Edit tour

Windows Analysis Report
https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportal

Overview

General Information

Sample URL:https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token
Analysis ID:1656795
Infos:

Detection

Score:2
Range:0 - 100
Confidence:100%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
HTML body contains low number of good links
No HTML title found

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3128 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5600 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,6627085141780884280,7919313766835763487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2Fchangepass" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2FchangepassHTTP Parser: Number of links: 0
Source: https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2FchangepassHTTP Parser: HTML title missing
Source: https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2FchangepassHTTP Parser: Iframe src: https://www.googletagmanager.com/ns.html?id=GTM-PKWZNKVT
Source: https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2FchangepassHTTP Parser: <input type="password" .../> found
Source: https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2FchangepassHTTP Parser: No <meta name="author".. found
Source: https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2FchangepassHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.6:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.203.102.200:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.203.102.200:443 -> 192.168.2.6:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.247.203:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.203.102.200:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.203.102.200:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.203.102.200:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 23.33.40.150
Source: unknownTCP traffic detected without corresponding DNS query: 23.203.176.221
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2Fchangepass HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/configInjection.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/css/styles.css HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sweetalert/dist/sweetalert.min.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/img/dci-logo-white-font.svg HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/img/dci-icon.svg HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sweetalert@2.1.2/dist/sweetalert.min.js HTTP/1.1Host: unpkg.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptSec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/img/dci-logo.svg HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/ontraxEnvironment.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/img/dci-logo-white-font.svg HTTP/1.1Host: login.quala.us.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/img/dci-icon.svg HTTP/1.1Host: login.quala.us.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/cookie.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/localStorage.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/img/dci-logo.svg HTTP/1.1Host: login.quala.us.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/urlUtils.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/global.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/htmlElement.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/labelInput.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/modal.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/iconWithLabel.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/carousel.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/loginProviders.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/loginButtons.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/loginForm.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/js/index.js HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/img/favicon.ico HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/img/favicon.ico HTTP/1.1Host: login.quala.us.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/img/dci-icon-white.svg HTTP/1.1Host: login.quala.us.comConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/resources/9bu74/login/quala/img/dci-icon-white.svg HTTP/1.1Host: login.quala.us.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptySec-Fetch-Storage-Access: activeAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: chromecache_101.4.drString found in binary or memory: function Ct(a,b){var c=Ts(b),d=Us(a,c);if(!d)return 0;var e;e=a==="ag"?Vs(d):Qs(d);for(var f=0,g=0;g<e.length;g++)f=Math.max(f,e[g].timestamp);return f}function Dt(a){for(var b=0,c=l(Object.keys(a)),d=c.next();!d.done;d=c.next())for(var e=a[d.value],f=0;f<e.length;f++)b=Math.max(b,Number(e[f].timestamp));return b}function Et(a){var b=Math.max(Ct("aw",a),Dt(Ns(Ms())?Gs():{})),c=Math.max(Ct("gb",a),Dt(Ns(Ms())?Gs("_gac_gb",!0):{}));c=Math.max(c,Ct("ag",a));return c>b};function Ut(){return ro("dedupe_gclid",function(){return mr()})};var Vt=/^(www\.)?google(\.com?)?(\.[a-z]{2}t?)?$/,Wt=/^www.googleadservices.com$/;function Xt(a){a||(a=Yt());return a.fo?!1:a.fn||a.gn||a.kn||a.hn||a.rf||a.Pm||a.jn||a.Um?!0:!1}function Yt(){var a={},b=Sr(!0);a.fo=!!b._up;var c=ht();a.fn=c.aw!==void 0;a.gn=c.dc!==void 0;a.kn=c.wbraid!==void 0;a.hn=c.gbraid!==void 0;a.jn=c.gclsrc==="aw.ds";a.rf=Ht().rf;var d=A.referrer?dk(jk(A.referrer),"host"):"";a.Um=Vt.test(d);a.Pm=Wt.test(d);return a};var Zt=["https://www.google.com","https://www.youtube.com"]; equals www.youtube.com (Youtube)
Source: chromecache_101.4.drString found in binary or memory: return f}yH.K="internal.enableAutoEventOnTimer";var $b=va(["data-gtm-yt-inspected-"]),AH=["www.youtube.com","www.youtube-nocookie.com"],BH,CH=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: login.quala.us.com
Source: global trafficDNS traffic detected: DNS query: unpkg.com
Source: chromecache_81.4.drString found in binary or memory: http://dev.ontrax.website/cognito-callback
Source: chromecache_81.4.drString found in binary or memory: http://ontrax.quala.us.com/cognito-callback
Source: chromecache_81.4.drString found in binary or memory: http://qa.ontrax.website/cognito-callback
Source: chromecache_81.4.drString found in binary or memory: http://tst.ontrax.website/cognito-callback
Source: chromecache_81.4.drString found in binary or memory: http://uat.ontrax.website/cognito-callback
Source: chromecache_81.4.drString found in binary or memory: https://api.dev.ontrax.website
Source: chromecache_81.4.drString found in binary or memory: https://api.ontrax.quala.us.com
Source: chromecache_81.4.drString found in binary or memory: https://api.qa.ontrax.website
Source: chromecache_81.4.drString found in binary or memory: https://api.stg.ontrax.website
Source: chromecache_81.4.drString found in binary or memory: https://api.tst.ontrax.website
Source: chromecache_81.4.drString found in binary or memory: https://api.uat.ontrax.website
Source: chromecache_101.4.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_74.4.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Roboto:wght
Source: chromecache_75.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3-UBGEe.woff2)
Source: chromecache_75.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2)
Source: chromecache_75.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2)
Source: chromecache_75.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3KUBGEe.woff2)
Source: chromecache_75.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3OUBGEe.woff2)
Source: chromecache_75.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2)
Source: chromecache_75.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2)
Source: chromecache_75.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMawCUBGEe.woff2)
Source: chromecache_75.4.drString found in binary or memory: https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMaxKUBGEe.woff2)
Source: chromecache_101.4.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_101.4.drString found in binary or memory: https://pagead2.googlesyndication.com/ccm/collect
Source: chromecache_101.4.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_81.4.drString found in binary or memory: https://stg.ontrax.website/cognito-callback
Source: chromecache_101.4.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_101.4.drString found in binary or memory: https://www.google.com
Source: chromecache_101.4.drString found in binary or memory: https://www.google.com/ccm/collect
Source: chromecache_101.4.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_101.4.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_101.4.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_101.4.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_101.4.drString found in binary or memory: https://www.youtube.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49681
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49687 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownHTTPS traffic detected: 142.251.40.228:443 -> 192.168.2.6:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.203.102.200:443 -> 192.168.2.6:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.203.102.200:443 -> 192.168.2.6:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 104.17.247.203:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.203.102.200:443 -> 192.168.2.6:49714 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.203.102.200:443 -> 192.168.2.6:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 34.203.102.200:443 -> 192.168.2.6:49718 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir3128_987862168Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir3128_987862168Jump to behavior
Source: classification engineClassification label: clean2.win@23/59@8/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,6627085141780884280,7919313766835763487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2Fchangepass"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,6627085141780884280,7919313766835763487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Drive-by Compromise
Windows Management InstrumentationPath Interception1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1656795 URL: https://login.quala.us.com/... Startdate: 04/04/2025 Architecture: WINDOWS Score: 2 5 chrome.exe 2 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.6, 138, 443, 49681 unknown unknown 5->13 10 chrome.exe 5->10         started        process4 dnsIp5 15 www.google.com 142.251.40.228, 443, 49703, 49750 GOOGLEUS United States 10->15 17 unpkg.com 104.17.247.203, 443, 49708, 49713 CLOUDFLARENETUS United States 10->17 19 2 other IPs or domains 10->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2Fchangepass0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://login.quala.us.com/auth/resources/9bu74/login/quala/img/dci-icon-white.svg0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/modal.js0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/carousel.js0%Avira URL Cloudsafe
http://ontrax.quala.us.com/cognito-callback0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/loginProviders.js0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/img/favicon.ico0%Avira URL Cloudsafe
https://api.qa.ontrax.website0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/global.js0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/cookie.js0%Avira URL Cloudsafe
http://dev.ontrax.website/cognito-callback0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/loginButtons.js0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/localStorage.js0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/loginForm.js0%Avira URL Cloudsafe
http://qa.ontrax.website/cognito-callback0%Avira URL Cloudsafe
http://tst.ontrax.website/cognito-callback0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/htmlElement.js0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/index.js0%Avira URL Cloudsafe
https://api.uat.ontrax.website0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/img/dci-logo.svg0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/ontraxEnvironment.js0%Avira URL Cloudsafe
https://api.ontrax.quala.us.com0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/img/dci-logo-white-font.svg0%Avira URL Cloudsafe
http://uat.ontrax.website/cognito-callback0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/labelInput.js0%Avira URL Cloudsafe
https://stg.ontrax.website/cognito-callback0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/img/dci-icon.svg0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/urlUtils.js0%Avira URL Cloudsafe
https://api.tst.ontrax.website0%Avira URL Cloudsafe
https://api.stg.ontrax.website0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/css/styles.css0%Avira URL Cloudsafe
https://api.dev.ontrax.website0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/configInjection.js0%Avira URL Cloudsafe
https://login.quala.us.com/auth/resources/9bu74/login/quala/js/iconWithLabel.js0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
ec2-34-203-102-200.compute-1.amazonaws.com
34.203.102.200
truefalse
    unknown
    www.google.com
    142.251.40.228
    truefalse
      high
      unpkg.com
      104.17.247.203
      truefalse
        high
        login.quala.us.com
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          https://login.quala.us.com/auth/resources/9bu74/login/quala/js/modal.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://login.quala.us.com/auth/resources/9bu74/login/quala/img/dci-icon-white.svgfalse
          • Avira URL Cloud: safe
          unknown
          https://login.quala.us.com/auth/resources/9bu74/login/quala/js/carousel.jsfalse
          • Avira URL Cloud: safe
          unknown
          https://unpkg.com/sweetalert@2.1.2/dist/sweetalert.min.jsfalse
            high
            https://login.quala.us.com/auth/resources/9bu74/login/quala/js/global.jsfalse
            • Avira URL Cloud: safe
            unknown
            https://unpkg.com/sweetalert/dist/sweetalert.min.jsfalse
              high
              https://login.quala.us.com/auth/resources/9bu74/login/quala/img/favicon.icofalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/js/loginProviders.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/js/cookie.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/js/loginButtons.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/js/loginForm.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/js/localStorage.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/js/htmlElement.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/js/ontraxEnvironment.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/js/index.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/img/dci-logo.svgfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/img/dci-logo-white-font.svgfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/js/labelInput.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/js/urlUtils.jsfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/img/dci-icon.svgfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/resources/9bu74/login/quala/css/styles.cssfalse
              • Avira URL Cloud: safe
              unknown
              https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2Fchangepassfalse
                unknown
                https://login.quala.us.com/auth/resources/9bu74/login/quala/js/configInjection.jsfalse
                • Avira URL Cloud: safe
                unknown
                https://login.quala.us.com/auth/resources/9bu74/login/quala/js/iconWithLabel.jsfalse
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                https://api.qa.ontrax.websitechromecache_81.4.drfalse
                • Avira URL Cloud: safe
                unknown
                http://dev.ontrax.website/cognito-callbackchromecache_81.4.drfalse
                • Avira URL Cloud: safe
                unknown
                http://ontrax.quala.us.com/cognito-callbackchromecache_81.4.drfalse
                • Avira URL Cloud: safe
                unknown
                http://qa.ontrax.website/cognito-callbackchromecache_81.4.drfalse
                • Avira URL Cloud: safe
                unknown
                https://cct.google/taggy/agent.jschromecache_101.4.drfalse
                  high
                  https://www.youtube.comchromecache_101.4.drfalse
                    high
                    http://tst.ontrax.website/cognito-callbackchromecache_81.4.drfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://www.google.comchromecache_101.4.drfalse
                      high
                      https://api.uat.ontrax.websitechromecache_81.4.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://td.doubleclick.netchromecache_101.4.drfalse
                        high
                        https://api.ontrax.quala.us.comchromecache_81.4.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://uat.ontrax.website/cognito-callbackchromecache_81.4.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://stg.ontrax.website/cognito-callbackchromecache_81.4.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://api.tst.ontrax.websitechromecache_81.4.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.google.com/ccm/collectchromecache_101.4.drfalse
                          high
                          https://api.stg.ontrax.websitechromecache_81.4.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://api.dev.ontrax.websitechromecache_81.4.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          34.203.102.200
                          ec2-34-203-102-200.compute-1.amazonaws.comUnited States
                          14618AMAZON-AESUSfalse
                          142.251.40.228
                          www.google.comUnited States
                          15169GOOGLEUSfalse
                          104.17.247.203
                          unpkg.comUnited States
                          13335CLOUDFLARENETUSfalse
                          IP
                          192.168.2.6
                          Joe Sandbox version:42.0.0 Malachite
                          Analysis ID:1656795
                          Start date and time:2025-04-04 16:50:25 +02:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 21s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:browseurl.jbs
                          Sample URL:https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2Fchangepass
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:15
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:CLEAN
                          Classification:clean2.win@23/59@8/4
                          EGA Information:Failed
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe, TextInputHost.exe
                          • Excluded IPs from analysis (whitelisted): 142.250.176.206, 142.250.65.195, 142.251.179.84, 142.250.72.110, 142.251.35.174, 142.250.65.174, 142.251.40.238, 142.250.81.238, 142.251.32.106, 142.251.40.168, 142.250.176.195, 142.250.81.234, 142.250.80.106, 142.251.40.170, 142.250.65.202, 142.250.80.74, 142.251.35.170, 142.251.40.234, 142.250.176.202, 172.217.165.138, 142.251.41.10, 142.251.40.106, 142.251.40.202, 142.250.65.234, 142.250.65.170, 142.251.40.138, 199.232.214.172, 142.250.80.78, 142.250.80.110, 142.250.64.99, 142.250.80.67, 142.251.40.206, 199.232.210.172, 184.31.69.3, 4.175.87.197
                          • Excluded domains from analysis (whitelisted): fonts.googleapis.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, fonts.gstatic.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, redirector.gvt1.com, www.googletagmanager.com, update.googleapis.com, clients.l.google.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtOpenFile calls found.
                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                          • VT rate limit hit for: https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&amp;redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&amp;scope=openid&amp;response_type=token+id_token&amp;response_mode=form_post&amp;nonce=p61j2u2a4p&amp;resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2Fchangepass
                          No simulations
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):378
                          Entropy (8bit):4.580648646844318
                          Encrypted:false
                          SSDEEP:6:X7BxC2at+gRq67WzFwd7wuQCYI6DLMMBynFET9bF8d33MpcWQV:X7B0t+gRb7S+hz6XenGZbmyuV
                          MD5:5952DE3582C3270275AD4AC976F4AD81
                          SHA1:8AFCA3F69EFD6C2C6587A73807C984441C20D145
                          SHA-256:985004A6E7B8D30E3B571765ABF29FC01418EEC9D608E069C25EC6DCC3966797
                          SHA-512:A64A900BEECF5D8F563F87281AF27EAAAC694CA6F2C22400A4BCF00696B5E2A3662A8D9DD62896F25A606FF47B244D5AA43327905559F7E8FA06D44CDFC4E712
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/global.js
                          Preview:const Toast = {. fire: function (options) {. const defaultOptions = {. icon: 'info',. title: '',. text: '',. button: false,. timer: 3000,. className: 'colored-toast',. };.. const finalOptions = Object.assign({}, defaultOptions, options);. swal(finalOptions);. },.};..const ERROR_TOAST_OPTIONS = { showConfirmButton: true, timer: 0 };.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (19532)
                          Category:downloaded
                          Size (bytes):258795
                          Entropy (8bit):5.559617819301482
                          Encrypted:false
                          SSDEEP:3072:ATZNxWgbvESpZUhD0jcL2EQV/5jT87B+Sa9CIfuz2ytELJzs5bSJRv:kLbcEZUno6Ouz2EEo8v
                          MD5:132D53A1C212C124C3D0B0A7D8FA967B
                          SHA1:0FFB36AD13A1C84A289DDC010E9F53D9102DBC82
                          SHA-256:648B132EDF98E14DF51C1DA414022FABF72B25C5A63C0CA467B1D459C5CB182F
                          SHA-512:E433CE18D4107E007BD245A62B432147136CC90188F8D64275062956BC1800F14B51AED5E5971208A5E34030FDEB96FB17677DF6F037FC88D234E35B5C557CF7
                          Malicious:false
                          Reputation:low
                          URL:https://www.googletagmanager.com/gtm.js?id=GTM-PKWZNKVT
                          Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"67",. . "macros":[{"function":"__e"},{"function":"__jsm","vtp_javascript":["template","(function(){return function(){loginFormModule.initializeForm=function(a,b){return new Promise(function(c,d){loginFormModule.isOnTraxClient?loginFormModule.initializeRememberMe(a):loginFormModule.hideRememberMe(a);var e=htmlElementModule.elementExists(a.etendoLoginErrorMessageId);e?loginFormModule.handleErrorState(a,b).then(function(){loginFormModule.toggleSocialLogin(a,b,e);c()}):(loginFormModule.toggleSocialLogin(a,b,e),c())})};loginFormModule.handleErrorState=function(a,b){return new Promise(function(c,\nd){console.log(\"handleErrorState worked\");d=cookieModule.getCookie(\"previous-user\");loginFormModule.showProviderDivs([loginProvidersModule.providerNames.ETENDO],a.providerHiddenDivs);d
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Web Open Font Format (Version 2), TrueType, length 40128, version 1.0
                          Category:downloaded
                          Size (bytes):40128
                          Entropy (8bit):7.994526034157349
                          Encrypted:true
                          SSDEEP:768:Vce3jkow68wmT4IBX0tXdlSirS61gSjcz0GPwHbP+w2jec56O:VcI/iEEEtXdFJj+0GPwHbP+w5rO
                          MD5:9A01B69183A9604AB3A439E388B30501
                          SHA1:8ED1D59003D0DBE6360481017B44665153665FBE
                          SHA-256:20B535FA80C8189E3B87D1803038389960203A886D502BC2EF1857AFFC2F38D2
                          SHA-512:0E6795255B6EEA00B5403FD7E3B904D52776D49AC63A31C2778361262883697943AEDCB29FEEE85694BA6F19EAA34DDDB9A5BFE7118F4A25B4757E92C331FECA
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3yUBA.woff2
                          Preview:wOF2..............$....F..........................p.....t?HVAR...`?STAT.N'...B..~.../~.....`..i..X.0..j.6.$..,. .... ..N[{.q.v...Lw.Q..o..J...6.Z.g.F.n..g\{t....%.!3)....sS.o...$."c.^<.iZc.I]c....0+. ..I..9.H.3..B.&.....'e....5.p.R(.j~\=..Wt.{..1.[u..Fn..<.-g.3..L..o.....E.-Q.........I..-/.4....{.Uj...3.K...g.Z....0...2)%.{......gN.../f.7....o.K....^V...!j...<...gf....\XjI.<p.PJh.4....*,*.S....&.C...R..,@ba..<..z.|.X.&.(.mf.w[..l.35Mp...A.A.=d........fj...}W6..y....[...i.......!........NLND....n'"...N*k)0<n.P.......w.j..>9.vV...Z.`.$$!.".(.`ATV.,..0.]3.<.d(...-s...2.w....P@.&...-.9x7.'....Sg.N=m.=....(..))-bA<.x.......=@4qs..Ss......K...{.=H.......z...NUS....Y..6.K.......n.....F4.B....=w.....+..F3...fB..........y1...,.(...`,..&vIrP.^.fiQY..5....H.a......q...s."..\..':.xK}...fU.z.j.......$L.......f.g&....R...!.Wmew3.1%2W.'"6u..r.q"F.......~i{..9xN.g.X..NMx.H.s@.8..J.t.SP.C`-GU)G/'..6".+......f..n..Aw....r....l.<r...Cke..D....T/."..c..mj..
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):537
                          Entropy (8bit):4.63887177807868
                          Encrypted:false
                          SSDEEP:12:f/EiJWvFWME7dQFsjwEoGN69B5XuAAMEfFjQFFEcZPnnMEF/3pMEF/lZ:EiGWFzNoGq5+XFtrcZ/FFfpFFv
                          MD5:2DA660109A643D22892CCAEAEB4352D6
                          SHA1:EC0A986A8A93406C41419F4E6052CB012D8C6CEB
                          SHA-256:D01A9EA9746C4B0B662AE2F88EB556B7839E140BC7E8D81EB6C8115211F45C1E
                          SHA-512:4B855500CDE96757F314F29D9912664DFCC3754EF976EB3B5A9D88FD8CEB05685CA01A0B9A53DFEE64DA9F24569697DA0EF2FE244439EAE7C598BB16F90400C2
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/localStorage.js
                          Preview:const localStorageModule = (() => {. const getFromLocalStorage = function (key) {. if (typeof key === 'string' && key.trim() !== '') {. const storedValue = localStorage.getItem(key);. return storedValue ? JSON.parse(storedValue) : null;. } else {. return null;. }. };.. const saveToLocalStorage = (key, value) => {. if (typeof key === 'string' && key.trim() !== '') {. localStorage.setItem(key, JSON.stringify(value));. }. };.. return {. getFromLocalStorage,. saveToLocalStorage,. };.})();.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):11160
                          Entropy (8bit):4.57232275862598
                          Encrypted:false
                          SSDEEP:192:soG7LE507J8haEpyrXbZ7RO7dxrfgZBjeAny84ckGsxaL:sXLlJ6rpypUoA8mxaL
                          MD5:484A6E85D3AA67F519C7EDD9640CF9AE
                          SHA1:F46C783A5A00DFF90EB5A3A0E7385F0C1DE05ADA
                          SHA-256:CBFFD0D0976CA7955BBA1F09BC4A8F10B1A1C685F371C4756DBA374D2EA50809
                          SHA-512:F6DAE501383F3B2FC8A559F9A54F8D9F005D873ECB342DF26AEF54FC99A24C0F64AF05C2609435A0253739739BF2B59D8583C57A24D9B4B76529A7FECEE97550
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 443 264" style="enable-background:new 0 0 443 264;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}....st1{fill:#008D3E;}....st2{fill:#13B6EA;}....st3{fill:#8DC63F;}..</style>..<path class="st0" d="M17.78,232.72h3.81c5.64,0,10.33,2.98,10.33,9.11c0,6.27-4.59,9.3-10.4,9.3h-3.73V232.72z M20.07,249.03h0.8...c4.69,0,8.74-1.76,8.74-7.1c0-5.37-4.05-7.1-8.74-7.1h-0.8V249.03z"/>..<polygon class="st0" points="34.81,232.72 44.7,232.72 44.7,234.82 37.11,234.82 37.11,239.97 44.48,239.97 44.48,242.07 ...37.11,242.07 37.11,249.03 44.7,249.03 44.7,251.13 34.81,251.13 "/>..<path class="st0" d="M50.43,251.13h-2.3v-18.4h2.64c5.66,0,7.42,1.95,7.42,5.32c0,3.88-2.95,5.37-6.44,5.37h-1.32V251.13z... M50.43,241.36h0.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):4989
                          Entropy (8bit):4.558322491351632
                          Encrypted:false
                          SSDEEP:96:64mwDq3R8O63JDiFwmPCcxfIISxPaLHltws:64mwO3w3JDUwmRfMPajl6s
                          MD5:64B2FB6364E9229C7CF2BD5679E147FC
                          SHA1:AD727491563D4A1FF1F2B47900F24D4C66DF8BBB
                          SHA-256:5AE77679047F69293A0891473A80DA519058BD97C47D259C73652CD365D49A5F
                          SHA-512:81074BC026D69152B19D49FE341F69C13B6B321B71F17BA0B21BC8C35A9255E1A43D090B238573A780DDAD2DA858181076AE31CE983BC028DDABF80EBB4245C1
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/modal.js
                          Preview:const modalModule = (() => {. // For use within HTML5 modals (on data-show-handler attributes). const modalShowHandlers = {. forgotPasswordHandler: (modalForm) => {. const loginFormUsernameInput = document.querySelector(. '.login-form .form .label-input.username input[name="username"]'. );.. const modalFormUsernameInput = modalForm.querySelector(. 'input[name="username"]'. );.. // Set initial username as the same from login form.. modalFormUsernameInput.value = loginFormUsernameInput.value;. },. };.. const getFormAndModalForm = () => {. const modalTogglers = document.querySelectorAll('[data-toggle="modal"]');.. let modalForm;. let form;.. modalTogglers.forEach((modalToggler) => {. if (!modalToggler.dataset.target) {. return console.warn('No target defined for modal.');. }.. const modal = document.querySelector(modalToggler.dataset.target);.. form = modal.querySelector('.form');.. if (form)
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:Unicode text, UTF-8 text
                          Category:downloaded
                          Size (bytes):15748
                          Entropy (8bit):4.860724851338607
                          Encrypted:false
                          SSDEEP:192:yLN3alMKMcj2VyzVaw4BBssMPgKVnQwEGQUF7YYEX8bo7I13RwJL2Dgxv1K5Y28F:4erVHJg+nXOUF7Yqz1BD1pyFr5
                          MD5:1666D3C45B56EE75AF70AC4695B4505F
                          SHA1:60EF0457F6BF2F649468C924BD6CE123EA986CA0
                          SHA-256:43350E514F70303CB5DBD015A1D112340526C8109836EA57788096694DD4DF61
                          SHA-512:8620EE638923257801E6325C39B4D2B151BE322EB35DBA82B1CA209A3EDCA4793E4837092F12BC3D558ABA8806332EB2DD28F07D5AE8156BCB96741C7812A8AE
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/css/styles.css
                          Preview:@import url('https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&display=swap');..*,.:after,.:before {. box-sizing: border-box;.}..html,.body {. height: 100%;. margin: 0;. padding: 0;. position: relative;.}..body {. display: none;. font-family: 'Roboto', Arial, 'Helvetica Neue', sans-serif;. font-weight: 400;.}...login-provider {. visibility: hidden;. display: none;.}..#login-decider {. visibility: hidden;. display: none;.}...default-margin-top {. margin-top: 1rem;.}...bold {. font-weight: bold;.}...green-font {. color: #8cc63f;. font-size: 30px;.}...white-font {. color: white;. font-size: 16px;.}..body.swal-height-auto {. height: 100% !important;.}...colored-toast {. background-color: #05347A;. top: 0;. right: 0;. position: absolute;. width: 18vw;. height: 23vh;.}...colored-toast .swal-icon-success {. background-color: #8cc63e !important;.}...colored-toast .swal-icon-warning {. background-color: #cb6133 !important;.}...colored-toast .swal-ic
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (1572)
                          Category:downloaded
                          Size (bytes):22340
                          Entropy (8bit):5.276088882540956
                          Encrypted:false
                          SSDEEP:384:pCf5CgCPCrCyUC/qY4+C4CYCpCfMC1CWC6CyhC/qY4XCNCtCiCfDCOCdCBCyaC/+:pKhOoJUaRbn07Un9JhaEqOrELg2Jaa7G
                          MD5:1F909C4000109A6D5AE4BCD93D60CFF9
                          SHA1:A0EE88AEFA18F7B4C1A0A69FFF4BACCCC77250DD
                          SHA-256:E03021BBFB5AE6E1DEE9F03D868637C4E90AF3FC5F445C520579FE8152521948
                          SHA-512:06959DEDB6F758B03434617997D2254A88DF5BB1C3DF8F4659A94AC7BC1D89ECF8E5A0D25B63ECCC2D3C5FE48F286D55A6F840EB4372DB7F489FFB130A2EBA99
                          Malicious:false
                          Reputation:low
                          URL:https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&display=swap
                          Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3GUBGEe.woff2) format('woff2');. unicode-range: U+0460-052F, U+1C80-1C8A, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3iUBGEe.woff2) format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 300;. font-stretch: 100%;. font-display: swap;. src: url(https://fonts.gstatic.com/s/roboto/v47/KFO7CnqEu92Fr1ME7kSn66aGLdTylUAMa3CUBGEe.woff2) format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-fam
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):2020
                          Entropy (8bit):4.8605719735952375
                          Encrypted:false
                          SSDEEP:48:cayA+fEYy7jiFW4lGy27T0+h7yBzdFf4oieMolbkegDTYqR5q:v+f7y7mW4l/pw7UzP4ojbe5R5q
                          MD5:B21140DFD9A6F7A9F3CA989013E65999
                          SHA1:01C2D80EE34BF919773F897FAE30AF8285DAE339
                          SHA-256:5E6731E689479F3DCF1678EA703B33C95980BC4E1B6EBC8CF951E7B12EBB1246
                          SHA-512:BF8D4225A76F7893C54D33EC2477AFBA1E05FBE58FE70446E9E051925B6DB3548F4148D34A1D0BF89A54329C9E86940C600337FD437B2214444D48509DF76271
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 255.83 338.55" style="enable-background:new 0 0 255.83 338.55;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M131.31,320.9c58.99,0,106.82-47.55,106.82-106.21V16c-58.99,0-106.82,47.56-106.82,106.22v68.63...c10.1,9.22,38.24,37.65,38.24,68.24c0,21.76-16.83,39.62-38.24,41.42V320.9"/>..<path class="st0" d="M127.77,197.8c-3.86,3.66-9.56,9.47-15.2,16.64c-5.66,7.2-10.15,14.34-13.34,21.24...c-3.83,8.27-5.77,16.14-5.77,23.41c0,18.8,15.38,34.1,34.29,34.1c18.91,0,34.3-15.3,34.3-34.1...C162.05,232.98,138.2,207.64,127.77,197.8"/>..<path class="st0" d="M100.74,217.94H17.5c0.15,5.11,0.69,10.12,1.54,15.02h73.19C94.65,227.66,97.59,222.61,100.74,217.94... M17.42,84.34v14.73h54
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):546
                          Entropy (8bit):4.740351478060042
                          Encrypted:false
                          SSDEEP:12:5WvFqhRFnVJ22voEhtqodBi35eXwFXJAaJtO4dLf2i65ixe31FZ:5Yqhjvvvoozi30XwZbJtOKf2iW31X
                          MD5:3472BF99629CD1DF8B13E4C2901EDEFD
                          SHA1:73445C70B03A20F47FE45448585F3CE1195F4BF4
                          SHA-256:A5DD060832A647F6EFAF581C3A8937D87CA0C80BDD280780069BBDFD01EEF196
                          SHA-512:E1166CA3EA7BD15470276715AFAEA3F912C5E98F7A00E39121D2A8D5BD86B46B3A36D638FB1C8D4916786307BC73ECD1E8522656E896300B825EB547D1AE91E1
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/urlUtils.js
                          Preview:const urlUtilsModule = (() => {. const getParameter = (param) => {. const urlParams = new URLSearchParams(window.location.search);.. return urlParams.get(param). ? decodeURIComponent(urlParams.get(param)). : null;. };.. const updateURLWithParams = (newParams) => {. const url = new URL(window.location);.. Object.keys(newParams).forEach((key) =>. url.searchParams.set(key, newParams[key]). );.. window.history.replaceState(null, '', url);. };.. return {. getParameter,. updateURLWithParams,. };.})();.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):2782
                          Entropy (8bit):4.809331341262988
                          Encrypted:false
                          SSDEEP:48:BnvdQXUKEItpqJ3ZrU5NgKp06Ws2FKeVcyP2ZnR4T3cZgvD12E9/S+2CC12fD:B8FEIKZriZRWs2FKeWyP2xR4TWgvD12y
                          MD5:62B00A0999D9C8B9348476B0943CEE9B
                          SHA1:D8932246AA0A5E4F4DFF09E56ECD52FBE8226CA3
                          SHA-256:CCEBB1691759EE75E49B16A6C614B9117154EF381C396F9C57E5025F31A0DB0F
                          SHA-512:E97330136C18BCF366397CBCA846CA17307E7F15D1C1C67228367020FF70E0D416F623BD8574DBF1FC644E69CEB14400C92EC1C9C32FBFF1381AF9AE0CEE79C2
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/loginButtons.js
                          Preview:const loginButtonsModule = (() => {. const { ontraxEnvConfig } = ontraxEnvironmentModule;.. const loginWithCognito = (provider) => {. const urlParams = new URLSearchParams(window.location.search);. const stateParam = urlParams.get('state') || '';. const redirectUriParam = urlParams.get('redirect_uri');.. const state = (() => {. try {. new URL(stateParam);. return stateParam;. } catch (_) {. return redirectUriParam;. }. })();.. const authUrl =. `https://${ontraxEnvConfig.envName}-ontrax.auth.${ontraxEnvConfig.region}.amazoncognito.com/oauth2/authorize?` +. `client_id=${ontraxEnvConfig.cognitoClientId}` +. `&response_type=code` +. `&scope=email+openid+profile` +. `&redirect_uri=${ontraxEnvConfig.cognitoRedirectUri}` +. `&identity_provider=${provider}` +. `&state=${state}`;.. window.location.href = authUrl;. };.. const callGetAuthProvidersApi = async (usernameOrEmail) => {. const apiEndpoint
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):2064
                          Entropy (8bit):4.902184359218436
                          Encrypted:false
                          SSDEEP:48:cayA+fEYy7n3yiFW4lGyj7T0+z7yBzdFf4oieMolbkegDTYqR5q:v+f7y7bW4l/YG7UzP4ojbe5R5q
                          MD5:21046E615945C1BF37BC3D889DFA4D8C
                          SHA1:D24FB91E55AFB92131FA17C9444CB73B28DE2A6E
                          SHA-256:502130778B05DD22781C4DC486CDC61603F4825C1863A94E65DE14F80A7B27AA
                          SHA-512:19B8077FE18ACB94A50676DA28BFBBBB3BF611E4E21D0E92F3D5C893FD20EF5005D8217B4CC9EE03DCBC068DEED8499474A9046FFB8F5000B1A9566E75B16748
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/img/dci-icon.svg
                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 255.83 338.55" style="enable-background:new 0 0 255.83 338.55;" xml:space="preserve">..<style type="text/css">....st0{fill:#008D3E;}....st1{fill:#13B6EA;}....st2{fill:#8DC63F;}..</style>..<path class="st0" d="M131.31,320.9c58.99,0,106.82-47.55,106.82-106.21V16c-58.99,0-106.82,47.56-106.82,106.22v68.63...c10.1,9.22,38.24,37.65,38.24,68.24c0,21.76-16.83,39.62-38.24,41.42V320.9"/>..<path class="st1" d="M127.77,197.8c-3.86,3.66-9.56,9.47-15.2,16.64c-5.66,7.2-10.15,14.34-13.34,21.24...c-3.83,8.27-5.77,16.14-5.77,23.41c0,18.8,15.38,34.1,34.29,34.1c18.91,0,34.3-15.3,34.3-34.1...C162.05,232.98,138.2,207.64,127.77,197.8"/>..<path class="st2" d="M100.74,217.94H17.5c0.15,5.11,0.69,10.12,1.54,15.02h73.19C94.65,227.66,97.59,2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):1431
                          Entropy (8bit):4.4735015525123165
                          Encrypted:false
                          SSDEEP:24:99nmrXWEGmTpOG/5FYLzXdJylN8pfpSoYwFpaMVFSYL6ycRNDegJnS+:LhEGmcG/7KdgN8pfpFFpvvBL6ycrCgj
                          MD5:95C9506DDEB37F96199EDA71ACB11AC2
                          SHA1:26BB4B35EAFE7FE6E37AAAF533310EBE5A80022B
                          SHA-256:4EC7AD930E1F0139A28DCE53FAC1407B164D8DB8371ACF6E7EF0EF364378F808
                          SHA-512:4F2265FF4D0DDC244A1B702046614A9BD857C0717DCDACF7B7E93CE9D424DF9AFB2BE1A9BC10060C454CF3AD7761CA764C4138AF7898DCAF77395F596EC885FE
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/configInjection.js
                          Preview:const configInjectionModule = (() => {. let cachedGtmConfigs;.. async function getGtmConfig(configName) {. const gtmConfigs = cachedGtmConfigs || (await extractGtmConfigs());.. if (!Object.keys(gtmConfigs).length || !gtmConfigs[configName]) {. return false;. }.. return gtmConfigs[configName];. }.. async function extractGtmConfigs() {. return new Promise((resolve) => {. let resolved = false;.. // Poll the dataLayer until the gtmConfigs object is found.. const intervalId = setInterval(() => {. const { dataLayer, GTMUnavailable } = window;.. // If GTM is unavailable for whatever reason (e.g. an Ad Blocker),. // resolve with an empty object.. if (GTMUnavailable) {. resolve({});. }.. if (!dataLayer) {. return;. }.. for (const obj of dataLayer) {. if (obj.hasOwnProperty('gtmConfigs')) {. clearInterval(intervalId);. cachedGtmConfigs = obj.gtmConfigs;.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):2903
                          Entropy (8bit):5.163852532559068
                          Encrypted:false
                          SSDEEP:48:HxvxMYaT2n1pJVWsxS2xBoy/2YH71P2jtpIzP2wPHfbfW2fC7rSGvd61HrU04wPC:HdSN2ZBS2vd2YhP2jz82wPy2fkW11LJk
                          MD5:0F95C3D4AA3E40984426CF07B627E96E
                          SHA1:400F1E9A970871D9007B78F14CDCC80A878AE8D9
                          SHA-256:BBAC858DDEC57F71F824445858B3C061F9AB7A91C2413E6C448BFFD03AB247C6
                          SHA-512:F41CFEF1F1E57DF4B11117FCE95A1E4F8FB5FA753765A5C311DC2B8CC1BE91977627EA812CA6686111AB47C7D82B53318DFB06FEE69ABD9E7BE4B941E8FBAC38
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/ontraxEnvironment.js
                          Preview:const ontraxEnvironmentModule = (() => {. const ontraxEnvConfigs = {. dev: {. baseApiUrl: 'https://api.dev.ontrax.website',. cognitoRedirectUri: 'http://dev.ontrax.website/cognito-callback',. cognitoClientId: '6ga3o31e3lon1s97nh4r9b0bvl',. region: 'us-west-2',. getAuthProviders: {. apiKey: '42qCb3cak542MO1FB9SHi3BVNYuOr2df5koe8JB7',. },. },. qa: {. baseApiUrl: 'https://api.qa.ontrax.website',. cognitoRedirectUri: 'http://qa.ontrax.website/cognito-callback',. cognitoClientId: '70thbpsp4urf5u94db04rvb7ca',. region: 'us-west-2',. getAuthProviders: {. apiKey: '2of2olhchS8zcvgNqUwxN4rLtFJaOyLm9d1KSEAL',. },. },. tst: {. baseApiUrl: 'https://api.tst.ontrax.website',. cognitoRedirectUri: 'http://tst.ontrax.website/cognito-callback',. cognitoClientId: '23coi8c1fmnhfidfof76o8q33b',. region: 'us-west-2',. getAuthProviders: {. apiKey: 'L6d52Oed3t3h2enVFsC323YSlqPSXp1u8ySamdaz'
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (40808), with no line terminators
                          Category:downloaded
                          Size (bytes):40808
                          Entropy (8bit):5.373477028185836
                          Encrypted:false
                          SSDEEP:384:/BLa4qL1li0jldLUuuRzdNU/CfFqLyX9ye1hAbj/i5Yy/kyyeu8pgUqaF2XSSHEj:ZLahUvdNU/CNqWX9ye1hWz8+B3c2Bkj
                          MD5:F3B8CE97FF6CE324DA6232DA353ADF40
                          SHA1:2A3DAABC70232C6350AB48D32605DC4A6AC1F1FA
                          SHA-256:2AC46EBEE46D515BE86DEEBA385B4E41F8CFF160364B362C9A6E153DF327C66B
                          SHA-512:000D41CE9E50D0AD4A6A728A9AF37FE1DDC844A565BFD3D883014FBE6DF69CF3BA412F321F51CEECB6E0075A6088EC4FB5F7A0E73127D9B6BAE0C51CA89C7A08
                          Malicious:false
                          Reputation:low
                          URL:https://unpkg.com/sweetalert@2.1.2/dist/sweetalert.min.js
                          Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.swal=e():t.swal=e()}(this,function(){return function(t){function e(o){if(n[o])return n[o].exports;var r=n[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var n={};return e.m=t,e.c=n,e.d=function(t,n,o){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:o})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=8)}([function(t,e,n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var o="swal-button";e.CLASS_NAMES={MODAL:"swal-modal",OVERLAY:"swal-overlay",SHOW_MODAL:"swal-overlay--show-modal",MODAL_TITLE:"swal-title",MODAL_TEXT:"swal-text",ICON:"swal-icon",ICON_CUSTOM:"swal-icon--custom",CONTENT:"swal-content",FOOTER:"
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):2064
                          Entropy (8bit):4.902184359218436
                          Encrypted:false
                          SSDEEP:48:cayA+fEYy7n3yiFW4lGyj7T0+z7yBzdFf4oieMolbkegDTYqR5q:v+f7y7bW4l/YG7UzP4ojbe5R5q
                          MD5:21046E615945C1BF37BC3D889DFA4D8C
                          SHA1:D24FB91E55AFB92131FA17C9444CB73B28DE2A6E
                          SHA-256:502130778B05DD22781C4DC486CDC61603F4825C1863A94E65DE14F80A7B27AA
                          SHA-512:19B8077FE18ACB94A50676DA28BFBBBB3BF611E4E21D0E92F3D5C893FD20EF5005D8217B4CC9EE03DCBC068DEED8499474A9046FFB8F5000B1A9566E75B16748
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 255.83 338.55" style="enable-background:new 0 0 255.83 338.55;" xml:space="preserve">..<style type="text/css">....st0{fill:#008D3E;}....st1{fill:#13B6EA;}....st2{fill:#8DC63F;}..</style>..<path class="st0" d="M131.31,320.9c58.99,0,106.82-47.55,106.82-106.21V16c-58.99,0-106.82,47.56-106.82,106.22v68.63...c10.1,9.22,38.24,37.65,38.24,68.24c0,21.76-16.83,39.62-38.24,41.42V320.9"/>..<path class="st1" d="M127.77,197.8c-3.86,3.66-9.56,9.47-15.2,16.64c-5.66,7.2-10.15,14.34-13.34,21.24...c-3.83,8.27-5.77,16.14-5.77,23.41c0,18.8,15.38,34.1,34.29,34.1c18.91,0,34.3-15.3,34.3-34.1...C162.05,232.98,138.2,207.64,127.77,197.8"/>..<path class="st2" d="M100.74,217.94H17.5c0.15,5.11,0.69,10.12,1.54,15.02h73.19C94.65,227.66,97.59,2
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):1059
                          Entropy (8bit):4.597558137481095
                          Encrypted:false
                          SSDEEP:24:sRMyrElO2OH1Hg/gvjACcd9WYNOfHqMvQSQwkz:0MyYb/IA99TqWtz
                          MD5:ADB9FE19F12DB793D430ACB78C76A64D
                          SHA1:1B1525932890D8999D4919510359577318441D09
                          SHA-256:D13DC891C14F8361205A61D15ED6C8596227A5634433920FF603B490979462F1
                          SHA-512:60076C4C553B54F765C68AD479D1D2A4F7946FBB3460D698B3BE0B4B1205F37C81A0BF42D35B34AE7E39431B5A273C6ED03DB0762EF863E838C4195C649C6C49
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/index.js
                          Preview:(async () => {. try {. // Optional functions that we may define to freely execute, inject or. // modify code before starting the execution.. const bootstrapFunctions = await configInjectionModule.getGtmConfig(. 'bootstrapFunctions'. );.. if (bootstrapFunctions) {. // Filter and call only valid functions. await Promise.all(. bootstrapFunctions. .filter((func) => typeof func === 'function'). .map((func) => func()). );. }.. // Functions that will perform DOM initializations and manipulations,. // effectively setting the page up.. const mainFunctions = [. labelInputModule.handleLabelInputs(),. modalModule.handleModals(),. iconWithLabelModule.handleIconWithLabelComponents(),. carouselModule.handleCarousels(),. loginFormModule.handleLoginForm(),. ];.. await Promise.all(mainFunctions);. } catch (err) {. console.log(err);. } finally {. // Display content after UI customizations were
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):56
                          Entropy (8bit):4.509657878074443
                          Encrypted:false
                          SSDEEP:3:aRIkqiSNcOOjdo1MK7lkZn:aRIkqLdOjdoVlkZ
                          MD5:63C8F01F6815E97CB0B36EB127F31F83
                          SHA1:39849E9E7FF0DEA5348E6534EBF1A2D77223D69B
                          SHA-256:39D7375B99987F46B85FE11FB5CC27082159B9C2900F6A36626846D2F4E37510
                          SHA-512:CD5339252F075C53CC29648E6B6D7FDD927F798FE2BA0DB4436BA23331A3DC0E91C3D41BE1D11343496E727400765E4A15DDC1760B7FB2D7920A39A592BA9110
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCYozElK0rsggEgUN541ADhIFDc5BTHohlBL-_jJldaI=?alt=proto
                          Preview:CiYKCw3njUAOGgQIVhgCChcNzkFMehoECEsYAioKCAooDFIEEAAYAA==
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):2020
                          Entropy (8bit):4.8605719735952375
                          Encrypted:false
                          SSDEEP:48:cayA+fEYy7jiFW4lGy27T0+h7yBzdFf4oieMolbkegDTYqR5q:v+f7y7mW4l/pw7UzP4ojbe5R5q
                          MD5:B21140DFD9A6F7A9F3CA989013E65999
                          SHA1:01C2D80EE34BF919773F897FAE30AF8285DAE339
                          SHA-256:5E6731E689479F3DCF1678EA703B33C95980BC4E1B6EBC8CF951E7B12EBB1246
                          SHA-512:BF8D4225A76F7893C54D33EC2477AFBA1E05FBE58FE70446E9E051925B6DB3548F4148D34A1D0BF89A54329C9E86940C600337FD437B2214444D48509DF76271
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/img/dci-icon-white.svg
                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 255.83 338.55" style="enable-background:new 0 0 255.83 338.55;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}..</style>..<path class="st0" d="M131.31,320.9c58.99,0,106.82-47.55,106.82-106.21V16c-58.99,0-106.82,47.56-106.82,106.22v68.63...c10.1,9.22,38.24,37.65,38.24,68.24c0,21.76-16.83,39.62-38.24,41.42V320.9"/>..<path class="st0" d="M127.77,197.8c-3.86,3.66-9.56,9.47-15.2,16.64c-5.66,7.2-10.15,14.34-13.34,21.24...c-3.83,8.27-5.77,16.14-5.77,23.41c0,18.8,15.38,34.1,34.29,34.1c18.91,0,34.3-15.3,34.3-34.1...C162.05,232.98,138.2,207.64,127.77,197.8"/>..<path class="st0" d="M100.74,217.94H17.5c0.15,5.11,0.69,10.12,1.54,15.02h73.19C94.65,227.66,97.59,222.61,100.74,217.94... M17.42,84.34v14.73h54
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):512
                          Entropy (8bit):4.6596578496514285
                          Encrypted:false
                          SSDEEP:12:GHvFJvFyVqYFhadDVOVfdj6G5V6pYodvFriIZ:G9Tzoh8DVUj6G5Heh
                          MD5:3CC24BFC90D9624339F3FF9945E05F43
                          SHA1:7740D346037B53BE59FE3AFC068796AEC1093404
                          SHA-256:B9B77B99137D12E0E1748FD63861BFA02B619EAA5F4929CDCA91095A91711BFC
                          SHA-512:727AA1825E3671853004EE7040ED715B263D0EEA9318699A0B00AAC3DA9C4180EA8FD09A953C530705D9BE9F5333194641686111B230986FCA9D7FF6982BB844
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/labelInput.js
                          Preview:const labelInputModule = (() => {. const handleLabelInputs = async () => {. const labelInputs = document.querySelectorAll('.label-input');.. labelInputs.forEach((labelInput) => {. const input = labelInput.querySelector('input');. const iconWrapper = labelInput.querySelector('.icon-wrapper');.. // Focus input when clicking the icon wrapper div.. iconWrapper.addEventListener('click', () => {. input.focus();. });. });. };.. return {. handleLabelInputs,. };.})();.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):1861
                          Entropy (8bit):4.66570201014926
                          Encrypted:false
                          SSDEEP:24:r1OinCNW2iA/pZIKbu2XSzxPOHPdOpVKL1NKNMpSOps4Lrd1Nd32QSjv+wL+Ew04:Xb8xfuzwhpttrdOZL74
                          MD5:3EDF4BF6BFAB015618B3C75823196903
                          SHA1:0004170F4D1742D6B7BC3371D0153C842F83035A
                          SHA-256:5218F8ED06768EA389DBDD132A3280BD9CAB21A5DC10776C48B1B834B959FE76
                          SHA-512:56BA726B57A09E51D283331A9FBEA2F9F67976B50B6127EB0D25D65A955A0ED56783399FC488CA8433690AD69EC9EF83F56F263A9E3F0777BC2992550BBEBFBD
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/iconWithLabel.js
                          Preview:const iconWithLabelModule = (() => {. const handleIconWithLabelComponents = async () => {. const footer = document.querySelector('.footer');.. const iconWithLabelComponents = {. location: document.querySelector('.footer .icon-with-label.location'),. phoneNumber: document.querySelector(. '.footer .icon-with-label.phone-number'. ),. email: document.querySelector('.footer .icon-with-label.email'),. };.. const iconWithLabelComponentsKeys = Object.keys(iconWithLabelComponents);.. const footerItemsConfig = await configInjectionModule.getGtmConfig('footerItems');.. if (!footerItemsConfig) {. iconWithLabelComponentsKeys.forEach((key) => {. iconWithLabelComponents[key].style.display = 'none';. });.. footer.style.background = 'none';. footer.style.height = 0;. footer.style.padding = 0;.. return;. }.. iconWithLabelComponentsKeys.forEach((key) => {. const component = iconWithLabelComponents[key];. co
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:dropped
                          Size (bytes):8488
                          Entropy (8bit):4.566742988916389
                          Encrypted:false
                          SSDEEP:192:soA7za5ub998TaEfCDkZ7ROJdxrigZhPaL:s1zV34rfLUdPaL
                          MD5:C069FBE9E8B842EEE443FFB4A88418ED
                          SHA1:FDA8FF67757A419544E2CA6EE4A58B9A96BB370A
                          SHA-256:9CC794B70BA4E02545C016584FE2885E5A4C62C95E06E25C18BA21BDEF361CC3
                          SHA-512:A39FBA56D0F6F4086AEC0723C497E37F3980D450D56229A2E50803A722C3A3A9F5347F84A43F52CC140E98DBE5F6861941CD4FF87A84C80BCD64A2B5EA698FA6
                          Malicious:false
                          Reputation:low
                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 443 264" style="enable-background:new 0 0 443 264;" xml:space="preserve">..<style type="text/css">....st0{fill:#008D3E;}....st1{fill:#13B6EA;}....st2{fill:#8DC63F;}....st3{fill:#06357A;}..</style>..<path d="M17.78,232.72h3.81c5.64,0,10.33,2.98,10.33,9.11c0,6.27-4.59,9.3-10.4,9.3h-3.73V232.72z M20.07,249.03h0.8...c4.69,0,8.74-1.76,8.74-7.1c0-5.37-4.05-7.1-8.74-7.1h-0.8V249.03z"/>..<polygon points="34.81,232.72 44.7,232.72 44.7,234.82 37.11,234.82 37.11,239.97 44.48,239.97 44.48,242.07 37.11,242.07 ...37.11,249.03 44.7,249.03 44.7,251.13 34.81,251.13 "/>..<path d="M50.43,251.13h-2.3v-18.4h2.64c5.66,0,7.42,1.95,7.42,5.32c0,3.88-2.95,5.37-6.44,5.37h-1.32V251.13z M50.43,241.36h0.73...c2.34,0,4.88-0.44,4.88-3.37c0-2.88
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                          Category:downloaded
                          Size (bytes):1150
                          Entropy (8bit):5.9922652395310525
                          Encrypted:false
                          SSDEEP:12:AApyOyXutHQE8UFiiNxLfT7kBmxPl4ayRnf0DtMQDkHnWBK7tmDhc:AAYWQiPb7kBa94aInfgOUAnWAoDm
                          MD5:5175D8C22329D0049DA59EC107EF7ABD
                          SHA1:975B5BD45BE7D3F0523755E70A0E38C1BF17285D
                          SHA-256:A7CC7E0632B4CBE881EE2CAAAAA2E0801383F71128E7794B59FDCFE45F467C4C
                          SHA-512:BAEAA8F11C742A1E3D079EDE5F18CA14C5851300E754572C34476DF03774965A427CBE598356F7DFCE0308416D7AA261116460CD416754CD839314106F731874
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/img/favicon.ico
                          Preview:............ .h.......(....... ..... ................................................7...|...M..M...}...8...................................2i..A...A........r.7i..7i..a.9....2.......................RF...A...A...A........r.7i..7i..7i..=m....R...............2F...A...A...A...A........z.7i..7i..7i..7i..=l.....2........i..A...A...A...A...A......H..G7i..7i..7i..7i..7i.._.7........8A...A...A...A...A................l.7i..7i..7i..7i..7i.....:...~A...A...U.......<..."...c..c...#...<..h.Mx..7i..7i.........I.....c.......a{..E........x.;l..t.Q...b......b@o..~.^.......G...HR..A...A...A........x.7i..7i..7i..Hu....I..F..^....D....H...A...A...A...A......n...m7i..7i..7i..7i..=m........D.......VA...A...A...A...v..........q.M.7i..7i..7i..7i....W...........CA...A...i.....8...%...~...}...%...7a.9.7i..7i....D............W..a......{.Z.^.5....!....^.5.{.Z.....Y./.My.....................?...~..]My..................Mz!..^...~..?...........................(Es...u...#...#...tEs
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with no line terminators
                          Category:downloaded
                          Size (bytes):68
                          Entropy (8bit):4.569810496014488
                          Encrypted:false
                          SSDEEP:3:aRIkqiSNcOOjdo1MK7lkTFauk:aRIkqLdOjdoVlkTFW
                          MD5:CD7B0545BB6F5AC2D5D4B08F66E16717
                          SHA1:D1CDF07AB7BD992C2F48EF8C368214FB730CBA9E
                          SHA-256:32C02A3FAE57DC84B3C1C2A43AC85BFC6F57397A011E2D4579F0EC8D3E067160
                          SHA-512:EBEF9DE0BAE2AA5A1A5D8C466479986D909FAC490175123A59EBEBB758847869B4D23C4F83E8C1EC808246937FC40CD5D451F3DEBFB0220B66A789DE097810EE
                          Malicious:false
                          Reputation:low
                          URL:https://content-autofill.googleapis.com/v1/pages/ChRDaHJvbWUvMTM0LjAuNjk5OC4zNhIgCYozElK0rsggEgUN541ADhIFDc5BTHohlBL-_jJldaISGQlCQ2J9Z3_4DRIFDeeNQA4hMAPAo9Tl7M0=?alt=proto
                          Preview:CiYKCw3njUAOGgQIVhgCChcNzkFMehoECEsYAioKCAooDFIEEAAYAAoJCgcN541ADhoA
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):1385
                          Entropy (8bit):4.6122700010145525
                          Encrypted:false
                          SSDEEP:24:5tLrRRCRRFgbeIr2qxNCOhnTDRKyRTQ/NnICkj4QJtNLpvf49YJp1NLj7BPvY4Bm:bG+X9NCOh/XM4NDpvQOpLjKfsg
                          MD5:6FB1858CE399CC28377D369F52E551D9
                          SHA1:6ECC8F24BCEBF49A664DCC8A2A4FEF397106807A
                          SHA-256:7BF040E829D43B9C3D1B99A240EFF82F95015706C561BC247BE190F14F7A5D92
                          SHA-512:AD574DB7B9327235B8406638DE4F1ACB393B9E693280105993C176472F82EB6D2402DBC9B6DC062E45FD083507271C39F554194708244E61A0FD20D609AEB776
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/htmlElement.js
                          Preview:const htmlElementModule = (() => {. const elementExists = (id) => {. const condition =. document.getElementById(id) !== null &&. document.getElementById(id) !== undefined;. return condition;. };.. const togglePropertyOnElement = (element, property, isEnabled) => {. element[property] = isEnabled;.. const propertyClass = property.toLowerCase();.. element.classList.toggle(propertyClass, isEnabled);.. const parentClasses = element.parentElement.classList;.. if (. Array.from(parentClasses).some((cssClass) => {. return cssClass.includes('wrapper');. }). ) {. parentClasses.toggle(propertyClass, isEnabled);. }. };.. const showElement = (item, displayType = 'block', classesToAdd = []) => {. item.style.visibility = 'visible';. item.style.display = displayType;.. for (const classToAdd of classesToAdd) {. item.classList.add(classToAdd);. }. };.. const hideElement = (item) => {. item.style.display = 'none';. it
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                          Category:dropped
                          Size (bytes):1150
                          Entropy (8bit):5.9922652395310525
                          Encrypted:false
                          SSDEEP:12:AApyOyXutHQE8UFiiNxLfT7kBmxPl4ayRnf0DtMQDkHnWBK7tmDhc:AAYWQiPb7kBa94aInfgOUAnWAoDm
                          MD5:5175D8C22329D0049DA59EC107EF7ABD
                          SHA1:975B5BD45BE7D3F0523755E70A0E38C1BF17285D
                          SHA-256:A7CC7E0632B4CBE881EE2CAAAAA2E0801383F71128E7794B59FDCFE45F467C4C
                          SHA-512:BAEAA8F11C742A1E3D079EDE5F18CA14C5851300E754572C34476DF03774965A427CBE598356F7DFCE0308416D7AA261116460CD416754CD839314106F731874
                          Malicious:false
                          Reputation:low
                          Preview:............ .h.......(....... ..... ................................................7...|...M..M...}...8...................................2i..A...A........r.7i..7i..a.9....2.......................RF...A...A...A........r.7i..7i..7i..=m....R...............2F...A...A...A...A........z.7i..7i..7i..7i..=l.....2........i..A...A...A...A...A......H..G7i..7i..7i..7i..7i.._.7........8A...A...A...A...A................l.7i..7i..7i..7i..7i.....:...~A...A...U.......<..."...c..c...#...<..h.Mx..7i..7i.........I.....c.......a{..E........x.;l..t.Q...b......b@o..~.^.......G...HR..A...A...A........x.7i..7i..7i..Hu....I..F..^....D....H...A...A...A...A......n...m7i..7i..7i..7i..=m........D.......VA...A...A...A...v..........q.M.7i..7i..7i..7i....W...........CA...A...i.....8...%...~...}...%...7a.9.7i..7i....D............W..a......{.Z.^.5....!....^.5.{.Z.....Y./.My.....................?...~..]My..................Mz!..^...~..?...........................(Es...u...#...#...tEs
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):11160
                          Entropy (8bit):4.57232275862598
                          Encrypted:false
                          SSDEEP:192:soG7LE507J8haEpyrXbZ7RO7dxrfgZBjeAny84ckGsxaL:sXLlJ6rpypUoA8mxaL
                          MD5:484A6E85D3AA67F519C7EDD9640CF9AE
                          SHA1:F46C783A5A00DFF90EB5A3A0E7385F0C1DE05ADA
                          SHA-256:CBFFD0D0976CA7955BBA1F09BC4A8F10B1A1C685F371C4756DBA374D2EA50809
                          SHA-512:F6DAE501383F3B2FC8A559F9A54F8D9F005D873ECB342DF26AEF54FC99A24C0F64AF05C2609435A0253739739BF2B59D8583C57A24D9B4B76529A7FECEE97550
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/img/dci-logo-white-font.svg
                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 443 264" style="enable-background:new 0 0 443 264;" xml:space="preserve">..<style type="text/css">....st0{fill:#FFFFFF;}....st1{fill:#008D3E;}....st2{fill:#13B6EA;}....st3{fill:#8DC63F;}..</style>..<path class="st0" d="M17.78,232.72h3.81c5.64,0,10.33,2.98,10.33,9.11c0,6.27-4.59,9.3-10.4,9.3h-3.73V232.72z M20.07,249.03h0.8...c4.69,0,8.74-1.76,8.74-7.1c0-5.37-4.05-7.1-8.74-7.1h-0.8V249.03z"/>..<polygon class="st0" points="34.81,232.72 44.7,232.72 44.7,234.82 37.11,234.82 37.11,239.97 44.48,239.97 44.48,242.07 ...37.11,242.07 37.11,249.03 44.7,249.03 44.7,251.13 34.81,251.13 "/>..<path class="st0" d="M50.43,251.13h-2.3v-18.4h2.64c5.66,0,7.42,1.95,7.42,5.32c0,3.88-2.95,5.37-6.44,5.37h-1.32V251.13z... M50.43,241.36h0.
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:downloaded
                          Size (bytes):8488
                          Entropy (8bit):4.566742988916389
                          Encrypted:false
                          SSDEEP:192:soA7za5ub998TaEfCDkZ7ROJdxrigZhPaL:s1zV34rfLUdPaL
                          MD5:C069FBE9E8B842EEE443FFB4A88418ED
                          SHA1:FDA8FF67757A419544E2CA6EE4A58B9A96BB370A
                          SHA-256:9CC794B70BA4E02545C016584FE2885E5A4C62C95E06E25C18BA21BDEF361CC3
                          SHA-512:A39FBA56D0F6F4086AEC0723C497E37F3980D450D56229A2E50803A722C3A3A9F5347F84A43F52CC140E98DBE5F6861941CD4FF87A84C80BCD64A2B5EA698FA6
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/img/dci-logo.svg
                          Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... viewBox="0 0 443 264" style="enable-background:new 0 0 443 264;" xml:space="preserve">..<style type="text/css">....st0{fill:#008D3E;}....st1{fill:#13B6EA;}....st2{fill:#8DC63F;}....st3{fill:#06357A;}..</style>..<path d="M17.78,232.72h3.81c5.64,0,10.33,2.98,10.33,9.11c0,6.27-4.59,9.3-10.4,9.3h-3.73V232.72z M20.07,249.03h0.8...c4.69,0,8.74-1.76,8.74-7.1c0-5.37-4.05-7.1-8.74-7.1h-0.8V249.03z"/>..<polygon points="34.81,232.72 44.7,232.72 44.7,234.82 37.11,234.82 37.11,239.97 44.48,239.97 44.48,242.07 37.11,242.07 ...37.11,249.03 44.7,249.03 44.7,251.13 34.81,251.13 "/>..<path d="M50.43,251.13h-2.3v-18.4h2.64c5.66,0,7.42,1.95,7.42,5.32c0,3.88-2.95,5.37-6.44,5.37h-1.32V251.13z M50.43,241.36h0.73...c2.34,0,4.88-0.44,4.88-3.37c0-2.88
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text, with very long lines (417)
                          Category:downloaded
                          Size (bytes):2327
                          Entropy (8bit):5.170461255791837
                          Encrypted:false
                          SSDEEP:48:uuW0+s4ypHannHaiunLaRHgdmg6txxvDsGTixsuxxM:uuW0b6nHa7a7txNyxK
                          MD5:8E2F32BE7BB37A7481A1A0FD7309D01C
                          SHA1:3D3E528F1DCC8CAB257B119CC4EAD2C7F0E36F40
                          SHA-256:A23E532C4B06DDAEAD7160A0D0685188A8F47F698653E0F1B02535DAB9518DE8
                          SHA-512:B8A78E38C2014DC1789751E9FD54129AF5CACD3055C13EE69512DFAADF5AF2D7A1B62E51F5BE4E5A452B26A816CF43D261EC89AA67B1CDFEA155F7758EF4596D
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/loginProviders.js
                          Preview:const loginProvidersModule = (() => {. const providerNames = {. ETENDO: 'etendo',. GOOGLE: 'google',. MICROSOFT: 'microsoft',. };.. const providers = [. {. name: providerNames.ETENDO,. buttonImg: null,. loginWithCognito: false,. },. {. name: providerNames.GOOGLE,. buttonImg:. '<svg width="30" height="30" viewBox="0 0 30 30" fill="none" xmlns="http://www.w3.org/2000/svg">' +. '<path d="M30 15.3508C30 23.9093 24.043 30 15.2459 30C6.81148 30 0 23.2984 0 15C0 6.70161 6.81148 0 15.2459 0C19.3525 0 22.8074 1.48185 25.4693 3.9254L21.3197 7.85081C15.8914 2.69758 5.79713 6.56855 5.79713 15C5.79713 20.2319 10.0451 24.4718 15.2459 24.4718C21.2828 24.4718 23.5451 20.2137 23.9016 18.006H15.2459V12.8468H29.7602C29.9016 13.6149 30 14.3528 30 15.3508Z" fill="url(#paint0_linear_106_1636)"/>' +. '<defs>' +. '<linearGradient id="paint0_linear_106_1636" x1="15" y1="0" x2="15" y2="30" gradientUnits="userSpaceOnUse">' +. '<stop
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):1218
                          Entropy (8bit):4.736123326274051
                          Encrypted:false
                          SSDEEP:24:JPYTJfiRw5g1LHCanUiw6v4YZ4bD9GM+JGOzO6iWmVWQhpu:Qdgj1manUihg4GGlOl7pu
                          MD5:BA0792F32FBA14FEE346DE93C33D4AD2
                          SHA1:12D96189A5FD6A89741AF64FEE2A394DFB824755
                          SHA-256:2585D0C11386E89FAB842E10BB8AB8FCFF8DA718E05C0546333E910DD4A533C1
                          SHA-512:F04E68E520C4598A7683B5A8C11EEC4F1F627D02A59399510E090E3F92B0323DBB94D8501B409A0CB933E79B2D8DF9F51216B5CDC2B1BA12C5795AD295925253
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/cookie.js
                          Preview:const cookieModule = (() => {. const getCookie = (cookieName) => {. const nameWithEqual = `${cookieName}=`;. const cookieArray = document.cookie.split('; ');.. for (const cookie of cookieArray) {. if (cookie.startsWith(nameWithEqual)) {. let cookieValue = cookie.substring(nameWithEqual.length);. try {. return JSON.parse(cookieValue);. } catch (e) {. return cookieValue;. }. }. }.. return null;. };.. const setCookie = (name, value, days) => {. const currentValue = getCookie(name);. const newValue = typeof value === 'object' ? JSON.stringify(value) : value;.. if (currentValue === newValue) {. return;. }.. let expires = '';. if (days) {. const date = new Date();. date.setTime(date.getTime() + days * 24 * 60 * 60 * 1000);. expires = `expires=${date.toUTCString()}`;. }.. const cookieProperties = [`${name}=${newValue || ''}`, expires, 'path=/'];. document.cookie = cookiePro
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):10270
                          Entropy (8bit):4.799539242743015
                          Encrypted:false
                          SSDEEP:192:jBVNSt8kV9U3XT5Ny7h+Q9KL3ofqH1AAa5Q1bVq26ArhVCICY7vdIFOR7AKgXVOe:5NYhUoSV11bI26A9VC6hIFYAPXgc6HXi
                          MD5:92BE3CD20C532034FDF30105F4AE499A
                          SHA1:7993130147AF8E9A63877714BF1B760CE6CEE4DA
                          SHA-256:1687D76DAE6EDAA430DD2A93F68D8D588B1E82E461D5159394B1D95CECFA1C1F
                          SHA-512:5291475DD56B458EEA67290ADE28144F0D2FFD436FAFA74BDD8AF9F488A21538A908BA2EAC8D739B900D17E5797661D73D3A79B4D1A63868E9C32ACD7CC0DAC4
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/loginForm.js
                          Preview:const loginFormModule = (() => {. const clientId = (() => {. const queryString = window.location.search;. const urlParams = new URLSearchParams(queryString);. return urlParams.get('client_id');. })();.. const isOnTraxClient = (() => clientId.includes('ontrax'))();.. const includesProviderName = (possibleProviders = [], classList = []) => {. for (const className of classList) {. if (possibleProviders.includes(className)) {. return true;. }. }. };.. const capitalizeFirstLetter = (str) => {. if (str.length === 0) return str;. return str.charAt(0).toUpperCase() + str.slice(1);. };.. const showProviderDivs = (providerNames, hiddenDivs) => {. for (let item of hiddenDivs) {. const classNames = item.classList;.. if (includesProviderName(providerNames, classNames)) {. item.style.visibility = 'visible';. item.style.display = 'block';. }. }. };.. const createLoginProviderElement = (data) => {. const providerDiv
                          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                          File Type:ASCII text
                          Category:downloaded
                          Size (bytes):10276
                          Entropy (8bit):4.849617319006151
                          Encrypted:false
                          SSDEEP:192:52ji0hSXlTfi1oP1n9Yn5yoNCWqkYmUzXApK5vARAHp7slTR9xDBN+d0PlInZrN:Q2dKoP1nENtCHp7s3a0oP
                          MD5:81AADF2847F0FDDF0E19F7528D42D0AB
                          SHA1:F80ECE7E2C81968432C40B1C99096EBE056F92E9
                          SHA-256:BEFA4E45E1ACD27B63B0BBEA52BC76EF59F5C3A7FB5D27730B1E7DE945122A1C
                          SHA-512:70AD8F428CDDDD67A3BBC8EA3D4D7DD8F91A13745BCD4DB1CC71B63F0017FEB560F0B1813FD07BA5201092066B7A45066DEBE6A6C71F381E0B290995F9A945C5
                          Malicious:false
                          Reputation:low
                          URL:https://login.quala.us.com/auth/resources/9bu74/login/quala/js/carousel.js
                          Preview:const carouselModule = (() => {. const carouselPreviousTemplate = `. <div class="icon-wrapper">. <span class="icon left-caret-icon">. <svg viewBox="0 0 29 54" fill="none" xmlns="http://www.w3.org/2000/svg">. <line y1="-1.5" x2="35.3067" y2="-1.5" transform="matrix(-0.722907 -0.690945 0.675498 -0.737362 28.2266 51.5898)" stroke="#8CC63E" stroke-width="3" />. <line y1="-1.5" x2="36.4781" y2="-1.5" transform="matrix(0.656881 -0.753994 0.739995 0.672613 2.70312 30.022)" stroke="#8CC63E" stroke-width="3" />. </svg>. </span>. </div>. `;.. const carouselNextTemplate = `. <div class="icon-wrapper">. <span class="icon right-caret-icon">. <svg viewBox="0 0 29 54" fill="none" xmlns="http://www.w3.org/2000/svg">. <line y1="-1.5" x2="35.3067" y2="-1.5" transform="matrix(0.722907 0.690945 -0.675498 0.737362 0.546875 2.65918)" stroke="#8CC63E" stroke-width="3" />. <line y1="-1.5" x2="36.4781" y2="-1.5" transform="matr
                          No static file info

                          Download Network PCAP: filteredfull

                          • Total Packets: 305
                          • 443 (HTTPS)
                          • 80 (HTTP)
                          • 53 (DNS)
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 4, 2025 16:51:18.009368896 CEST49672443192.168.2.6204.79.197.203
                          Apr 4, 2025 16:51:18.321944952 CEST49672443192.168.2.6204.79.197.203
                          Apr 4, 2025 16:51:18.930725098 CEST49672443192.168.2.6204.79.197.203
                          Apr 4, 2025 16:51:20.133943081 CEST49672443192.168.2.6204.79.197.203
                          Apr 4, 2025 16:51:22.540047884 CEST49672443192.168.2.6204.79.197.203
                          Apr 4, 2025 16:51:27.430674076 CEST49672443192.168.2.6204.79.197.203
                          Apr 4, 2025 16:51:27.859169960 CEST49678443192.168.2.620.42.65.91
                          Apr 4, 2025 16:51:28.223486900 CEST49678443192.168.2.620.42.65.91
                          Apr 4, 2025 16:51:28.868175030 CEST49678443192.168.2.620.42.65.91
                          Apr 4, 2025 16:51:30.168262959 CEST49678443192.168.2.620.42.65.91
                          Apr 4, 2025 16:51:32.665674925 CEST49678443192.168.2.620.42.65.91
                          Apr 4, 2025 16:51:34.150645018 CEST49703443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:51:34.150691032 CEST44349703142.251.40.228192.168.2.6
                          Apr 4, 2025 16:51:34.150768042 CEST49703443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:51:34.150969028 CEST49703443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:51:34.150981903 CEST44349703142.251.40.228192.168.2.6
                          Apr 4, 2025 16:51:34.382280111 CEST44349703142.251.40.228192.168.2.6
                          Apr 4, 2025 16:51:34.382349014 CEST49703443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:51:34.383779049 CEST49703443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:51:34.383796930 CEST44349703142.251.40.228192.168.2.6
                          Apr 4, 2025 16:51:34.384035110 CEST44349703142.251.40.228192.168.2.6
                          Apr 4, 2025 16:51:34.430799961 CEST49703443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:51:35.447932959 CEST49704443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:35.447969913 CEST4434970434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:35.448260069 CEST49704443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:35.448631048 CEST49705443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:35.448668957 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:35.448724031 CEST49705443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:35.449059963 CEST49705443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:35.449073076 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:35.449440002 CEST49704443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:35.449450970 CEST4434970434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:35.798629045 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:35.798719883 CEST49705443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:35.799900055 CEST49705443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:35.799906969 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:35.800436020 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:35.800749063 CEST49705443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:35.806303978 CEST4434970434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:35.806370974 CEST49704443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:35.807317972 CEST49704443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:35.807327986 CEST4434970434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:35.807702065 CEST4434970434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:35.848284006 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:35.857132912 CEST49704443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.293184996 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.293246984 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.293262005 CEST49705443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.293266058 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.293293953 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.293318987 CEST49705443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.293354034 CEST49705443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.326026917 CEST49704443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.327635050 CEST49706443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.327656984 CEST4434970634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.327735901 CEST49706443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.328020096 CEST49706443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.328030109 CEST4434970634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.368263960 CEST4434970434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.401257992 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.401319981 CEST49705443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.401331902 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.401355982 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.401398897 CEST49705443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.402139902 CEST49705443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.402149916 CEST4434970534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.434252977 CEST49708443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.434297085 CEST44349708104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:36.434398890 CEST49708443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.434746027 CEST49708443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.434762955 CEST44349708104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:36.436064959 CEST4434970434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.436091900 CEST4434970434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.436140060 CEST49704443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.436146021 CEST4434970434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.436157942 CEST4434970434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.436207056 CEST49704443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.437444925 CEST49704443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.437454939 CEST4434970434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.441800117 CEST49709443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.441833973 CEST4434970934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.441925049 CEST49709443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.442293882 CEST49709443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.442291975 CEST49710443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.442305088 CEST4434970934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.442325115 CEST4434971034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.442464113 CEST49710443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.442550898 CEST49710443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.442564011 CEST4434971034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.659010887 CEST4434970634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.659312010 CEST49706443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.659343958 CEST4434970634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.659554005 CEST49706443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.659559011 CEST4434970634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.666524887 CEST44349708104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:36.666600943 CEST49708443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.667670012 CEST49708443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.667678118 CEST44349708104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:36.668297052 CEST44349708104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:36.671868086 CEST49708443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.716280937 CEST44349708104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:36.772486925 CEST4434971034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.772809029 CEST49710443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.772830963 CEST4434971034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.773021936 CEST49710443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.773027897 CEST4434971034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.775007010 CEST4434970934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.775680065 CEST49709443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.775690079 CEST4434970934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.778105021 CEST49709443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.778107882 CEST4434970934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.874080896 CEST4434970634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.874161005 CEST4434970634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.874205112 CEST4434970634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.874228954 CEST49706443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.874238968 CEST4434970634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.874269009 CEST49706443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.874291897 CEST49706443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.874295950 CEST4434970634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.874345064 CEST4434970634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.874396086 CEST49706443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.876029015 CEST49706443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.876039982 CEST4434970634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.882807016 CEST4434971034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.882831097 CEST4434971034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.882873058 CEST4434971034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.882886887 CEST4434971034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.882888079 CEST49710443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.882956982 CEST49710443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.885513067 CEST49710443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.885529995 CEST4434971034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.887736082 CEST4434970934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.887767076 CEST4434970934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.887825012 CEST4434970934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.887826920 CEST49709443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.887868881 CEST49709443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.889832973 CEST49711443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.889863968 CEST4434971134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.889936924 CEST49711443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.890696049 CEST49711443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.890710115 CEST4434971134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.890995026 CEST49709443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.891000032 CEST4434970934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.893740892 CEST49712443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.893775940 CEST4434971234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.893884897 CEST49712443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.894026041 CEST49712443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:36.894041061 CEST4434971234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:36.929460049 CEST44349708104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:36.929608107 CEST44349708104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:36.929665089 CEST49708443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.930084944 CEST49708443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.930105925 CEST44349708104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:36.930119038 CEST49708443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.930254936 CEST49708443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.931932926 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.931952953 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:36.932030916 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.932163000 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:36.932169914 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.041955948 CEST49672443192.168.2.6204.79.197.203
                          Apr 4, 2025 16:51:37.060995102 CEST49714443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.061038971 CEST4434971434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.061162949 CEST49715443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.061203957 CEST4434971534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.061208963 CEST49714443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.061259031 CEST49715443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.061527967 CEST49715443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.061542988 CEST4434971534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.061670065 CEST49714443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.061686993 CEST4434971434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.165122986 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.165493011 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.165505886 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.165658951 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.165663004 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.221740961 CEST4434971134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.222043991 CEST49711443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.222065926 CEST4434971134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.222302914 CEST49711443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.222309113 CEST4434971134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.224822998 CEST4434971234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.225120068 CEST49712443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.225145102 CEST4434971234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.225277901 CEST49712443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.225286007 CEST4434971234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.330928087 CEST4434971134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.330990076 CEST4434971134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.331063032 CEST49711443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.331077099 CEST4434971134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.331135035 CEST4434971134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.331283092 CEST49711443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.332732916 CEST49711443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.332746029 CEST4434971134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.334498882 CEST4434971234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.334530115 CEST4434971234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.334599018 CEST4434971234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.334659100 CEST49712443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.334660053 CEST49712443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.335736036 CEST49716443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.335786104 CEST4434971634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.335895061 CEST49716443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.336020947 CEST49716443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.336035013 CEST4434971634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.337510109 CEST49712443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.337522984 CEST4434971234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.339879036 CEST49717443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.339901924 CEST4434971734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.339963913 CEST49717443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.340075016 CEST49717443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.340085983 CEST4434971734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.341831923 CEST49718443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.341869116 CEST4434971834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.341933012 CEST49718443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.342078924 CEST49718443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.342094898 CEST4434971834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.402815104 CEST4434971434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.402895927 CEST49714443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.403959990 CEST49714443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.403970957 CEST4434971434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.404294014 CEST4434971434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.404771090 CEST49714443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.405957937 CEST4434971534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.406027079 CEST49715443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.406748056 CEST49715443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.406758070 CEST4434971534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.407088041 CEST4434971534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.408960104 CEST49715443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.437851906 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.438064098 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.438093901 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.438132048 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.438146114 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.438158989 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.438180923 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.438214064 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.438309908 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.438338041 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.438358068 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.438361883 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.438385010 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.439457893 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.439487934 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.439513922 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.439527988 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.439532042 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.439553976 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.448266029 CEST4434971434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.456298113 CEST4434971534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.479129076 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.479131937 CEST49678443192.168.2.620.42.65.91
                          Apr 4, 2025 16:51:37.516087055 CEST4434971434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.516119957 CEST4434971434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.516155958 CEST4434971434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.516185999 CEST49714443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.516194105 CEST4434971434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.516238928 CEST49714443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.516258001 CEST49714443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.517249107 CEST49714443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.517277002 CEST4434971434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.518681049 CEST4434971534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.518738031 CEST4434971534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.518795013 CEST49715443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.518811941 CEST4434971534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.518879890 CEST4434971534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.518934965 CEST49715443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.520343065 CEST49715443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.520364046 CEST4434971534.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.548145056 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.549561024 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.549597025 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.549626112 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.549632072 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.549643040 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.549671888 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.552365065 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.552429914 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.552437067 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553343058 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553378105 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553400993 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.553406000 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553442955 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553450108 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.553455114 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553503990 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553520918 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.553524971 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553566933 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553580046 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.553584099 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553627014 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553667068 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553668022 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.553675890 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553714991 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.553719997 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553735018 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.553790092 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.553814888 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.554182053 CEST49713443192.168.2.6104.17.247.203
                          Apr 4, 2025 16:51:37.554193974 CEST44349713104.17.247.203192.168.2.6
                          Apr 4, 2025 16:51:37.599653006 CEST49719443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.599692106 CEST4434971934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.599828959 CEST49719443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.600183010 CEST49720443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.600220919 CEST4434972034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.600306034 CEST49720443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.600481987 CEST49720443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.600493908 CEST4434972034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.600531101 CEST49719443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.600544930 CEST4434971934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.600856066 CEST49721443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.600872040 CEST4434972134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.601102114 CEST49721443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.601213932 CEST49721443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.601224899 CEST4434972134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.601764917 CEST49722443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.601774931 CEST4434972234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.601844072 CEST49722443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.601975918 CEST49722443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.601986885 CEST4434972234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.678683043 CEST4434971634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.678967953 CEST49716443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.678986073 CEST4434971634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.679402113 CEST49716443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.679408073 CEST4434971634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.679563046 CEST4434971734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.680171013 CEST49717443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.680186987 CEST4434971734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.680514097 CEST49717443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.680520058 CEST4434971734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.681179047 CEST4434971834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.681258917 CEST49718443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.681807041 CEST49718443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.681816101 CEST4434971834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.682199001 CEST4434971834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.682409048 CEST49718443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.728272915 CEST4434971834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.789946079 CEST4434971734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.790158033 CEST4434971734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.790200949 CEST4434971634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.790277958 CEST49717443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.790364981 CEST4434971634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.790632963 CEST49716443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.792423964 CEST4434971834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.792495012 CEST4434971834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.792567015 CEST49718443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.792582989 CEST4434971834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.792645931 CEST4434971834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.792694092 CEST49718443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.834724903 CEST49716443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.834749937 CEST4434971634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.837867022 CEST49717443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.837877989 CEST4434971734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.840842009 CEST49726443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.840864897 CEST4434972634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.840962887 CEST49726443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.841159105 CEST49726443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.841167927 CEST4434972634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.842207909 CEST49727443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.842242956 CEST4434972734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.842312098 CEST49727443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.842449903 CEST49727443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.842463017 CEST4434972734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.842927933 CEST49718443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.842943907 CEST4434971834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.936960936 CEST4434971934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.943217993 CEST4434972234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.943383932 CEST4434972034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.944380045 CEST4434972134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:37.988214970 CEST49721443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.988215923 CEST49720443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.988215923 CEST49722443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:37.988218069 CEST49719443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.183279991 CEST4434972634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.184659958 CEST4434972734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.228377104 CEST49726443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.249151945 CEST49727443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.406327009 CEST49727443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.406346083 CEST4434972734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.406656981 CEST49726443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.406673908 CEST4434972634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.407912970 CEST49721443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.407922983 CEST4434972134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.408113003 CEST49720443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.408124924 CEST4434972034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.408504963 CEST49722443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.408535004 CEST4434972234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.408595085 CEST49719443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.408608913 CEST4434971934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.410100937 CEST49727443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.410113096 CEST4434972734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.410181046 CEST49726443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.410187960 CEST4434972634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.410496950 CEST49721443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.410501957 CEST4434972134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.410626888 CEST49720443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.410634041 CEST4434972034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.410705090 CEST49722443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.410712957 CEST4434972234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.410768986 CEST49719443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.410775900 CEST4434971934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.524287939 CEST4434972134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.524383068 CEST4434972134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.524430990 CEST49721443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.525912046 CEST4434972034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.525999069 CEST4434972034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.526043892 CEST49720443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.526905060 CEST4434971934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.526933908 CEST4434971934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.526966095 CEST4434972234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.526978016 CEST49719443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.526984930 CEST4434971934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.526988029 CEST4434972234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.527045012 CEST4434972234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.527053118 CEST49722443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.527085066 CEST49719443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.527090073 CEST49722443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.527259111 CEST4434972634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.527335882 CEST4434972634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.527381897 CEST49726443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.548875093 CEST49721443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.548902988 CEST4434972134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.552153111 CEST49726443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.552171946 CEST4434972634.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.561587095 CEST49719443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.561608076 CEST4434971934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.565063953 CEST49720443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.565078974 CEST4434972034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.569645882 CEST49728443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.569691896 CEST4434972834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.569766045 CEST49728443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.570141077 CEST49728443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.570158005 CEST4434972834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.572074890 CEST49729443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.572113037 CEST4434972934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.572164059 CEST49729443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.572412968 CEST49729443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.572428942 CEST4434972934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.573044062 CEST49722443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.573060989 CEST4434972234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.579298019 CEST49730443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.579335928 CEST4434973034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.579397917 CEST49730443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.579740047 CEST49730443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.579755068 CEST4434973034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.581770897 CEST49731443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.581861973 CEST4434973134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.581926107 CEST49731443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.582171917 CEST49731443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.582190990 CEST4434973134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.603045940 CEST49732443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.603065968 CEST4434973234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.603144884 CEST49732443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.603404999 CEST49732443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.603410006 CEST4434973234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.667031050 CEST4434972734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.667129993 CEST4434972734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.667192936 CEST49727443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.674186945 CEST49727443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.674207926 CEST4434972734.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.907365084 CEST4434972834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.911709070 CEST4434972934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.914295912 CEST49728443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.914324999 CEST4434972834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.914457083 CEST49729443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.914479017 CEST4434972934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.914608955 CEST49728443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.914617062 CEST4434972834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.914686918 CEST49729443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.914694071 CEST4434972934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.919717073 CEST4434973034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.921839952 CEST49730443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.921849012 CEST4434973034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.922154903 CEST4434973134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.922199011 CEST49730443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.922214031 CEST4434973034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.922331095 CEST49731443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.922354937 CEST4434973134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.922436953 CEST49731443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.922444105 CEST4434973134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.944983959 CEST4434973234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.945383072 CEST49732443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.945409060 CEST4434973234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:38.945544004 CEST49732443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:38.945555925 CEST4434973234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.027638912 CEST4434972834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.027669907 CEST4434972834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.027694941 CEST4434972834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.027729988 CEST49728443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.027759075 CEST4434972834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.027772903 CEST4434972834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.027777910 CEST49728443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.027826071 CEST49728443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.033862114 CEST4434973034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.033879042 CEST4434973034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.033919096 CEST49730443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.033940077 CEST4434973034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.033968925 CEST4434973034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.034028053 CEST49730443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.034574986 CEST4434973134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.034636021 CEST4434973134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.034672976 CEST4434973134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.034701109 CEST49731443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.034730911 CEST4434973134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.034744024 CEST49731443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.034811020 CEST4434973134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.034854889 CEST49731443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.035145998 CEST49728443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.035161972 CEST4434972834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.058641911 CEST4434973234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.058794022 CEST4434973234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.058854103 CEST49732443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.060570955 CEST49730443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.060575962 CEST4434973034.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.081048012 CEST49731443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.081078053 CEST4434973134.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.087687016 CEST49732443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.087712049 CEST4434973234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.697148085 CEST4434972934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.697169065 CEST4434972934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.697237968 CEST4434972934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.697290897 CEST49729443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.698312044 CEST49729443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.698328972 CEST4434972934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.732764959 CEST49738443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.732789993 CEST4434973834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.732851982 CEST49738443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.733041048 CEST49738443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.733055115 CEST4434973834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.812684059 CEST49739443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.812702894 CEST4434973934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:39.812938929 CEST49739443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.813082933 CEST49739443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:39.813088894 CEST4434973934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:40.143048048 CEST4434973934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:40.179220915 CEST49739443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:40.179255009 CEST4434973934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:40.179558992 CEST49739443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:40.179567099 CEST4434973934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:40.288444042 CEST4434973934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:40.288528919 CEST4434973934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:40.288568974 CEST49739443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:40.297081947 CEST49739443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:40.297106028 CEST4434973934.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:40.307348967 CEST49742443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:40.307374954 CEST4434974234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:40.307470083 CEST49742443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:40.307822943 CEST49742443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:40.307836056 CEST4434974234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:40.795425892 CEST4434974234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:40.837230921 CEST49742443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:40.930556059 CEST49742443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:40.930562019 CEST4434974234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:40.932137966 CEST49742443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:40.932142019 CEST4434974234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.187828064 CEST4434974234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.188035965 CEST4434974234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.191148996 CEST49742443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:41.194480896 CEST49742443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:41.194504023 CEST4434974234.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.429008007 CEST4434973834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.429610014 CEST49738443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:41.429624081 CEST4434973834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.430058002 CEST49738443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:41.430067062 CEST4434973834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.554567099 CEST4434973834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.554582119 CEST4434973834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.554635048 CEST4434973834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.554692030 CEST49738443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:41.554692030 CEST49738443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:41.555535078 CEST49738443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:41.555553913 CEST4434973834.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.564455986 CEST49744443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:41.564503908 CEST4434974434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.564594984 CEST49744443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:41.564744949 CEST49744443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:41.564754963 CEST4434974434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.898278952 CEST4434974434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.898662090 CEST49744443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:41.898680925 CEST4434974434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:41.898973942 CEST49744443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:41.898978949 CEST4434974434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:42.007989883 CEST4434974434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:42.008014917 CEST4434974434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:42.008069992 CEST49744443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:42.008079052 CEST4434974434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:42.008090973 CEST4434974434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:42.008130074 CEST49744443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:42.009854078 CEST49744443192.168.2.634.203.102.200
                          Apr 4, 2025 16:51:42.009865999 CEST4434974434.203.102.200192.168.2.6
                          Apr 4, 2025 16:51:42.300226927 CEST804968923.203.176.221192.168.2.6
                          Apr 4, 2025 16:51:42.300323963 CEST4968980192.168.2.623.203.176.221
                          Apr 4, 2025 16:51:44.369187117 CEST44349703142.251.40.228192.168.2.6
                          Apr 4, 2025 16:51:44.369249105 CEST44349703142.251.40.228192.168.2.6
                          Apr 4, 2025 16:51:44.369321108 CEST49703443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:51:45.496334076 CEST49703443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:51:45.496381044 CEST44349703142.251.40.228192.168.2.6
                          Apr 4, 2025 16:51:47.088007927 CEST49678443192.168.2.620.42.65.91
                          Apr 4, 2025 16:52:06.311696053 CEST804968423.203.176.221192.168.2.6
                          Apr 4, 2025 16:52:06.311966896 CEST4968480192.168.2.623.203.176.221
                          Apr 4, 2025 16:52:06.312622070 CEST4968480192.168.2.623.203.176.221
                          Apr 4, 2025 16:52:06.620547056 CEST4968480192.168.2.623.203.176.221
                          Apr 4, 2025 16:52:06.720804930 CEST804968423.203.176.221192.168.2.6
                          Apr 4, 2025 16:52:11.385001898 CEST49687443192.168.2.623.33.40.150
                          Apr 4, 2025 16:52:11.385482073 CEST4968980192.168.2.623.203.176.221
                          Apr 4, 2025 16:52:34.066684961 CEST49750443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:52:34.066731930 CEST44349750142.251.40.228192.168.2.6
                          Apr 4, 2025 16:52:34.066844940 CEST49750443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:52:34.067082882 CEST49750443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:52:34.067095995 CEST44349750142.251.40.228192.168.2.6
                          Apr 4, 2025 16:52:34.281467915 CEST44349750142.251.40.228192.168.2.6
                          Apr 4, 2025 16:52:34.282087088 CEST49750443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:52:34.282109022 CEST44349750142.251.40.228192.168.2.6
                          Apr 4, 2025 16:52:37.516122103 CEST443496812.23.227.215192.168.2.6
                          Apr 4, 2025 16:52:37.516236067 CEST49681443192.168.2.62.23.227.215
                          Apr 4, 2025 16:52:37.516293049 CEST443496812.23.227.215192.168.2.6
                          Apr 4, 2025 16:52:37.516340017 CEST49681443192.168.2.62.23.227.215
                          Apr 4, 2025 16:52:44.277074099 CEST44349750142.251.40.228192.168.2.6
                          Apr 4, 2025 16:52:44.277199030 CEST44349750142.251.40.228192.168.2.6
                          Apr 4, 2025 16:52:44.277373075 CEST49750443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:52:45.523677111 CEST49750443192.168.2.6142.251.40.228
                          Apr 4, 2025 16:52:45.523711920 CEST44349750142.251.40.228192.168.2.6
                          TimestampSource PortDest PortSource IPDest IP
                          Apr 4, 2025 16:51:29.718252897 CEST53514371.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:31.063880920 CEST53644671.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:33.822658062 CEST53555221.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:34.010212898 CEST5091253192.168.2.61.1.1.1
                          Apr 4, 2025 16:51:34.010344028 CEST4967753192.168.2.61.1.1.1
                          Apr 4, 2025 16:51:34.117965937 CEST53509121.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:35.227267027 CEST6544353192.168.2.61.1.1.1
                          Apr 4, 2025 16:51:35.227585077 CEST5744353192.168.2.61.1.1.1
                          Apr 4, 2025 16:51:35.388175964 CEST53574431.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:35.445360899 CEST53654431.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:36.326584101 CEST6242753192.168.2.61.1.1.1
                          Apr 4, 2025 16:51:36.326901913 CEST6072153192.168.2.61.1.1.1
                          Apr 4, 2025 16:51:36.430783033 CEST53624271.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:36.432780981 CEST53607211.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:36.896051884 CEST6253753192.168.2.61.1.1.1
                          Apr 4, 2025 16:51:36.896202087 CEST5139953192.168.2.61.1.1.1
                          Apr 4, 2025 16:51:37.058258057 CEST53513991.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:37.060321093 CEST53625371.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:37.710666895 CEST53546181.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:37.712318897 CEST53633381.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:39.816926003 CEST53621721.1.1.1192.168.2.6
                          Apr 4, 2025 16:51:49.735182047 CEST53541381.1.1.1192.168.2.6
                          Apr 4, 2025 16:52:08.853665113 CEST53591941.1.1.1192.168.2.6
                          Apr 4, 2025 16:52:24.684259892 CEST138138192.168.2.6192.168.2.255
                          Apr 4, 2025 16:52:29.508738995 CEST53616351.1.1.1192.168.2.6
                          Apr 4, 2025 16:52:31.432643890 CEST53562211.1.1.1192.168.2.6
                          Apr 4, 2025 16:52:32.475332022 CEST53617801.1.1.1192.168.2.6
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                          Apr 4, 2025 16:51:34.010212898 CEST192.168.2.61.1.1.10x5771Standard query (0)www.google.comA (IP address)IN (0x0001)false
                          Apr 4, 2025 16:51:34.010344028 CEST192.168.2.61.1.1.10x1e67Standard query (0)www.google.com65IN (0x0001)false
                          Apr 4, 2025 16:51:35.227267027 CEST192.168.2.61.1.1.10xa316Standard query (0)login.quala.us.comA (IP address)IN (0x0001)false
                          Apr 4, 2025 16:51:35.227585077 CEST192.168.2.61.1.1.10xed30Standard query (0)login.quala.us.com65IN (0x0001)false
                          Apr 4, 2025 16:51:36.326584101 CEST192.168.2.61.1.1.10xd8c2Standard query (0)unpkg.comA (IP address)IN (0x0001)false
                          Apr 4, 2025 16:51:36.326901913 CEST192.168.2.61.1.1.10xca4eStandard query (0)unpkg.com65IN (0x0001)false
                          Apr 4, 2025 16:51:36.896051884 CEST192.168.2.61.1.1.10xe77bStandard query (0)login.quala.us.comA (IP address)IN (0x0001)false
                          Apr 4, 2025 16:51:36.896202087 CEST192.168.2.61.1.1.10x832aStandard query (0)login.quala.us.com65IN (0x0001)false
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                          Apr 4, 2025 16:51:34.117965937 CEST1.1.1.1192.168.2.60x5771No error (0)www.google.com142.251.40.228A (IP address)IN (0x0001)false
                          Apr 4, 2025 16:51:35.388175964 CEST1.1.1.1192.168.2.60xed30No error (0)login.quala.us.comec2-34-203-102-200.compute-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                          Apr 4, 2025 16:51:35.445360899 CEST1.1.1.1192.168.2.60xa316No error (0)login.quala.us.comec2-34-203-102-200.compute-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                          Apr 4, 2025 16:51:35.445360899 CEST1.1.1.1192.168.2.60xa316No error (0)ec2-34-203-102-200.compute-1.amazonaws.com34.203.102.200A (IP address)IN (0x0001)false
                          Apr 4, 2025 16:51:36.430783033 CEST1.1.1.1192.168.2.60xd8c2No error (0)unpkg.com104.17.247.203A (IP address)IN (0x0001)false
                          Apr 4, 2025 16:51:36.430783033 CEST1.1.1.1192.168.2.60xd8c2No error (0)unpkg.com104.17.246.203A (IP address)IN (0x0001)false
                          Apr 4, 2025 16:51:36.430783033 CEST1.1.1.1192.168.2.60xd8c2No error (0)unpkg.com104.17.249.203A (IP address)IN (0x0001)false
                          Apr 4, 2025 16:51:36.430783033 CEST1.1.1.1192.168.2.60xd8c2No error (0)unpkg.com104.17.245.203A (IP address)IN (0x0001)false
                          Apr 4, 2025 16:51:36.430783033 CEST1.1.1.1192.168.2.60xd8c2No error (0)unpkg.com104.17.248.203A (IP address)IN (0x0001)false
                          Apr 4, 2025 16:51:36.432780981 CEST1.1.1.1192.168.2.60xca4eNo error (0)unpkg.com65IN (0x0001)false
                          Apr 4, 2025 16:51:37.058258057 CEST1.1.1.1192.168.2.60x832aNo error (0)login.quala.us.comec2-34-203-102-200.compute-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                          Apr 4, 2025 16:51:37.060321093 CEST1.1.1.1192.168.2.60xe77bNo error (0)login.quala.us.comec2-34-203-102-200.compute-1.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                          Apr 4, 2025 16:51:37.060321093 CEST1.1.1.1192.168.2.60xe77bNo error (0)ec2-34-203-102-200.compute-1.amazonaws.com34.203.102.200A (IP address)IN (0x0001)false
                          • login.quala.us.com
                          • unpkg.com
                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          0192.168.2.64970534.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:35 UTC967OUTGET /auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2Fchangepass HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          sec-ch-ua-platform: "Windows"
                          Upgrade-Insecure-Requests: 1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: navigate
                          Sec-Fetch-User: ?1
                          Sec-Fetch-Dest: document
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:36 UTC1636INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:36 GMT
                          Content-Type: text/html;charset=utf-8
                          Content-Length: 16698
                          Connection: close
                          Set-Cookie: AUTH_SESSION_ID=0f4756db-8c85-4d1d-bf06-31164e3bd020.ip-10-130-6-92-5837; Version=1; Path=/auth/realms/master/; SameSite=None; Secure; HttpOnly
                          Set-Cookie: AUTH_SESSION_ID_LEGACY=0f4756db-8c85-4d1d-bf06-31164e3bd020.ip-10-130-6-92-5837; Version=1; Path=/auth/realms/master/; HttpOnly
                          Cache-Control: no-store, must-revalidate, max-age=0
                          Set-Cookie: KC_RESTART=eyJhbGciOiJIUzI1NiIsInR5cCIgOiAiSldUIiwia2lkIiA6ICIwYjNkYTBlYy03Mzg0LTQwOGUtYmI3MC05Mjg4YTdhZWMwZjUifQ.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.i7Q3AzG8nqIi9ejYRaNbmPCm4c-ATpZIvywGzTY7_RQ; Version=1; Path=/auth/realms/master/; HttpOnly
                          Content-Language: en
                          Content-Security-Policy: frame-src 'self'; frame-ancestors 'self'; object-src 'none';
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-Frame-Options: SAMEORIGIN
                          X-Robots-Tag: none
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:36 UTC14748INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 3c 21 2d 2d 20 47 6f 6f 67 6c 65 20 54 61 67 20 4d 61 6e 61 67 65 72 20 2d 2d 3e 0a 20 20 3c 73 63 72 69 70 74 3e 0a 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 20 28 77 2c 20 64 2c 20 73 2c 20 6c 2c 20 69 29 20 7b 0a 20 20 20 20 20 20 74 72 79 20 7b 0a 20 20 20 20 20 20 20 20 77 5b 6c 5d 20 3d 20 77 5b 6c 5d 20 7c 7c 20 5b 5d 3b 0a 20 20 20 20 20 20 20 20 77 5b 6c 5d 2e 70 75 73 68 28 7b 20 27 67 74 6d 2e 73 74 61 72 74 27 3a 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 20 65 76 65 6e 74 3a 20 27 67 74 6d 2e 6a 73 27 20 7d 29 3b 0a 20 20 20 20 20 20 20 20 76 61 72 20 66 20 3d 20 64 2e 67 65 74 45 6c 65 6d 65 6e
                          Data Ascii: <!DOCTYPE html><html lang="en"><head> ... Google Tag Manager --> <script> (function (w, d, s, l, i) { try { w[l] = w[l] || []; w[l].push({ 'gtm.start': new Date().getTime(), event: 'gtm.js' }); var f = d.getElemen
                          2025-04-04 14:51:36 UTC1950INData Raw: 36 2e 37 37 30 37 48 32 2e 39 38 35 31 37 43 30 2e 39 35 32 33 38 39 20 31 36 2e 37 37 30 37 20 2d 30 2e 31 30 37 38 32 20 31 34 2e 35 34 38 34 20 31 2e 35 38 32 36 34 20 31 33 2e 34 31 39 34 43 33 2e 35 38 35 36 38 20 31 32 2e 30 38 31 37 20 35 2e 39 39 32 39 36 20 31 31 2e 33 30 31 38 20 38 2e 35 38 32 34 20 31 31 2e 33 30 31 38 43 31 31 2e 31 37 31 38 20 31 31 2e 33 30 31 38 20 31 33 2e 35 37 39 31 20 31 32 2e 30 38 31 37 20 31 35 2e 35 38 32 32 20 31 33 2e 34 31 39 34 5a 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 76 67 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20
                          Data Ascii: 6.7707H2.98517C0.952389 16.7707 -0.10782 14.5484 1.58264 13.4194C3.58568 12.0817 5.99296 11.3018 8.5824 11.3018C11.1718 11.3018 13.5791 12.0817 15.5822 13.4194Z" /> </svg> </span> </div>


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          1192.168.2.64970434.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:36 UTC544OUTGET /auth/resources/9bu74/login/quala/js/configInjection.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:36 UTC351INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:36 GMT
                          Content-Type: text/javascript
                          Content-Length: 1431
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:36 UTC1431INData Raw: 63 6f 6e 73 74 20 63 6f 6e 66 69 67 49 6e 6a 65 63 74 69 6f 6e 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 6c 65 74 20 63 61 63 68 65 64 47 74 6d 43 6f 6e 66 69 67 73 3b 0a 0a 20 20 61 73 79 6e 63 20 66 75 6e 63 74 69 6f 6e 20 67 65 74 47 74 6d 43 6f 6e 66 69 67 28 63 6f 6e 66 69 67 4e 61 6d 65 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 67 74 6d 43 6f 6e 66 69 67 73 20 3d 20 63 61 63 68 65 64 47 74 6d 43 6f 6e 66 69 67 73 20 7c 7c 20 28 61 77 61 69 74 20 65 78 74 72 61 63 74 47 74 6d 43 6f 6e 66 69 67 73 28 29 29 3b 0a 0a 20 20 20 20 69 66 20 28 21 4f 62 6a 65 63 74 2e 6b 65 79 73 28 67 74 6d 43 6f 6e 66 69 67 73 29 2e 6c 65 6e 67 74 68 20 7c 7c 20 21 67 74 6d 43 6f 6e 66 69 67 73 5b 63 6f 6e 66 69 67 4e 61 6d 65 5d 29 20 7b 0a 20 20 20 20
                          Data Ascii: const configInjectionModule = (() => { let cachedGtmConfigs; async function getGtmConfig(configName) { const gtmConfigs = cachedGtmConfigs || (await extractGtmConfigs()); if (!Object.keys(gtmConfigs).length || !gtmConfigs[configName]) {


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          2192.168.2.64970634.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:36 UTC551OUTGET /auth/resources/9bu74/login/quala/css/styles.css HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: text/css,*/*;q=0.1
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: style
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:36 UTC350INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:36 GMT
                          Content-Type: text/css
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:36 UTC15761INData Raw: 33 64 38 34 0d 0a 40 69 6d 70 6f 72 74 20 75 72 6c 28 27 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 63 73 73 32 3f 66 61 6d 69 6c 79 3d 52 6f 62 6f 74 6f 3a 77 67 68 74 40 33 30 30 3b 34 30 30 3b 35 30 30 3b 37 30 30 26 64 69 73 70 6c 61 79 3d 73 77 61 70 27 29 3b 0a 0a 2a 2c 0a 3a 61 66 74 65 72 2c 0a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 62 6f 78 2d 73 69 7a 69 6e 67 3a 20 62 6f 72 64 65 72 2d 62 6f 78 3b 0a 7d 0a 0a 68 74 6d 6c 2c 0a 62 6f 64 79 20 7b 0a 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 6e
                          Data Ascii: 3d84@import url('https://fonts.googleapis.com/css2?family=Roboto:wght@300;400;500;700&display=swap');*,:after,:before { box-sizing: border-box;}html,body { height: 100%; margin: 0; padding: 0; position: relative;}body { display: n


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          3192.168.2.649708104.17.247.2034435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:36 UTC547OUTGET /sweetalert/dist/sweetalert.min.js HTTP/1.1
                          Host: unpkg.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:36 UTC469INHTTP/1.1 302 Found
                          Date: Fri, 04 Apr 2025 14:51:36 GMT
                          Content-Type: text/plain;charset=UTF-8
                          Content-Length: 72
                          Connection: close
                          Location: https://unpkg.com/sweetalert@2.1.2/dist/sweetalert.min.js
                          Access-Control-Allow-Origin: *
                          Cross-Origin-Resource-Policy: cross-origin
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          X-Content-Type-Options: nosniff
                          Server: cloudflare
                          CF-RAY: 92b19ff3484bed71-EWR
                          alt-svc: h3=":443"; ma=86400
                          2025-04-04 14:51:36 UTC72INData Raw: 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 75 6e 70 6b 67 2e 63 6f 6d 2f 73 77 65 65 74 61 6c 65 72 74 40 32 2e 31 2e 32 2f 64 69 73 74 2f 73 77 65 65 74 61 6c 65 72 74 2e 6d 69 6e 2e 6a 73
                          Data Ascii: Redirecting to https://unpkg.com/sweetalert@2.1.2/dist/sweetalert.min.js


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          4192.168.2.64971034.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:36 UTC610OUTGET /auth/resources/9bu74/login/quala/img/dci-logo-white-font.svg HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:36 UTC355INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:36 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:36 UTC11173INData Raw: 32 62 39 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 38 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22
                          Data Ascii: 2b98<?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          5192.168.2.64970934.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:36 UTC599OUTGET /auth/resources/9bu74/login/quala/img/dci-icon.svg HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:36 UTC349INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:36 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 2064
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:36 UTC2064INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 38 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          6192.168.2.649713104.17.247.2034435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:37 UTC553OUTGET /sweetalert@2.1.2/dist/sweetalert.min.js HTTP/1.1
                          Host: unpkg.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: cross-site
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:37 UTC677INHTTP/1.1 200 OK
                          Date: Fri, 04 Apr 2025 14:51:37 GMT
                          Content-Type: text/javascript; charset=utf-8
                          Content-Length: 40808
                          Connection: close
                          CF-Ray: 92b19ff679c943a0-EWR
                          CF-Cache-Status: HIT
                          Accept-Ranges: bytes
                          Access-Control-Allow-Origin: *
                          Age: 64018
                          Cache-Control: public, max-age=31536000
                          Last-Modified: Thu, 03 Apr 2025 21:04:39 GMT
                          Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                          Vary: Accept-Encoding
                          Access-Control-Expose-Headers: *
                          Content-Digest: sha256=:KsRuvuRtUVvobe66OFtOQfjP8WA2SzYsmm4VPfMnxms=:
                          Cross-Origin-Resource-Policy: cross-origin
                          X-Content-Type-Options: nosniff
                          Server: cloudflare
                          alt-svc: h3=":443"; ma=86400
                          2025-04-04 14:51:37 UTC692INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 65 78 70 6f 72 74 73 2e 73 77 61 6c 3d 65 28 29 3a 74 2e 73 77 61 6c 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 6f 29 7b 69 66 28 6e 5b 6f 5d 29 72 65 74 75 72 6e 20 6e 5b
                          Data Ascii: !function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.swal=e():t.swal=e()}(this,function(){return function(t){function e(o){if(n[o])return n[
                          2025-04-04 14:51:37 UTC1369INData Raw: 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 3b 76 61 72 20 6f 3d 22 73 77 61 6c 2d 62 75 74 74 6f 6e 22 3b 65 2e 43 4c 41 53 53 5f 4e 41 4d 45 53 3d 7b 4d 4f 44 41 4c 3a 22 73 77 61 6c 2d 6d 6f 64 61 6c 22 2c 4f 56 45 52 4c 41 59 3a 22 73 77 61 6c 2d 6f 76 65 72 6c 61 79 22 2c 53 48 4f 57 5f 4d 4f 44 41 4c 3a 22 73 77 61 6c 2d 6f 76 65 72 6c 61 79 2d 2d 73 68 6f 77 2d 6d 6f 64 61 6c 22 2c 4d 4f 44 41 4c 5f 54 49 54 4c 45 3a 22 73 77 61 6c 2d 74 69 74 6c 65 22 2c 4d 4f 44 41 4c 5f 54 45 58 54 3a 22 73 77 61 6c 2d 74 65 78 74 22 2c 49 43 4f 4e 3a 22 73 77 61 6c 2d 69 63 6f 6e 22 2c 49 43 4f 4e 5f 43 55 53 54 4f
                          Data Ascii: n){"use strict";Object.defineProperty(e,"__esModule",{value:!0});var o="swal-button";e.CLASS_NAMES={MODAL:"swal-modal",OVERLAY:"swal-overlay",SHOW_MODAL:"swal-overlay--show-modal",MODAL_TITLE:"swal-title",MODAL_TEXT:"swal-text",ICON:"swal-icon",ICON_CUSTO
                          2025-04-04 14:51:37 UTC1282INData Raw: 6f 70 65 72 74 79 28 6e 29 7c 7c 28 65 5b 6e 5d 3d 74 5b 6e 5d 29 7d 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 65 2c 22 5f 5f 65 73 4d 6f 64 75 6c 65 22 2c 7b 76 61 6c 75 65 3a 21 30 7d 29 2c 6f 28 6e 28 32 35 29 29 3b 76 61 72 20 72 3d 6e 28 32 36 29 3b 65 2e 6f 76 65 72 6c 61 79 4d 61 72 6b 75 70 3d 72 2e 64 65 66 61 75 6c 74 2c 6f 28 6e 28 32 37 29 29 2c 6f 28 6e 28 32 38 29 29 2c 6f 28 6e 28 32 39 29 29 3b 76 61 72 20 69 3d 6e 28 30 29 2c 61 3d 69 2e 64 65 66 61 75 6c 74 2e 4d 4f 44 41 4c 5f 54 49 54 4c 45 2c 73 3d 69 2e 64 65 66 61 75 6c 74 2e 4d 4f 44 41 4c 5f 54 45 58 54 2c 63 3d 69 2e 64 65 66 61 75 6c 74 2e 49 43 4f 4e 2c 6c 3d 69 2e 64 65 66 61 75 6c 74 2e 46 4f 4f 54 45 52 3b 65 2e 69 63 6f 6e 4d 61 72 6b 75 70 3d 27 5c
                          Data Ascii: operty(n)||(e[n]=t[n])}Object.defineProperty(e,"__esModule",{value:!0}),o(n(25));var r=n(26);e.overlayMarkup=r.default,o(n(27)),o(n(28)),o(n(29));var i=n(0),a=i.default.MODAL_TITLE,s=i.default.MODAL_TEXT,c=i.default.ICON,l=i.default.FOOTER;e.iconMarkup='\
                          2025-04-04 14:51:37 UTC1369INData Raw: 65 6c 7c 7c 28 65 2e 63 61 6e 63 65 6c 3d 69 29 2c 65 7d 2c 75 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 6e 3d 7b 7d 3b 73 77 69 74 63 68 28 74 2e 6c 65 6e 67 74 68 29 7b 63 61 73 65 20 31 3a 6e 5b 65 2e 43 41 4e 43 45 4c 5f 4b 45 59 5d 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 69 2c 7b 76 69 73 69 62 6c 65 3a 21 31 7d 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 6e 5b 65 2e 43 41 4e 43 45 4c 5f 4b 45 59 5d 3d 63 28 65 2e 43 41 4e 43 45 4c 5f 4b 45 59 2c 74 5b 30 5d 29 2c 6e 5b 65 2e 43 4f 4e 46 49 52 4d 5f 4b 45 59 5d 3d 63 28 65 2e 43 4f 4e 46 49 52 4d 5f 4b 45 59 2c 74 5b 31 5d 29 3b 62 72 65 61 6b 3b 64 65 66 61 75 6c 74 3a 6f 2e 74 68 72 6f 77 45 72 72 28 22 49 6e 76 61 6c 69 64 20 6e 75 6d 62 65 72 20 6f 66 20 27 62 75 74 74 6f
                          Data Ascii: el||(e.cancel=i),e},u=function(t){var n={};switch(t.length){case 1:n[e.CANCEL_KEY]=Object.assign({},i,{visible:!1});break;case 2:n[e.CANCEL_KEY]=c(e.CANCEL_KEY,t[0]),n[e.CONFIRM_KEY]=c(e.CONFIRM_KEY,t[1]);break;default:o.throwErr("Invalid number of 'butto
                          2025-04-04 14:51:37 UTC1369INData Raw: 6f 6d 69 73 65 3a 6e 75 6c 6c 2c 61 63 74 69 6f 6e 73 3a 7b 7d 2c 74 69 6d 65 72 3a 6e 75 6c 6c 7d 2c 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 72 29 3b 65 2e 72 65 73 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 72 29 7d 2c 65 2e 73 65 74 41 63 74 69 6f 6e 56 61 6c 75 65 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 69 66 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 61 28 6f 2e 43 4f 4e 46 49 52 4d 5f 4b 45 59 2c 74 29 3b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 74 29 61 28 65 2c 74 5b 65 5d 29 7d 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 2e 61 63 74 69 6f 6e 73 5b 74 5d 7c 7c 28 69 2e 61 63 74 69 6f 6e 73 5b 74 5d 3d 7b
                          Data Ascii: omise:null,actions:{},timer:null},i=Object.assign({},r);e.resetState=function(){i=Object.assign({},r)},e.setActionValue=function(t){if("string"==typeof t)return a(o.CONFIRM_KEY,t);for(var e in t)a(e,t[e])};var a=function(t,e){i.actions[t]||(i.actions[t]={
                          2025-04-04 14:51:37 UTC1369INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 65 2e 73 77 65 65 74 41 6c 65 72 74 3d 6e 28 39 29 7d 29 2e 63 61 6c 6c 28 65 2c 6e 28 37 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 2e 65 78 70 6f 72 74 73 3d 65 2e 73 77 61 6c 3d 6e 28 31 30 29 7d 29 2e 63 61 6c 6c 28 65 2c 6e 28 37 29 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 6e 28 31 31 29 2c 6e 28 31 36 29 3b 76 61 72 20 6f 3d 6e 28 32 33 29 2e 64 65 66 61 75 6c 74 3b 74 2e 65 78 70 6f 72 74 73 3d 6f 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 3d 6e 28 31 32 29 3b 22 73 74 72 69 6e 67 22 3d 3d 74 79 70
                          Data Ascii: (function(e){t.exports=e.sweetAlert=n(9)}).call(e,n(7))},function(t,e,n){(function(e){t.exports=e.swal=n(10)}).call(e,n(7))},function(t,e,n){"undefined"!=typeof window&&n(11),n(16);var o=n(23).default;t.exports=o},function(t,e,n){var o=n(12);"string"==typ
                          2025-04-04 14:51:37 UTC1369INData Raw: 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 34 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 34 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 36 70 78 3b 6f 70 61 63 69 74 79 3a 30 7d 35 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 34 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 2e 34 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 32 36 70 78 3b 6f 70 61 63 69 74 79 3a 30 7d 38 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 35 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 2e 31 35 29 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2d 36 70 78 7d 74 6f 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73
                          Data Ascii: ansform:scale(.4);transform:scale(.4);margin-top:26px;opacity:0}50%{-webkit-transform:scale(.4);transform:scale(.4);margin-top:26px;opacity:0}80%{-webkit-transform:scale(1.15);transform:scale(1.15);margin-top:-6px}to{-webkit-transform:scale(1);transform:s
                          2025-04-04 14:51:37 UTC1369INData Raw: 75 6e 64 3a 23 66 66 66 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 34 35 64 65 67 29 7d 2e 73 77 61 6c 2d 69 63 6f 6e 2d 2d 73 75 63 63 65 73 73 3a 62 65 66 6f 72 65 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 32 30 70 78 20 30 20 30 20 31 32 30 70 78 3b 74 6f 70 3a 2d 37 70 78 3b 6c 65 66 74 3a 2d 33 33 70 78 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 36 30 70 78 20 36 30 70 78 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 36 30 70
                          Data Ascii: und:#fff;-webkit-transform:rotate(45deg);transform:rotate(45deg)}.swal-icon--success:before{border-radius:120px 0 0 120px;top:-7px;left:-33px;-webkit-transform:rotate(-45deg);transform:rotate(-45deg);-webkit-transform-origin:60px 60px;transform-origin:60p
                          2025-04-04 14:51:37 UTC1369INData Raw: 65 53 75 63 63 65 73 73 4c 6f 6e 67 20 2e 37 35 73 3b 61 6e 69 6d 61 74 69 6f 6e 3a 61 6e 69 6d 61 74 65 53 75 63 63 65 73 73 4c 6f 6e 67 20 2e 37 35 73 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 72 6f 74 61 74 65 50 6c 61 63 65 68 6f 6c 64 65 72 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 7d 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 35 64 65 67 29 7d 31 32 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 34 30 35 64 65 67 29 3b 74 72 61 6e 73 66
                          Data Ascii: eSuccessLong .75s;animation:animateSuccessLong .75s}@-webkit-keyframes rotatePlaceholder{0%{-webkit-transform:rotate(-45deg);transform:rotate(-45deg)}5%{-webkit-transform:rotate(-45deg);transform:rotate(-45deg)}12%{-webkit-transform:rotate(-405deg);transf
                          2025-04-04 14:51:37 UTC1369INData Raw: 7d 2e 73 77 61 6c 2d 69 63 6f 6e 2d 2d 69 6e 66 6f 3a 62 65 66 6f 72 65 7b 77 69 64 74 68 3a 35 70 78 3b 68 65 69 67 68 74 3a 32 39 70 78 3b 62 6f 74 74 6f 6d 3a 31 37 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 32 70 78 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2d 32 70 78 7d 2e 73 77 61 6c 2d 69 63 6f 6e 2d 2d 69 6e 66 6f 3a 61 66 74 65 72 2c 2e 73 77 61 6c 2d 69 63 6f 6e 2d 2d 69 6e 66 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 22 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 35 30 25 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 63 39 64 61 65 31 7d 2e 73 77 61 6c 2d 69 63 6f 6e 2d 2d 69 6e 66 6f 3a 61 66 74 65 72 7b 77 69 64 74 68 3a 37 70 78 3b 68 65 69 67 68 74 3a 37 70 78 3b 62 6f 72 64 65 72 2d
                          Data Ascii: }.swal-icon--info:before{width:5px;height:29px;bottom:17px;border-radius:2px;margin-left:-2px}.swal-icon--info:after,.swal-icon--info:before{content:"";position:absolute;left:50%;background-color:#c9dae1}.swal-icon--info:after{width:7px;height:7px;border-


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          7192.168.2.64971134.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:37 UTC599OUTGET /auth/resources/9bu74/login/quala/img/dci-logo.svg HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:37 UTC355INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:37 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:37 UTC8501INData Raw: 32 31 32 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 38 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22
                          Data Ascii: 2128<?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          8192.168.2.64971234.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:37 UTC546OUTGET /auth/resources/9bu74/login/quala/js/ontraxEnvironment.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:37 UTC351INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:37 GMT
                          Content-Type: text/javascript
                          Content-Length: 2903
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:37 UTC2903INData Raw: 63 6f 6e 73 74 20 6f 6e 74 72 61 78 45 6e 76 69 72 6f 6e 6d 65 6e 74 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 6f 6e 74 72 61 78 45 6e 76 43 6f 6e 66 69 67 73 20 3d 20 7b 0a 20 20 20 20 64 65 76 3a 20 7b 0a 20 20 20 20 20 20 62 61 73 65 41 70 69 55 72 6c 3a 20 27 68 74 74 70 73 3a 2f 2f 61 70 69 2e 64 65 76 2e 6f 6e 74 72 61 78 2e 77 65 62 73 69 74 65 27 2c 0a 20 20 20 20 20 20 63 6f 67 6e 69 74 6f 52 65 64 69 72 65 63 74 55 72 69 3a 20 27 68 74 74 70 3a 2f 2f 64 65 76 2e 6f 6e 74 72 61 78 2e 77 65 62 73 69 74 65 2f 63 6f 67 6e 69 74 6f 2d 63 61 6c 6c 62 61 63 6b 27 2c 0a 20 20 20 20 20 20 63 6f 67 6e 69 74 6f 43 6c 69 65 6e 74 49 64 3a 20 27 36 67 61 33 6f 33 31 65 33 6c 6f 6e 31 73 39 37 6e 68 34 72 39 62 30 62 76 6c
                          Data Ascii: const ontraxEnvironmentModule = (() => { const ontraxEnvConfigs = { dev: { baseApiUrl: 'https://api.dev.ontrax.website', cognitoRedirectUri: 'http://dev.ontrax.website/cognito-callback', cognitoClientId: '6ga3o31e3lon1s97nh4r9b0bvl


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          9192.168.2.64971434.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:37 UTC442OUTGET /auth/resources/9bu74/login/quala/img/dci-logo-white-font.svg HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:37 UTC355INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:37 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:37 UTC11173INData Raw: 32 62 39 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 38 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22
                          Data Ascii: 2b98<?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          10192.168.2.64971534.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:37 UTC431OUTGET /auth/resources/9bu74/login/quala/img/dci-icon.svg HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:37 UTC349INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:37 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 2064
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:37 UTC2064INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 38 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          11192.168.2.64971634.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:37 UTC535OUTGET /auth/resources/9bu74/login/quala/js/cookie.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:37 UTC351INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:37 GMT
                          Content-Type: text/javascript
                          Content-Length: 1218
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:37 UTC1218INData Raw: 63 6f 6e 73 74 20 63 6f 6f 6b 69 65 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 67 65 74 43 6f 6f 6b 69 65 20 3d 20 28 63 6f 6f 6b 69 65 4e 61 6d 65 29 20 3d 3e 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 6e 61 6d 65 57 69 74 68 45 71 75 61 6c 20 3d 20 60 24 7b 63 6f 6f 6b 69 65 4e 61 6d 65 7d 3d 60 3b 0a 20 20 20 20 63 6f 6e 73 74 20 63 6f 6f 6b 69 65 41 72 72 61 79 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 20 27 29 3b 0a 0a 20 20 20 20 66 6f 72 20 28 63 6f 6e 73 74 20 63 6f 6f 6b 69 65 20 6f 66 20 63 6f 6f 6b 69 65 41 72 72 61 79 29 20 7b 0a 20 20 20 20 20 20 69 66 20 28 63 6f 6f 6b 69 65 2e 73 74 61 72 74 73 57 69 74 68 28 6e 61 6d 65 57 69 74 68 45 71 75 61 6c 29 29 20 7b 0a 20 20 20
                          Data Ascii: const cookieModule = (() => { const getCookie = (cookieName) => { const nameWithEqual = `${cookieName}=`; const cookieArray = document.cookie.split('; '); for (const cookie of cookieArray) { if (cookie.startsWith(nameWithEqual)) {


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          12192.168.2.64971734.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:37 UTC541OUTGET /auth/resources/9bu74/login/quala/js/localStorage.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:37 UTC350INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:37 GMT
                          Content-Type: text/javascript
                          Content-Length: 537
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:37 UTC537INData Raw: 63 6f 6e 73 74 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 67 65 74 46 72 6f 6d 4c 6f 63 61 6c 53 74 6f 72 61 67 65 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 6b 65 79 29 20 7b 0a 20 20 20 20 69 66 20 28 74 79 70 65 6f 66 20 6b 65 79 20 3d 3d 3d 20 27 73 74 72 69 6e 67 27 20 26 26 20 6b 65 79 2e 74 72 69 6d 28 29 20 21 3d 3d 20 27 27 29 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 73 74 6f 72 65 64 56 61 6c 75 65 20 3d 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 6b 65 79 29 3b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 73 74 6f 72 65 64 56 61 6c 75 65 20 3f 20 4a 53 4f 4e 2e 70 61 72 73 65 28 73 74 6f 72 65 64 56 61 6c 75 65 29 20 3a 20 6e 75 6c 6c 3b 0a 20 20 20 20
                          Data Ascii: const localStorageModule = (() => { const getFromLocalStorage = function (key) { if (typeof key === 'string' && key.trim() !== '') { const storedValue = localStorage.getItem(key); return storedValue ? JSON.parse(storedValue) : null;


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          13192.168.2.64971834.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:37 UTC431OUTGET /auth/resources/9bu74/login/quala/img/dci-logo.svg HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:37 UTC355INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:37 GMT
                          Content-Type: image/svg+xml
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:37 UTC8501INData Raw: 32 31 32 38 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 38 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22
                          Data Ascii: 2128<?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          14192.168.2.64972734.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:38 UTC537OUTGET /auth/resources/9bu74/login/quala/js/urlUtils.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:38 UTC350INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:38 GMT
                          Content-Type: text/javascript
                          Content-Length: 546
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:38 UTC546INData Raw: 63 6f 6e 73 74 20 75 72 6c 55 74 69 6c 73 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 67 65 74 50 61 72 61 6d 65 74 65 72 20 3d 20 28 70 61 72 61 6d 29 20 3d 3e 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 0a 20 20 20 20 72 65 74 75 72 6e 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 70 61 72 61 6d 29 0a 20 20 20 20 20 20 3f 20 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 70 61 72 61 6d 29 29 0a 20 20 20 20 20 20 3a 20 6e 75 6c 6c 3b 0a 20 20 7d 3b 0a 0a 20 20 63 6f 6e 73 74 20 75 70 64 61 74 65 55 52 4c 57
                          Data Ascii: const urlUtilsModule = (() => { const getParameter = (param) => { const urlParams = new URLSearchParams(window.location.search); return urlParams.get(param) ? decodeURIComponent(urlParams.get(param)) : null; }; const updateURLW


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          15192.168.2.64972634.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:38 UTC535OUTGET /auth/resources/9bu74/login/quala/js/global.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:38 UTC350INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:38 GMT
                          Content-Type: text/javascript
                          Content-Length: 378
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:38 UTC378INData Raw: 63 6f 6e 73 74 20 54 6f 61 73 74 20 3d 20 7b 0a 20 20 66 69 72 65 3a 20 66 75 6e 63 74 69 6f 6e 20 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 20 3d 20 7b 0a 20 20 20 20 20 20 69 63 6f 6e 3a 20 27 69 6e 66 6f 27 2c 0a 20 20 20 20 20 20 74 69 74 6c 65 3a 20 27 27 2c 0a 20 20 20 20 20 20 74 65 78 74 3a 20 27 27 2c 0a 20 20 20 20 20 20 62 75 74 74 6f 6e 3a 20 66 61 6c 73 65 2c 0a 20 20 20 20 20 20 74 69 6d 65 72 3a 20 33 30 30 30 2c 0a 20 20 20 20 20 20 63 6c 61 73 73 4e 61 6d 65 3a 20 27 63 6f 6c 6f 72 65 64 2d 74 6f 61 73 74 27 2c 0a 20 20 20 20 7d 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 66 69 6e 61 6c 4f 70 74 69 6f 6e 73 20 3d 20 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 28 7b 7d 2c 20 64 65 66
                          Data Ascii: const Toast = { fire: function (options) { const defaultOptions = { icon: 'info', title: '', text: '', button: false, timer: 3000, className: 'colored-toast', }; const finalOptions = Object.assign({}, def


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          16192.168.2.64972134.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:38 UTC540OUTGET /auth/resources/9bu74/login/quala/js/htmlElement.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:38 UTC351INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:38 GMT
                          Content-Type: text/javascript
                          Content-Length: 1385
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:38 UTC1385INData Raw: 63 6f 6e 73 74 20 68 74 6d 6c 45 6c 65 6d 65 6e 74 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 65 6c 65 6d 65 6e 74 45 78 69 73 74 73 20 3d 20 28 69 64 29 20 3d 3e 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 63 6f 6e 64 69 74 69 6f 6e 20 3d 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 64 29 20 21 3d 3d 20 6e 75 6c 6c 20 26 26 0a 20 20 20 20 20 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 69 64 29 20 21 3d 3d 20 75 6e 64 65 66 69 6e 65 64 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 63 6f 6e 64 69 74 69 6f 6e 3b 0a 20 20 7d 3b 0a 0a 20 20 63 6f 6e 73 74 20 74 6f 67 67 6c 65 50 72 6f 70 65 72 74 79 4f 6e 45 6c 65 6d 65 6e 74 20 3d 20 28 65 6c 65 6d 65 6e
                          Data Ascii: const htmlElementModule = (() => { const elementExists = (id) => { const condition = document.getElementById(id) !== null && document.getElementById(id) !== undefined; return condition; }; const togglePropertyOnElement = (elemen


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          17192.168.2.64972034.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:38 UTC539OUTGET /auth/resources/9bu74/login/quala/js/labelInput.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:38 UTC350INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:38 GMT
                          Content-Type: text/javascript
                          Content-Length: 512
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:38 UTC512INData Raw: 63 6f 6e 73 74 20 6c 61 62 65 6c 49 6e 70 75 74 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 68 61 6e 64 6c 65 4c 61 62 65 6c 49 6e 70 75 74 73 20 3d 20 61 73 79 6e 63 20 28 29 20 3d 3e 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 6c 61 62 65 6c 49 6e 70 75 74 73 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 27 2e 6c 61 62 65 6c 2d 69 6e 70 75 74 27 29 3b 0a 0a 20 20 20 20 6c 61 62 65 6c 49 6e 70 75 74 73 2e 66 6f 72 45 61 63 68 28 28 6c 61 62 65 6c 49 6e 70 75 74 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 69 6e 70 75 74 20 3d 20 6c 61 62 65 6c 49 6e 70 75 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 69 6e 70 75 74 27 29 3b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 69 63
                          Data Ascii: const labelInputModule = (() => { const handleLabelInputs = async () => { const labelInputs = document.querySelectorAll('.label-input'); labelInputs.forEach((labelInput) => { const input = labelInput.querySelector('input'); const ic


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          18192.168.2.64972234.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:38 UTC534OUTGET /auth/resources/9bu74/login/quala/js/modal.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:38 UTC351INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:38 GMT
                          Content-Type: text/javascript
                          Content-Length: 4989
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:38 UTC4989INData Raw: 63 6f 6e 73 74 20 6d 6f 64 61 6c 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 2f 2f 20 46 6f 72 20 75 73 65 20 77 69 74 68 69 6e 20 48 54 4d 4c 35 20 6d 6f 64 61 6c 73 20 28 6f 6e 20 64 61 74 61 2d 73 68 6f 77 2d 68 61 6e 64 6c 65 72 20 61 74 74 72 69 62 75 74 65 73 29 0a 20 20 63 6f 6e 73 74 20 6d 6f 64 61 6c 53 68 6f 77 48 61 6e 64 6c 65 72 73 20 3d 20 7b 0a 20 20 20 20 66 6f 72 67 6f 74 50 61 73 73 77 6f 72 64 48 61 6e 64 6c 65 72 3a 20 28 6d 6f 64 61 6c 46 6f 72 6d 29 20 3d 3e 20 7b 0a 20 20 20 20 20 20 63 6f 6e 73 74 20 6c 6f 67 69 6e 46 6f 72 6d 55 73 65 72 6e 61 6d 65 49 6e 70 75 74 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 0a 20 20 20 20 20 20 20 20 27 2e 6c 6f 67 69 6e 2d 66 6f 72 6d 20 2e 66 6f
                          Data Ascii: const modalModule = (() => { // For use within HTML5 modals (on data-show-handler attributes) const modalShowHandlers = { forgotPasswordHandler: (modalForm) => { const loginFormUsernameInput = document.querySelector( '.login-form .fo


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          19192.168.2.64971934.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:38 UTC542OUTGET /auth/resources/9bu74/login/quala/js/iconWithLabel.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:38 UTC351INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:38 GMT
                          Content-Type: text/javascript
                          Content-Length: 1861
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:38 UTC1861INData Raw: 63 6f 6e 73 74 20 69 63 6f 6e 57 69 74 68 4c 61 62 65 6c 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 68 61 6e 64 6c 65 49 63 6f 6e 57 69 74 68 4c 61 62 65 6c 43 6f 6d 70 6f 6e 65 6e 74 73 20 3d 20 61 73 79 6e 63 20 28 29 20 3d 3e 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 66 6f 6f 74 65 72 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 66 6f 6f 74 65 72 27 29 3b 0a 0a 20 20 20 20 63 6f 6e 73 74 20 69 63 6f 6e 57 69 74 68 4c 61 62 65 6c 43 6f 6d 70 6f 6e 65 6e 74 73 20 3d 20 7b 0a 20 20 20 20 20 20 6c 6f 63 61 74 69 6f 6e 3a 20 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 28 27 2e 66 6f 6f 74 65 72 20 2e 69 63 6f 6e 2d 77 69 74 68 2d 6c 61 62 65 6c 2e 6c 6f 63 61 74 69
                          Data Ascii: const iconWithLabelModule = (() => { const handleIconWithLabelComponents = async () => { const footer = document.querySelector('.footer'); const iconWithLabelComponents = { location: document.querySelector('.footer .icon-with-label.locati


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          20192.168.2.64972834.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:38 UTC537OUTGET /auth/resources/9bu74/login/quala/js/carousel.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:39 UTC357INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:38 GMT
                          Content-Type: text/javascript
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:39 UTC10289INData Raw: 32 38 32 34 0d 0a 63 6f 6e 73 74 20 63 61 72 6f 75 73 65 6c 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 63 61 72 6f 75 73 65 6c 50 72 65 76 69 6f 75 73 54 65 6d 70 6c 61 74 65 20 3d 20 60 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 63 6f 6e 2d 77 72 61 70 70 65 72 22 3e 0a 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 69 63 6f 6e 20 6c 65 66 74 2d 63 61 72 65 74 2d 69 63 6f 6e 22 3e 0a 20 20 20 20 20 20 20 20 3c 73 76 67 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 39 20 35 34 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 65 20 79 31 3d 22 2d 31 2e 35 22 20
                          Data Ascii: 2824const carouselModule = (() => { const carouselPreviousTemplate = ` <div class="icon-wrapper"> <span class="icon left-caret-icon"> <svg viewBox="0 0 29 54" fill="none" xmlns="http://www.w3.org/2000/svg"> <line y1="-1.5"


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          21192.168.2.64972934.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:38 UTC543OUTGET /auth/resources/9bu74/login/quala/js/loginProviders.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:39 UTC351INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:38 GMT
                          Content-Type: text/javascript
                          Content-Length: 2327
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:39 UTC2327INData Raw: 63 6f 6e 73 74 20 6c 6f 67 69 6e 50 72 6f 76 69 64 65 72 73 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 70 72 6f 76 69 64 65 72 4e 61 6d 65 73 20 3d 20 7b 0a 20 20 20 20 45 54 45 4e 44 4f 3a 20 27 65 74 65 6e 64 6f 27 2c 0a 20 20 20 20 47 4f 4f 47 4c 45 3a 20 27 67 6f 6f 67 6c 65 27 2c 0a 20 20 20 20 4d 49 43 52 4f 53 4f 46 54 3a 20 27 6d 69 63 72 6f 73 6f 66 74 27 2c 0a 20 20 7d 3b 0a 0a 20 20 63 6f 6e 73 74 20 70 72 6f 76 69 64 65 72 73 20 3d 20 5b 0a 20 20 20 20 7b 0a 20 20 20 20 20 20 6e 61 6d 65 3a 20 70 72 6f 76 69 64 65 72 4e 61 6d 65 73 2e 45 54 45 4e 44 4f 2c 0a 20 20 20 20 20 20 62 75 74 74 6f 6e 49 6d 67 3a 20 6e 75 6c 6c 2c 0a 20 20 20 20 20 20 6c 6f 67 69 6e 57 69 74 68 43 6f 67 6e 69 74 6f 3a 20 66 61 6c 73
                          Data Ascii: const loginProvidersModule = (() => { const providerNames = { ETENDO: 'etendo', GOOGLE: 'google', MICROSOFT: 'microsoft', }; const providers = [ { name: providerNames.ETENDO, buttonImg: null, loginWithCognito: fals


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          22192.168.2.64973034.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:38 UTC541OUTGET /auth/resources/9bu74/login/quala/js/loginButtons.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:39 UTC351INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:38 GMT
                          Content-Type: text/javascript
                          Content-Length: 2782
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:39 UTC2782INData Raw: 63 6f 6e 73 74 20 6c 6f 67 69 6e 42 75 74 74 6f 6e 73 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 7b 20 6f 6e 74 72 61 78 45 6e 76 43 6f 6e 66 69 67 20 7d 20 3d 20 6f 6e 74 72 61 78 45 6e 76 69 72 6f 6e 6d 65 6e 74 4d 6f 64 75 6c 65 3b 0a 0a 20 20 63 6f 6e 73 74 20 6c 6f 67 69 6e 57 69 74 68 43 6f 67 6e 69 74 6f 20 3d 20 28 70 72 6f 76 69 64 65 72 29 20 3d 3e 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 29 3b 0a 20 20 20 20 63 6f 6e 73 74 20 73 74 61 74 65 50 61 72 61 6d 20 3d 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 73 74 61 74 65 27 29 20 7c 7c 20 27 27 3b 0a
                          Data Ascii: const loginButtonsModule = (() => { const { ontraxEnvConfig } = ontraxEnvironmentModule; const loginWithCognito = (provider) => { const urlParams = new URLSearchParams(window.location.search); const stateParam = urlParams.get('state') || '';


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          23192.168.2.64973134.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:38 UTC538OUTGET /auth/resources/9bu74/login/quala/js/loginForm.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:39 UTC357INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:38 GMT
                          Content-Type: text/javascript
                          Transfer-Encoding: chunked
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:39 UTC10283INData Raw: 32 38 31 65 0d 0a 63 6f 6e 73 74 20 6c 6f 67 69 6e 46 6f 72 6d 4d 6f 64 75 6c 65 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 63 6f 6e 73 74 20 63 6c 69 65 6e 74 49 64 20 3d 20 28 28 29 20 3d 3e 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 71 75 65 72 79 53 74 72 69 6e 67 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 3b 0a 20 20 20 20 63 6f 6e 73 74 20 75 72 6c 50 61 72 61 6d 73 20 3d 20 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 71 75 65 72 79 53 74 72 69 6e 67 29 3b 0a 20 20 20 20 72 65 74 75 72 6e 20 75 72 6c 50 61 72 61 6d 73 2e 67 65 74 28 27 63 6c 69 65 6e 74 5f 69 64 27 29 3b 0a 20 20 7d 29 28 29 3b 0a 0a 20 20 63 6f 6e 73 74 20 69 73 4f 6e 54 72 61 78 43 6c 69 65 6e 74 20 3d 20 28 28 29 20 3d 3e 20 63 6c 69 65
                          Data Ascii: 281econst loginFormModule = (() => { const clientId = (() => { const queryString = window.location.search; const urlParams = new URLSearchParams(queryString); return urlParams.get('client_id'); })(); const isOnTraxClient = (() => clie


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          24192.168.2.64973234.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:38 UTC534OUTGET /auth/resources/9bu74/login/quala/js/index.js HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: */*
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: script
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:39 UTC351INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:38 GMT
                          Content-Type: text/javascript
                          Content-Length: 1059
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:39 UTC1059INData Raw: 28 61 73 79 6e 63 20 28 29 20 3d 3e 20 7b 0a 20 20 74 72 79 20 7b 0a 20 20 20 20 2f 2f 20 4f 70 74 69 6f 6e 61 6c 20 66 75 6e 63 74 69 6f 6e 73 20 74 68 61 74 20 77 65 20 6d 61 79 20 64 65 66 69 6e 65 20 74 6f 20 66 72 65 65 6c 79 20 65 78 65 63 75 74 65 2c 20 69 6e 6a 65 63 74 20 6f 72 0a 20 20 20 20 2f 2f 20 6d 6f 64 69 66 79 20 63 6f 64 65 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e 67 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 2e 0a 20 20 20 20 63 6f 6e 73 74 20 62 6f 6f 74 73 74 72 61 70 46 75 6e 63 74 69 6f 6e 73 20 3d 20 61 77 61 69 74 20 63 6f 6e 66 69 67 49 6e 6a 65 63 74 69 6f 6e 4d 6f 64 75 6c 65 2e 67 65 74 47 74 6d 43 6f 6e 66 69 67 28 0a 20 20 20 20 20 20 27 62 6f 6f 74 73 74 72 61 70 46 75 6e 63 74 69 6f 6e 73 27 0a 20 20 20 20 29 3b 0a 0a
                          Data Ascii: (async () => { try { // Optional functions that we may define to freely execute, inject or // modify code before starting the execution. const bootstrapFunctions = await configInjectionModule.getGtmConfig( 'bootstrapFunctions' );


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          25192.168.2.64973934.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:40 UTC598OUTGET /auth/resources/9bu74/login/quala/img/favicon.ico HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:40 UTC360INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:40 GMT
                          Content-Type: application/octet-stream
                          Content-Length: 1150
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:40 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 d5 f0 e3 37 a2 de c1 7c c4 ea d8 4d c1 d0 b1 4d 9d b5 84 7d d2 dd c7 38 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 d9 f2 e6 32 69 cb 9b c8 41 bd 81 ff 41 bd 81 ff 94 da b8 8d 8f ab 72 8d 37 69 04 ff 37 69 04 ff 61 88 39 c8 d7 e1 cd 32 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 c1 e9 d6 52 46 bf 84 f7 41 bd 81 ff 41 bd 81 ff 41 bd 81 ff 94 da b8 8d 8f ab 72 8d 37 69 04 ff 37 69 04 ff 37 69 04 ff 3d 6d 0b f7 be ce ad 52 ff ff ff 00 ff ff ff 00 ff
                          Data Ascii: h( 7|MM}82iAAr7i7ia92RFAAAr7i7i7i=mR


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          26192.168.2.64974234.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:40 UTC430OUTGET /auth/resources/9bu74/login/quala/img/favicon.ico HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:41 UTC360INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:40 GMT
                          Content-Type: application/octet-stream
                          Content-Length: 1150
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:41 UTC1150INData Raw: 00 00 01 00 01 00 10 10 00 00 01 00 20 00 68 04 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 d5 f0 e3 37 a2 de c1 7c c4 ea d8 4d c1 d0 b1 4d 9d b5 84 7d d2 dd c7 38 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 d9 f2 e6 32 69 cb 9b c8 41 bd 81 ff 41 bd 81 ff 94 da b8 8d 8f ab 72 8d 37 69 04 ff 37 69 04 ff 61 88 39 c8 d7 e1 cd 32 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 ff ff ff 00 c1 e9 d6 52 46 bf 84 f7 41 bd 81 ff 41 bd 81 ff 41 bd 81 ff 94 da b8 8d 8f ab 72 8d 37 69 04 ff 37 69 04 ff 37 69 04 ff 3d 6d 0b f7 be ce ad 52 ff ff ff 00 ff ff ff 00 ff
                          Data Ascii: h( 7|MM}82iAAr7i7ia92RFAAAr7i7i7i=mR


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          27192.168.2.64973834.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:41 UTC605OUTGET /auth/resources/9bu74/login/quala/img/dci-icon-white.svg HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          sec-ch-ua-platform: "Windows"
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                          sec-ch-ua-mobile: ?0
                          Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                          Sec-Fetch-Site: same-origin
                          Sec-Fetch-Mode: no-cors
                          Sec-Fetch-Dest: image
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:41 UTC349INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:41 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 2020
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:41 UTC2020INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 38 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y


                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                          28192.168.2.64974434.203.102.2004435600C:\Program Files\Google\Chrome\Application\chrome.exe
                          TimestampBytes transferredDirectionData
                          2025-04-04 14:51:41 UTC437OUTGET /auth/resources/9bu74/login/quala/img/dci-icon-white.svg HTTP/1.1
                          Host: login.quala.us.com
                          Connection: keep-alive
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                          Accept: */*
                          Sec-Fetch-Site: none
                          Sec-Fetch-Mode: cors
                          Sec-Fetch-Dest: empty
                          Sec-Fetch-Storage-Access: active
                          Accept-Encoding: gzip, deflate, br, zstd
                          Accept-Language: en-US,en;q=0.9
                          2025-04-04 14:51:42 UTC349INHTTP/1.1 200 OK
                          Server: nginx/1.18.0 (Ubuntu)
                          Date: Fri, 04 Apr 2025 14:51:41 GMT
                          Content-Type: image/svg+xml
                          Content-Length: 2020
                          Connection: close
                          Cache-Control: max-age=2592000
                          Referrer-Policy: no-referrer
                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                          X-Content-Type-Options: nosniff
                          X-XSS-Protection: 1; mode=block
                          2025-04-04 14:51:42 UTC2020INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 38 2e 30 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0d 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                          Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 28.0.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y


                          020406080s020406080100

                          Click to jump to process

                          020406080s0.0050100MB

                          Click to jump to process

                          Target ID:1
                          Start time:10:51:20
                          Start date:04/04/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                          Imagebase:0x7ff63b000000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:4
                          Start time:10:51:27
                          Start date:04/04/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,6627085141780884280,7919313766835763487,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version --mojo-platform-channel-handle=2020 /prefetch:3
                          Imagebase:0x7ff63b000000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:false

                          Target ID:11
                          Start time:10:51:33
                          Start date:04/04/2025
                          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://login.quala.us.com/auth/realms/master/protocol/openid-connect/auth?client_id=qualatrax&redirect_uri=https%3A%2F%2Fqualatrax.quala.us.com%2Fssopostback&scope=openid&response_type=token+id_token&response_mode=form_post&nonce=p61j2u2a4p&resetPassUrl=https%3A%2F%2Fqualatrax.quala.us.com%2Fportalapi%2F%2Fuser%2Fchangepass"
                          Imagebase:0x7ff63b000000
                          File size:3'388'000 bytes
                          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:low
                          Has exited:true
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                          No disassembly