Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://mylarbagdesigns.com/

Overview

General Information

Sample URL:https://mylarbagdesigns.com/
Analysis ID:1629303
Infos:

Detection

HTMLPhisher
Score:56
Range:0 - 100
Confidence:100%

Signatures

AI detected phishing page
Yara detected HtmlPhish54
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML page contains hidden javascript code
HTML page contains obfuscated script src
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6224 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 6416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1804,i,6782486898646049165,7740311743681661946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mylarbagdesigns.com/" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.26.i.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
    0.21.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
      0.4.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
        0.9.id.script.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
          4.12.pages.csvJoeSecurity_HtmlPhish_54Yara detected HtmlPhish_54Joe Security
            Click to see the 7 entries
            No Sigma rule has matched
            No Suricata rule has matched

            Click to jump to signature section

            Show All Signature Results

            Phishing

            barindex
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'paltascapitals.com' does not match the legitimate domain 'microsoft.com'., The URL does not contain any recognizable association with Microsoft., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the domain does not match., The domain 'paltascapitals.com' appears unrelated to Microsoft and could be a phishing attempt. DOM: 3.10.pages.csv
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueJoe Sandbox AI: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The legitimate domain for Microsoft is 'microsoft.com'., The provided URL 'paltascapitals.com' does not match the legitimate domain for Microsoft., The URL does not contain any recognizable association with Microsoft., The presence of input fields for 'Email, phone, or Skype' is typical for Microsoft services, but the domain mismatch is a strong indicator of phishing. DOM: 3.8.pages.csv
            Source: Yara matchFile source: 0.26.i.script.csv, type: HTML
            Source: Yara matchFile source: 0.21.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.4.id.script.csv, type: HTML
            Source: Yara matchFile source: 0.9.id.script.csv, type: HTML
            Source: Yara matchFile source: 4.12.pages.csv, type: HTML
            Source: Yara matchFile source: 2.5.pages.csv, type: HTML
            Source: Yara matchFile source: 4.14.pages.csv, type: HTML
            Source: Yara matchFile source: 4.15.pages.csv, type: HTML
            Source: Yara matchFile source: 3.8.pages.csv, type: HTML
            Source: Yara matchFile source: 3.6.pages.csv, type: HTML
            Source: Yara matchFile source: 4.16.pages.csv, type: HTML
            Source: Yara matchFile source: 3.10.pages.csv, type: HTML
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: Number of links: 1
            Source: https://paltascapitals.com/?g351zkvng=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...HTTP Parser: Number of links: 0
            Source: https://paltascapitals.com/?g351zkvng=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HTTP Parser: Base64 decoded: function c(){if(!document.querySelector(".b") || !document.querySelector(".g")){document.head.appendChild(Object.assign(document.createElement("div"),{classList:["b"]}));document.documentElement.style.filter="hue-rotate(4deg)";document.head.appendChild(Ob...
            Source: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpHTTP Parser: Script src: data:text/javascript;base64,ZnVuY3Rpb24gYygpe2lmKCFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuYiIpIHx8ICFkb2N1bWVudC5xdWVyeVNlbGVjdG9yKCIuZyIpKXtkb2N1bWVudC5oZWFkLmFwcGVuZENoaWxkKE9iamVjdC5hc3NpZ24oZG9jdW1lbnQuY3JlYXRlRWxlbWVudCgiZGl2Iikse2NsYXNzTGlzdDpbImIiXX
            Source: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9Njg5NGU4YzQtZTI4Ni0wYzhmLTRiNGUtMjFiYTk1MzYyMzY2JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODc2Njk2OTM4MTE1ODQ2NS5hZjRlMzM2MS00MjJlLTQxM2QtYmZmOS02Mzc5ODA5NTBiNzgmc3RhdGU9RGNzNUVvQWdERUJSME02N1JKYUVMTWVCQVdZczFOTHJTX0YtOTcxemJsLTJ4Y2NWSjR3cXpNYUdtbEpSNG5MV1NRT1JFMURPQXloaGh6YW5BYU9ZUml1eGlmcjFIdUg5YXFqOXZwNGY=&sso_reload=trueHTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: Iframe src: https://outlook.office365.com/owa/prefetch.aspx
            Source: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4NzY2OTY5NzQ4OTcxOTQ4LlpqWTNaRFkzTWpjdE1XUTRNeTAwTkRsbUxUbGlNVFl0WkRRd09XSmpaRE0xTnpObU5qTXpNbVJqTmpRdE4yRmlaaTAwTm1NM0xUZ3hOamN0WWpneE1HSmxOemRqWW1NMCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0wODgzMjJiYS1iYzU1LTRiNzMtOTFmMi00M2M1MTVjN2ZjZTgmc3RhdGU9QmNwZENwVEpBZDlmcEwyeWY0VmxWSEhwTTRrQ2NlVzJjNl9qbC1LeGVhc0hrTWtab2w4UXRhVEJXZXR0dFA5U2FNVU52dGVhc0s1ZzdlOVhHOS1hSmEyd1FxVUt4V1lzeDZxaWZRWHF5d3FFMGRSTGhqSnJLYWZlTlRMT1hwcTdzQ19BMnlSblQ3UU45ZnlKVnRSXzltdVlGTVF4M2ZBLXpHU0ROLWtSdkczQ092TWlYWlJGUm5wdGw0NEdNMEVBbmJJZExhcklXc0E3c0lvYUo5MkV5djZQVlppYnd6ZHplVGhvRFJkX1NUWj...HTTP Parser: Iframe src: https://login.live.com/Me.htm?v=3
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: <input type="password" .../> found
            Source: https://mahna-tst.com/?jkxoxedj=bedf705e85a45ecae937c1aa5f310dd6a8e39076ce45d30b76eb3fdc9b79ab761cccd831451ff0e855d38797699240f8647be7fcbe2f023104cc46316995fa99HTTP Parser: No favicon
            Source: https://mahna-tst.com/?jkxoxedj=bedf705e85a45ecae937c1aa5f310dd6a8e39076ce45d30b76eb3fdc9b79ab761cccd831451ff0e855d38797699240f8647be7fcbe2f023104cc46316995fa99HTTP Parser: No favicon
            Source: https://mahna-tst.com/?jkxoxedj=bedf705e85a45ecae937c1aa5f310dd6a8e39076ce45d30b76eb3fdc9b79ab761cccd831451ff0e855d38797699240f8647be7fcbe2f023104cc46316995fa99HTTP Parser: No favicon
            Source: https://paltascapitals.com/?g351zkvng=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HTTP Parser: No favicon
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: No favicon
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: No favicon
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: No favicon
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: No favicon
            Source: https://paltascapitals.com/?g351zkvng=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...HTTP Parser: No favicon
            Source: https://paltascapitals.com/?g351zkvng=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...HTTP Parser: No favicon
            Source: https://paltascapitals.com/?g351zkvng=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...HTTP Parser: No favicon
            Source: https://paltascapitals.com/?g351zkvng=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...HTTP Parser: No favicon
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: No <meta name="author".. found
            Source: https://paltascapitals.com/?g351zkvng=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 Parser: No <meta name="author".. found
            Source: https://paltascapitals.com/?g351zkvng=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 Parser: No <meta name="author".. found
            Source: https://paltascapitals.com/?g351zkvng=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 Parser: No <meta name="author".. found
            Source: https://paltascapitals.com/?g351zkvng=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 Parser: No <meta name="author".. found
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueHTTP Parser: No <meta name="copyright".. found
            Source: https://paltascapitals.com/?g351zkvng=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...HTTP Parser: No <meta name="copyright".. found
            Source: https://paltascapitals.com/?g351zkvng=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...HTTP Parser: No <meta name="copyright".. found
            Source: https://paltascapitals.com/?g351zkvng=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...HTTP Parser: No <meta name="copyright".. found
            Source: https://paltascapitals.com/?g351zkvng=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...HTTP Parser: No <meta name="copyright".. found
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: mylarbagdesigns.com to https://mahna-tst.com/?jkxoxedj
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: mahna-tst.com to https://paltascapitals.com/?dataxx0=eyjhbgcioijiuzi1niisinr5cci6ikpxvcj9.eyj1cmwioijodhrwczovl3bhbhrhc2nhcgl0ywxzlmnvbs8ilcjkb21haw4ioijwywx0yxnjyxbpdgfscy5jb20ilcjrzxkioijvt3rfuhzna0zpd20ilcjxcmmiom51bgwsimlhdci6mtc0mtewmdexniwizxhwijoxnzqxmtawmjm2fq.by7y9hfgviisuoqbpwuvhpssjip3ljad1gdazpco22s
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
            Source: unknownTCP traffic detected without corresponding DNS query: 184.30.131.245
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: mylarbagdesigns.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?jkxoxedj HTTP/1.1Host: mahna-tst.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?jkxoxedj=bedf705e85a45ecae937c1aa5f310dd6a8e39076ce45d30b76eb3fdc9b79ab761cccd831451ff0e855d38797699240f8647be7fcbe2f023104cc46316995fa99 HTTP/1.1Host: mahna-tst.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?onload=onloadTurnstileCallback HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mahna-tst.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://mahna-tst.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8qh71/0x4AAAAAAA7ayVAMgoAj5cIz/auto/fbE/new/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://mahna-tst.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /turnstile/v0/g/f3b948d8acb8/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91b236659a9ac452&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8qh71/0x4AAAAAAA7ayVAMgoAj5cIz/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8qh71/0x4AAAAAAA7ayVAMgoAj5cIz/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/orchestrate/chl_api/v1?ray=91b236659a9ac452&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: mahna-tst.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://mahna-tst.com/?jkxoxedj=bedf705e85a45ecae937c1aa5f310dd6a8e39076ce45d30b76eb3fdc9b79ab761cccd831451ff0e855d38797699240f8647be7fcbe2f023104cc46316995fa99Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1381021346:1741097808:Kt6M9vaNy6VPWlvzMvMmeVmAp0_cgM0wz_VDB8FA690/91b236659a9ac452/NdR4mbhLFNG6UhX1ifQYIC9P9IGpo92KZ6wDAsx3Lws-1741100104-1.1.1.1-PYC3WqIP2Z9.a3ZhBgB58cHQccGSDkbG3BLcw2ekfVefvJe_XQUSP452Sn0qtcIb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/91b236659a9ac452/1741100106409/8St2fC-oHZHLcmu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8qh71/0x4AAAAAAA7ayVAMgoAj5cIz/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/d/91b236659a9ac452/1741100106409/8St2fC-oHZHLcmu HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/pat/91b236659a9ac452/1741100106411/e5731bc763436a11743589ee52e052d84447a2b0863873706338d0e0c5edaa74/Ebk85G7I19ebo9u HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8qh71/0x4AAAAAAA7ayVAMgoAj5cIz/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1381021346:1741097808:Kt6M9vaNy6VPWlvzMvMmeVmAp0_cgM0wz_VDB8FA690/91b236659a9ac452/NdR4mbhLFNG6UhX1ifQYIC9P9IGpo92KZ6wDAsx3Lws-1741100104-1.1.1.1-PYC3WqIP2Z9.a3ZhBgB58cHQccGSDkbG3BLcw2ekfVefvJe_XQUSP452Sn0qtcIb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/flow/ov1/1381021346:1741097808:Kt6M9vaNy6VPWlvzMvMmeVmAp0_cgM0wz_VDB8FA690/91b236659a9ac452/NdR4mbhLFNG6UhX1ifQYIC9P9IGpo92KZ6wDAsx3Lws-1741100104-1.1.1.1-PYC3WqIP2Z9.a3ZhBgB58cHQccGSDkbG3BLcw2ekfVefvJe_XQUSP452Sn0qtcIb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3BhbHRhc2NhcGl0YWxzLmNvbS8iLCJkb21haW4iOiJwYWx0YXNjYXBpdGFscy5jb20iLCJrZXkiOiJvT3RFUHZNa0ZPd20iLCJxcmMiOm51bGwsImlhdCI6MTc0MTEwMDExNiwiZXhwIjoxNzQxMTAwMjM2fQ.bY7Y9hFGviiSUoQbPwuvHpSsjIp3ljaD1gdaZPco22s HTTP/1.1Host: paltascapitals.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://mahna-tst.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: paltascapitals.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://mahna-tst.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM
            Source: global trafficHTTP traffic detected: GET /mail/ HTTP/1.1Host: paltascapitals.comConnection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Referer: https://mahna-tst.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fpaltascapitals.co&oit=3&cp=25&pgcl=4&gs_rn=42&psi=yLxKBlmYhmn4zoZT&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=https%3A%2F%2Fpaltascapitals.com&oit=3&cp=26&pgcl=4&gs_rn=42&psi=yLxKBlmYhmn4zoZT&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM
            Source: global trafficHTTP traffic detected: GET /mail/ HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM
            Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CJC2yQEIprbJAQipncoBCLf3ygEIlaHLAQiFoM0BCNy9zQEIksrNAQi5ys0BCLbLzQEI6dLNAQiK080BCMHUzQEIz9bNAQjj1s0BCI7XzQEIp9jNAQi62M0BCPnA1BUYuL/NARj2yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /admin HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM
            Source: global trafficHTTP traffic detected: GET /owa/admin HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM
            Source: global trafficHTTP traffic detected: GET /?g351zkvng=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 HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9Njg5NGU4YzQtZTI4Ni0wYzhmLTRiNGUtMjFiYTk1MzYyMzY2JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODc2Njk2OTM4MTE1ODQ2NS5hZjRlMzM2MS00MjJlLTQxM2QtYmZmOS02Mzc5ODA5NTBiNzgmc3RhdGU9RGNzNUVvQWdERUJSME02N1JKYUVMTWVCQVdZczFOTHJTX0YtOTcxemJsLTJ4Y2NWSjR3cXpNYUdtbEpSNG5MV1NRT1JFMURPQXloaGh6YW5BYU9ZUml1eGlmcjFIdUg5YXFqOXZwNGY=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBk; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEOBUmJCikRTN06I3utv5cWgZiAJqZWBLTwCUukAGUoIRmPz4ESyOe5yT5xmxcri_T-kCuV2esiTIxpZwpmwAFZtweV6gts4IVvvaohQSy3YWM8VCDAz3IBkNqV1TSXM-dNW14WbLjLsCEjFO0j2ivBFWdHcxMgq04tNzYjSsYDyMgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
            Source: global trafficHTTP traffic detected: GET /?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9Njg5NGU4YzQtZTI4Ni0wYzhmLTRiNGUtMjFiYTk1MzYyMzY2JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODc2Njk2OTM4MTE1ODQ2NS5hZjRlMzM2MS00MjJlLTQxM2QtYmZmOS02Mzc5ODA5NTBiNzgmc3RhdGU9RGNzNUVvQWdERUJSME02N1JKYUVMTWVCQVdZczFOTHJTX0YtOTcxemJsLTJ4Y2NWSjR3cXpNYUdtbEpSNG5MV1NRT1JFMURPQXloaGh6YW5BYU9ZUml1eGlmcjFIdUg5YXFqOXZwNGY=&sso_reload=true HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBk; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEOBUmJCikRTN06I3utv5cWgZiAJqZWBLTwCUukAGUoIRmPz4ESyOe5yT5xmxcri_T-kCuV2esiTIxpZwpmwAFZtweV6gts4IV
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/BssoInterrupt_Core_9810YxmrLqOR1rQ4anyNMg2.js HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBk; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEOBUmJCikRTN06I3utv5cWgZiAJqZWBLTwCUukAGUoIRmPz4ESyOe5yT5xmxcri_T-kCuV2esiTIxpZwpmwAFZtweV6gts4IVvvaohQSy3YWM8VCDAz3IBkNqV1TSXM-dNW14WbLjLsCEjFO0j2ivBFWdHcxMgq04tNzYjSsYDyMgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBk; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEOBUmJCikRTN06I3utv5cWgZiAJqZWBLTwCUukAGUoIRmPz4ESyOe5yT5xmxcri_T-kCuV2esiTIxpZwpmwAFZtweV6gts4IVvvaohQSy3YWM8VCDAz3IBkNqV1TSXM-dNW14WbLjLsCEjFO0j2ivBFWdHcxMgq04tNzYjSsYDyMgAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_81imvbluez-v5hbzpkxfcg2.css HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9Njg5NGU4YzQtZTI4Ni0wYzhmLTRiNGUtMjFiYTk1MzYyMzY2JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODc2Njk2OTM4MTE1ODQ2NS5hZjRlMzM2MS00MjJlLTQxM2QtYmZmOS02Mzc5ODA5NTBiNzgmc3RhdGU9RGNzNUVvQWdERUJSME02N1JKYUVMTWVCQVdZczFOTHJTX0YtOTcxemJsLTJ4Y2NWSjR3cXpNYUdtbEpSNG5MV1NRT1JFMURPQXloaGh6YW5BYU9ZUml1eGlmcjFIdUg5YXFqOXZwNGY=&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_iO_VLhbr8gXvmCnvbzDI7A2.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_58kdvbzctdjk48yetaekng2.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_iO_VLhbr8gXvmCnvbzDI7A2.js HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_58kdvbzctdjk48yetaekng2.js HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9Njg5NGU4YzQtZTI4Ni0wYzhmLTRiNGUtMjFiYTk1MzYyMzY2JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODc2Njk2OTM4MTE1ODQ2NS5hZjRlMzM2MS00MjJlLTQxM2QtYmZmOS02Mzc5ODA5NTBiNzgmc3RhdGU9RGNzNUVvQWdERUJSME02N1JKYUVMTWVCQVdZczFOTHJTX0YtOTcxemJsLTJ4Y2NWSjR3cXpNYUdtbEpSNG5MV1NRT1JFMURPQXloaGh6YW5BYU9ZUml1eGlmcjFIdUg5YXFqOXZwNGY=&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /owa/prefetch.aspx HTTP/1.1Host: outlook.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://paltascapitals.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /owa/prem/15.20.8489.29/scripts/boot.worldwide.0.mouse.js HTTP/1.1Host: r4.res.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://outlook.office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/watsonsupportwithjquery.3.5.min_dc940oomzau4rsu8qesnvg2.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvYXV0aG9yaXplP2NsaWVudF9pZD0wMDAwMDAwMi0wMDAwLTBmZjEtY2UwMC0wMDAwMDAwMDAwMDAmcmVkaXJlY3RfdXJpPWh0dHBzJTNhJTJmJTJmb3V0bG9vay5vZmZpY2UuY29tJTJmb3dhJTJmJnJlc291cmNlPTAwMDAwMDAyLTAwMDAtMGZmMS1jZTAwLTAwMDAwMDAwMDAwMCZyZXNwb25zZV9tb2RlPWZvcm1fcG9zdCZyZXNwb25zZV90eXBlPWNvZGUraWRfdG9rZW4mc2NvcGU9b3BlbmlkJm1zYWZlZD0xJm1zYXJlZGlyPTEmY2xpZW50LXJlcXVlc3QtaWQ9Njg5NGU4YzQtZTI4Ni0wYzhmLTRiNGUtMjFiYTk1MzYyMzY2JnByb3RlY3RlZHRva2VuPXRydWUmY2xhaW1zPSU3YiUyMmlkX3Rva2VuJTIyJTNhJTdiJTIyeG1zX2NjJTIyJTNhJTdiJTIydmFsdWVzJTIyJTNhJTViJTIyQ1AxJTIyJTVkJTdkJTdkJTdkJm5vbmNlPTYzODc2Njk2OTM4MTE1ODQ2NS5hZjRlMzM2MS00MjJlLTQxM2QtYmZmOS02Mzc5ODA5NTBiNzgmc3RhdGU9RGNzNUVvQWdERUJSME02N1JKYUVMTWVCQVdZczFOTHJTX0YtOTcxemJsLTJ4Y2NWSjR3cXpNYUdtbEpSNG5MV1NRT1JFMURPQXloaGh6YW5BYU9ZUml1eGlmcjFIdUg5YXFqOXZwNGY=&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /owa/prem/15.20.8489.29/scripts/boot.worldwide.1.mouse.js HTTP/1.1Host: r4.res.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://outlook.office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/frameworksupport.min_oadrnc13magb009k4d20lg2.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/watsonsupportwithjquery.3.5.min_dc940oomzau4rsu8qesnvg2.js HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /owa/prem/15.20.8489.29/scripts/boot.worldwide.2.mouse.js HTTP/1.1Host: r4.res.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://outlook.office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/watson.min_q5ptmu8aniymd4ftuqdkda2.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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&sso_reload=trueAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/frameworksupport.min_oadrnc13magb009k4d20lg2.js HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /owa/prem/15.20.8489.29/scripts/boot.worldwide.3.mouse.js HTTP/1.1Host: r4.res.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://outlook.office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/ests/2.1/content/cdnbundles/watson.min_q5ptmu8aniymd4ftuqdkda2.js HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /common/handlers/watson HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /owa/prem/15.20.8489.29/resources/images/0/sprite1.mouse.png HTTP/1.1Host: r4.res.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://outlook.office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /common/handlers/watson HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /owa/prem/15.20.8489.29/resources/images/0/sprite1.mouse.css HTTP/1.1Host: r4.res.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://outlook.office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /owa/prem/15.20.8489.29/resources/styles/0/boot.worldwide.mouse.css HTTP/1.1Host: r4.res.office365.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://outlook.office365.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /?g351zkvng=aHR0cHM6Ly93d3cub2ZmaWNlLmNvbS9sb2dpbiM= HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0
            Source: global trafficHTTP traffic detected: GET /?g351zkvng=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 HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEuWdI85jXPJa7ts855zKeE6LKHRp75XpRckVzwnMumyGGsZQ7ZSOJVhAf5ivEnZ5LaCoUZeZccAlymAnwND8QAsSc3VuO-hH1EC_DPYF66awgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQE79kQ2H_Sn-RB9fUsjCbXTNs5VfQFYut8vU0milVmoTIinv2oIaCncfXisDuCcDUdA2qoYCD3ySoTHEvXNM5zhxNBVLm9DClScBmnCzVpee9wk6EReV8bto1AzyF3tAClvOnIGUo82HEpNy0fOF-zoLzG1WXdv__TncwLFmETaX8gAA; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAA; brcap=0; OH.FLI
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_iO_VLhbr8gXvmCnvbzDI7A2.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_iO_VLhbr8gXvmCnvbzDI7A2.js HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_SsrxgXfX-ZKCFK1sI_4Z1Zioc4T2Cje9p6M8jk_Y9ij7q62uS4iROapCH1PQKjk49qANLmcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEYEdfT2Iwn-BH3fw1pi5P_RuiY9PaPw1NzV0vfOEq1AnkvO8TDP0KeDlVUe7FGsHlkKIMdRmUBACgAF9cW_LyhHsf07x4tAUeQnQpUqqBPMlZjoa4D42tF5I1H10aOj24KUPOTjMkOR7vSUEfOvnu3u31iU0vLEmgBjEGnDaMXPogAA; esctx-EyCnlVkLJc=AQABCQEAAABVrSpeuWamRam2jAF1XRQEue--lUOfVD3Dhv1n2FyJ2GU_HnWAw8wyLdnXtO-3HSKtguilTMxcXDWI3HEbgdeu58MmmGzHRhV5vi9UZMqmyAUdO0JXRGLfQklbRXJM1CrN_njUImBigC8ECgpaZmCMVzF1d9H7xllACJna1ZZ2xyAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAAvAHuwAEAAACPC1nfDgAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/oneDs_641b1cf809bdc17b42ab.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_Ssrxg
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XR
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPz
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pfetchsessionsprogress_ae573f441ee1cf781ec7.js HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_SsrxgXfX-ZKCFK1sI_4Z1Zioc4T2Cje9p6M8jk_Y9ij7q62uS4iROapCH1PQKjk49qANLmcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEYEdfT2Iwn-BH3fw1pi5P_RuiY9PaPw1NzV0vfOEq1AnkvO8TDP0KeDlVUe7FGsHlkKIMdRmUBACgAF9cW_LyhHsf07x4tAUeQnQpUqqBPMlZjoa4D42tF5I1H10aOj24KUPOTjMkOR7vSUEfOvnu3u31iU0vLEmgBjEGnDaMXPogAA; esctx-EyCnlVkLJc=AQABCQEAAABVrSpeuWamRam2jAF1XRQEue--lUOfVD3Dhv1n2FyJ2GU_HnWAw8wyLdnXtO-3HSKtguilTMxcXDWI3HEbgdeu58MmmGzHRhV5vi9UZMqmyAUdO0JXRGLfQklbRXJM1CrN_njUImBigC8ECgpaZmCMVzF1d9H7xllACJna1ZZ2xyAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAAvAHuwAEAAACPC1nfDgAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQE
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4NzY2OTY5NzQ4OTcxOTQ4LlpqWTNaRFkzTWpjdE1XUTRNeTAwTkRsbUxUbGlNVFl0WkRRd09XSmpaRE0xTnpObU5qTXpNbVJqTmpRdE4yRmlaaTAwTm1NM0xUZ3hOamN0WWpneE1HSmxOemRqWW1NMCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0wODgzMjJiYS1iYzU1LTRiNzMtOTFmMi00M2M1MTVjN2ZjZTgmc3RhdGU9QmNwZENwVEpBZDlmcEwyeWY0VmxWSEhwTTRrQ2NlVzJjNl9qbC1LeGVhc0hrTWtab2w4UXRhVEJXZXR0dFA5U2FNVU52dGVhc0s1ZzdlOVhHOS1hSmEyd1FxVUt4V1lzeDZxaWZRWHF5d3FFMGRSTGhqSnJLYWZlTlRMT1hwcTdzQ19BMnlSblQ3UU45ZnlKVnRSXzltdVlGTVF4M2ZBLXpHU0ROLWtSdkczQ092TWlYWlJGUm5wdGw0NEdNMEVBbmJJZExhcklXc0E3c0lvYUo5MkV5djZQVlppYnd6ZHplVGhvRFJkX1NUWjlQN2xqSmZCUV9rVHdJWTZCc2tqSTRwdkxZNnRDSUNMb2tRcW9QR1JWX0EmeC1jbGllbnQtU0tVPUlEX05FVDhfMCZ4LWNsaWVudC12ZXI9Ny41LjEuMA==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPz
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYI
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_SsrxgXfX-ZKCFK1sI_4Z1Zioc4T2Cje9p6M8jk_Y9ij7q62uS4iROapCH1PQKjk49qANLmcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEYEdfT2Iwn-BH3fw1pi5P_RuiY9PaPw1NzV0vfOEq1AnkvO8TDP0KeDlVUe7FGsHlkKIMdRmUBACgAF9cW_LyhHsf07x4tAUeQnQpUqqBPMlZjoa4D42tF5I1H10aOj24KUPOTjMkOR7vSUEfOvnu3u31iU0vLEmgBjEGnDaMXPogAA; esctx-EyCnlVkLJc=AQABCQEAAABVrSpeuWamRam2jAF1XRQEue--lUOfVD3Dhv1n2FyJ2GU_HnWAw8wyLdnXtO-3HSKtguilTMxcXDWI3HEbgdeu58MmmGzHRhV5vi9UZMqmyAUdO0JXRGLfQklbRXJM1CrN_njUImBigC8ECgpaZmCMVzF1d9H7xllACJna1ZZ2xyAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAAvAHuwAEAAACPC1nfDgAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_SsrxgXfX-ZKCFK1sI_4Z1Zioc4T2Cje9p6M8jk_Y9ij7q62uS4iROapCH1PQKjk49qANLmcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEYEdfT2Iwn-BH3fw1pi5P_RuiY9PaPw1NzV0vfOEq1AnkvO8TDP0KeDlVUe7FGsHlkKIMdRmUBACgAF9cW_LyhHsf07x4tAUeQnQpUqqBPMlZjoa4D42tF5I1H10aOj24KUPOTjMkOR7vSUEfOvnu3u31iU0vLEmgBjEGnDaMXPogAA; esctx-EyCnlVkLJc=AQABCQEAAABVrSpeuWamRam2jAF1XRQEue--lUOfVD3Dhv1n2FyJ2GU_HnWAw8wyLdnXtO-3HSKtguilTMxcXDWI3HEbgdeu58MmmGzHRhV5vi9UZMqmyAUdO0JXRGLfQklbRXJM1CrN_njUImBigC8ECgpaZmCMVzF1d9H7xllACJna1ZZ2xyAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAAvAHuwAEAAACPC1nfDgAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4NzY2OTY5NzQ4OTcxOTQ4LlpqWTNaRFkzTWpjdE1XUTRNeTAwTkRsbUxUbGlNVFl0WkRRd09XSmpaRE0xTnpObU5qTXpNbVJqTmpRdE4yRmlaaTAwTm1NM0xUZ3hOamN0WWpneE1HSmxOemRqWW1NMCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0wODgzMjJiYS1iYzU1LTRiNzMtOTFmMi00M2M1MTVjN2ZjZTgmc3RhdGU9QmNwZENwVEpBZDlmcEwyeWY0VmxWSEhwTTRrQ2NlVzJjNl9qbC1LeGVhc0hrTWtab2w4UXRhVEJXZXR0dFA5U2FNVU52dGVhc0s1ZzdlOVhHOS1hSmEyd1FxVUt4V1lzeDZxaWZRWHF5d3FFMGRSTGhqSnJLYWZlTlRMT1hwcTdzQ19BMnlSblQ3UU45ZnlKVnRSXzltdVlGTVF4M2ZBLXpHU0ROLWtSdkczQ092TWlYWlJGUm5wdGw0NEdNMEVBbmJJZExhcklXc0E3c0lvYUo5MkV5djZQVlppYnd6ZHplVGhvRFJkX1NUWjlQN2xqSmZCUV9rVHdJWTZCc2tqSTRwdkxZNnRDSUNMb2tRcW9QR1JWX0EmeC1jbGllbnQtU0tVPUlEX05FVDhfMCZ4LWNsaWVudC12ZXI9Ny41LjEuMA==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/6e0f1a4f61567010aa31.map HTTP/1.1Host: paltascapitals.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_SsrxgXfX-ZKCFK1sI_4Z1Zioc4T2Cje9p6M8jk_Y9ij7q62uS4iROapCH1PQKjk49qANLmcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEYEdfT2Iwn-BH3fw1pi5P_RuiY9PaPw1NzV0vfOEq1AnkvO8TDP0KeDlVUe7FGsHlkKIMdRmUBACgAF9cW_LyhHsf07x4tAUeQnQpUqqBPMlZjoa4D42tF5I1H10aOj24KUPOTjMkOR7vSUEfOvnu3u31iU0vLEmgBjEGnDaMXPogAA; esctx-EyCnlVkLJc=AQABCQEAAABVrSpeuWamRam2jAF1XRQEue--lUOfVD3Dhv1n2FyJ2GU_HnWAw8wyLdnXtO-3HSKtguilTMxcXDWI3HEbgdeu58MmmGzHRhV5vi9UZMqmyAUdO0JXRGLfQklbRXJM1CrN_njUImBigC8ECgpaZmCMVzF1d9H7xllACJna1ZZ2xyAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAAvAHuwAEAAACPC1nfDgAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/80e93b9a4cb13643afca.map HTTP/1.1Host: paltascapitals.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_SsrxgXfX-ZKCFK1sI_4Z1Zioc4T2Cje9p6M8jk_Y9ij7q62uS4iROapCH1PQKjk49qANLmcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEYEdfT2Iwn-BH3fw1pi5P_RuiY9PaPw1NzV0vfOEq1AnkvO8TDP0KeDlVUe7FGsHlkKIMdRmUBACgAF9cW_LyhHsf07x4tAUeQnQpUqqBPMlZjoa4D42tF5I1H10aOj24KUPOTjMkOR7vSUEfOvnu3u31iU0vLEmgBjEGnDaMXPogAA; esctx-EyCnlVkLJc=AQABCQEAAABVrSpeuWamRam2jAF1XRQEue--lUOfVD3Dhv1n2FyJ2GU_HnWAw8wyLdnXtO-3HSKtguilTMxcXDWI3HEbgdeu58MmmGzHRhV5vi9UZMqmyAUdO0JXRGLfQklbRXJM1CrN_njUImBigC8ECgpaZmCMVzF1d9H7xllACJna1ZZ2xyAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAAvAHuwAEAAACPC1nfDgAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/ae573f441ee1cf781ec7.map HTTP/1.1Host: paltascapitals.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; SSOCOOKIEPULLED=1; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_SsrxgXfX-ZKCFK1sI_4Z1Zioc4T2Cje9p6M8jk_Y9ij7q62uS4iROapCH1PQKjk49qANLmcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEYEdfT2Iwn-BH3fw1pi5P_RuiY9PaPw1NzV0vfOEq1AnkvO8TDP0KeDlVUe7FGsHlkKIMdRmUBACgAF9cW_LyhHsf07x4tAUeQnQpUqqBPMlZjoa4D42tF5I1H10aOj24KUPOTjMkOR7vSUEfOvnu3u31iU0vLEmgBjEGnDaMXPogAA; esctx-EyCnlVkLJc=AQABCQEAAABVrSpeuWamRam2jAF1XRQEue--lUOfVD3Dhv1n2FyJ2GU_HnWAw8wyLdnXtO-3HSKtguilTMxcXDWI3HEbgdeu58MmmGzHRhV5vi9UZMqmyAUdO0JXRGLfQklbRXJM1CrN_njUImBigC8ECgpaZmCMVzF1d9H7xllACJna1ZZ2xyAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAAvAHuwAEAAACPC1nfDgAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcredentialpicker_91cf0f981b30308619fe.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?1User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Mobile Safari/537.36sec-ch-ua-platform: "Android"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYI
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_white_166de53471265253ab3a456defe6da23.gif HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?1User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Mobile Safari/537.36sec-ch-ua-platform: "Android"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEP
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/marching_ants_b540a8e518037192e32c4fe58bf2dbab.gif HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?1User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Mobile Safari/537.36sec-ch-ua-platform: "Android"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcredentialpicker_91cf0f981b30308619fe.js HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?1User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Mobile Safari/537.36sec-ch-ua-platform: "Android"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkz
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcredentialpicker_91cf0f981b30308619fe.js HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_SsrxgXfX-ZKCFK1sI_4Z1Zioc4T2Cje9p6M8jk_Y9ij7q62uS4iROapCH1PQKjk49qANLmcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEYEdfT2Iwn-BH3fw1pi5P_RuiY9PaPw1NzV0vfOEq1AnkvO8TDP0KeDlVUe7FGsHlkKIMdRmUBACgAF9cW_LyhHsf07x4tAUeQnQpUqqBPMlZjoa4D42tF5I1H10aOj24KUPOTjMkOR7vSUEfOvnu3u31iU0vLEmgBjEGnDaMXPogAA; esctx-EyCnlVkLJc=AQABCQEAAABVrSpeuWamRam2jAF1XRQEue--lUOfVD3Dhv1n2FyJ2GU_HnWAw8wyLdnXtO-3HSKtguilTMxcXDWI3HEbgdeu58MmmGzHRhV5vi9UZMqmyAUdO0JXRGLfQklbRXJM1CrN_njUImBigC8ECgpaZmCMVzF1d9H7xllACJna1ZZ2xyAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAAvAHuwAEAAACPC1nfDgAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/credentialoptions/cred_option_fido_498a4d7bb984e5436a52c8b52f3ab0f7.svg HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?1User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Mobile Safari/537.36sec-ch-ua-platform: "Android"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XH
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/documentation_bcb4d1dc4eae64f0b2b2538209d8435a.svg HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?1User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Mobile Safari/537.36sec-ch-ua-platform: "Android"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/credentialoptions/cred_option_github_a7c769e31a628e643841187d20e149e3.svg HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?1User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Mobile Safari/537.36sec-ch-ua-platform: "Android"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4NzY2OTY5NzQ4OTcxOTQ4LlpqWTNaRFkzTWpjdE1XUTRNeTAwTkRsbUxUbGlNVFl0WkRRd09XSmpaRE0xTnpObU5qTXpNbVJqTmpRdE4yRmlaaTAwTm1NM0xUZ3hOamN0WWpneE1HSmxOemRqWW1NMCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0wODgzMjJiYS1iYzU1LTRiNzMtOTFmMi00M2M1MTVjN2ZjZTgmc3RhdGU9QmNwZENwVEpBZDlmcEwyeWY0VmxWSEhwTTRrQ2NlVzJjNl9qbC1LeGVhc0hrTWtab2w4UXRhVEJXZXR0dFA5U2FNVU52dGVhc0s1ZzdlOVhHOS1hSmEyd1FxVUt4V1lzeDZxaWZRWHF5d3FFMGRSTGhqSnJLYWZlTlRMT1hwcTdzQ19BMnlSblQ3UU45ZnlKVnRSXzltdVlGTVF4M2ZBLXpHU0ROLWtSdkczQ092TWlYWlJGUm5wdGw0NEdNMEVBbmJJZExhcklXc0E3c0lvYUo5MkV5djZQVlppYnd6ZHplVGhvRFJkX1NUWjlQN2xqSmZCUV9rVHdJWTZCc2tqSTRwdkxZNnRDSUNMb2tRcW9QR1JWX0EmeC1jbGllbnQtU0tVPUlEX05FVDhfMCZ4LWNsaWVudC12ZXI9Ny41LjEuMA==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9
            Source: global trafficHTTP traffic detected: GET /aadcdn.msftauth.net/~/shared/1.0/content/images/picker_account_aad_725681b49f77650b9c9b970eb784476c.png HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?1User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Mobile Safari/537.36sec-ch-ua-platform: "Android"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=aHR0cHM6Ly9sb2dpbi5taWNyb3NvZnRvbmxpbmUuY29tL2NvbW1vbi9vYXV0aDIvdjIuMC9hdXRob3JpemU/Y2xpZW50X2lkPTQ3NjU0NDViLTMyYzYtNDliMC04M2U2LTFkOTM3NjUyNzZjYSZyZWRpcmVjdF91cmk9aHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRmxhbmRpbmd2MiZyZXNwb25zZV90eXBlPWNvZGUlMjBpZF90b2tlbiZzY29wZT1vcGVuaWQlMjBwcm9maWxlJTIwaHR0cHMlM0ElMkYlMkZ3d3cub2ZmaWNlLmNvbSUyRnYyJTJGT2ZmaWNlSG9tZS5BbGwmcmVzcG9uc2VfbW9kZT1mb3JtX3Bvc3Qmbm9uY2U9NjM4NzY2OTY5NzQ4OTcxOTQ4LlpqWTNaRFkzTWpjdE1XUTRNeTAwTkRsbUxUbGlNVFl0WkRRd09XSmpaRE0xTnpObU5qTXpNbVJqTmpRdE4yRmlaaTAwTm1NM0xUZ3hOamN0WWpneE1HSmxOemRqWW1NMCZ1aV9sb2NhbGVzPWVuLVVTJm1rdD1lbi1VUyZjbGllbnQtcmVxdWVzdC1pZD0wODgzMjJiYS1iYzU1LTRiNzMtOTFmMi00M2M1MTVjN2ZjZTgmc3RhdGU9QmNwZENwVEpBZDlmcEwyeWY0VmxWSEhwTTRrQ2NlVzJjNl9qbC1LeGVhc0hrTWtab2w4UXRhVEJXZXR0dFA5U2FNVU52dGVhc0s1ZzdlOVhHOS1hSmEyd1FxVUt4V1lzeDZxaWZRWHF5d3FFMGRSTGhqSnJLYWZlTlRMT1hwcTdzQ19BMnlSblQ3UU45ZnlKVnRSXzltdVlGTVF4M2ZBLXpHU0ROLWtSdkczQ092TWlYWlJGUm5wdGw0NEdNMEVBbmJJZExhcklXc0E3c0lvYUo5MkV5djZQVlppYnd6ZHplVGhvRFJkX1NUWjlQN2xqSmZCUV9rVHdJWTZCc2tqSTRwdkxZNnRDSUNMb2tRcW9QR1JWX0EmeC1jbGllbnQtU0tVPUlEX05FVDhfMCZ4LWNsaWVudC12ZXI9Ny41LjEuMA==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPz
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/js/91cf0f981b30308619fe.map HTTP/1.1Host: paltascapitals.comConnection: keep-aliveSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_SsrxgXfX-ZKCFK1sI_4Z1Zioc4T2Cje9p6M8jk_Y9ij7q62uS4iROapCH1PQKjk49qANLmcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEYEdfT2Iwn-BH3fw1pi5P_RuiY9PaPw1NzV0vfOEq1AnkvO8TDP0KeDlVUe7FGsHlkKIMdRmUBACgAF9cW_LyhHsf07x4tAUeQnQpUqqBPMlZjoa4D42tF5I1H10aOj24KUPOTjMkOR7vSUEfOvnu3u31iU0vLEmgBjEGnDaMXPogAA; esctx-EyCnlVkLJc=AQABCQEAAABVrSpeuWamRam2jAF1XRQEue--lUOfVD3Dhv1n2FyJ2GU_HnWAw8wyLdnXtO-3HSKtguilTMxcXDWI3HEbgdeu58MmmGzHRhV5vi9UZMqmyAUdO0JXRGLfQklbRXJM1CrN_njUImBigC8ECgpaZmCMVzF1d9H7xllACJna1ZZ2xyAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAAvAHuwAEAAACPC1nfDgAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/documentation_bcb4d1dc4eae64f0b2b2538209d8435a.svg HTTP/1.1Host: paltascapitals.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?1User-Agent: Mozilla/5.0 (Linux; Android 6.0; Nexus 5 Build/MRA58N) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Mobile Safari/537.36sec-ch-ua-platform: "Android"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://paltascapitals.com/?g351zkvng=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Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAA
            Source: global trafficHTTP traffic detected: GET /aadcdn.msauth.net/~/shared/1.0/content/images/documentation_bcb4d1dc4eae64f0b2b2538209d8435a.svg HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_SsrxgXfX-ZKCFK1sI_4Z1Zioc4T2Cje9p6M8jk_Y9ij7q62uS4iROapCH1PQKjk49qANLmcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEYEdfT2Iwn-BH3fw1pi5P_RuiY9PaPw1NzV0vfOEq1AnkvO8TDP0KeDlVUe7FGsHlkKIMdRmUBACgAF9cW_LyhHsf07x4tAUeQnQpUqqBPMlZjoa4D42tF5I1H10aOj24KUPOTjMkOR7vSUEfOvnu3u31iU0vLEmgBjEGnDaMXPogAA; esctx-EyCnlVkLJc=AQABCQEAAABVrSpeuWamRam2jAF1XRQEue--lUOfVD3Dhv1n2FyJ2GU_HnWAw8wyLdnXtO-3HSKtguilTMxcXDWI3HEbgdeu58MmmGzHRhV5vi9UZMqmyAUdO0JXRGLfQklbRXJM1CrN_njUImBigC8ECgpaZmCMVzF1d9H7xllACJna1ZZ2xyAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAAvAHuwAEAAACPC1nfDgAAAA
            Source: global trafficHTTP traffic detected: GET /common/handlers/watson HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_SsrxgXfX-ZKCFK1sI_4Z1Zioc4T2Cje9p6M8jk_Y9ij7q62uS4iROapCH1PQKjk49qANLmcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEYEdfT2Iwn-BH3fw1pi5P_RuiY9PaPw1NzV0vfOEq1AnkvO8TDP0KeDlVUe7FGsHlkKIMdRmUBACgAF9cW_LyhHsf07x4tAUeQnQpUqqBPMlZjoa4D42tF5I1H10aOj24KUPOTjMkOR7vSUEfOvnu3u31iU0vLEmgBjEGnDaMXPogAA; esctx-EyCnlVkLJc=AQABCQEAAABVrSpeuWamRam2jAF1XRQEue--lUOfVD3Dhv1n2FyJ2GU_HnWAw8wyLdnXtO-3HSKtguilTMxcXDWI3HEbgdeu58MmmGzHRhV5vi9UZMqmyAUdO0JXRGLfQklbRXJM1CrN_njUImBigC8ECgpaZmCMVzF1d9H7xllACJna1ZZ2xyAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAAvAHuwAEAAACPC1nfDgAAAA
            Source: global trafficHTTP traffic detected: GET /common/handlers/watson HTTP/1.1Host: paltascapitals.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: qPdM=oOtEPvMkFOwm; qPdM.sig=ZireEEOuUhn5s11jAXmwzSFSnZM; ClientId=32948E78808C4B068493746F41B77FF9; OIDC=1; OpenIdConnect.nonce.v3.rAGotpVhdOdoUoEAeu12fI8PDoX0LKHBl7m9apjcZks=638766969381158465.af4e3361-422e-413d-bff9-637980950b78; esctx-qkIlvpais=AQABCQEAAABVrSpeuWamRam2jAF1XRQE5857Q3h03blPNz3HKeZj7wNU27IK8gonext2m-Jice0wED3vE89VJgeL1LksUTZj1bu2Cbn2ZICbwpWhhthSTE-r8sfynJu3UQTxIp8PoWbbq7_0R0hOEv6gu-iRm2vLHGfDK_KhWMhVYt8eEJynDSAA; x-ms-gateway-slice=estsfd; stsservicecookie=estsfd; AADSSO=NA|NoExtension; esctx-bZ8qPOPTXcE=AQABCQEAAABVrSpeuWamRam2jAF1XRQEqKMYdheROl9OnQzLrup-f4BXjzIS8WCEjoeCmlQyo7AFMjdRpWsG4VqGLECvYlfPyW1PhVZfBrQPM-_danosBT05Tz-Y5FLBCiaA47y7vNnqiKHP695A0K8a0bAWcioX4-vVOSqHyUiHkKeVhhbhDiAA; brcap=0; OH.FLID=57bc7b03-cac3-451a-9bbc-af34f5c02864; .AspNetCore.OpenIdConnect.Nonce.NxzXPtc4ppivAtqo71xJVjMJ5_Brxc1Req8sKyJSORyn6n2TdEC6j2M7KwUX76gQ8k-zfllbt0Y8EOHzLEDrGHjyB-O3JMnY17gqsJ4hMe9SpGnpmzR_1RaZc_g8heTkna4jKCiq8moywt514KrvCGdLQi4gzN1L_MI3vv48Q-Qykj-uKMirXKbZBI_1J3c42gIf4tnY23xaR9Fyeo5bWBi4DxGkxzajcTiCbPKQoL8aWAv2iVjV_ZQzxvgOD_p5=N; .AspNetCore.Correlation.rJgtzJU7d5UTSzH2NRKvGdwexNvZeZU1RN-45pUjrYg=N; buid=1.AQMAMe_N-B6jSkuT5F9XHpElWgIAAAAAAPEPzgAAAAAAAAABAAADAA.AQABGgEAAABVrSpeuWamRam2jAF1XRQEYIkzSUV0NqDRNd-N9g_D_j7jcd3O_edjCSs_SsrxgXfX-ZKCFK1sI_4Z1Zioc4T2Cje9p6M8jk_Y9ij7q62uS4iROapCH1PQKjk49qANLmcgAA; esctx=PAQABBwEAAABVrSpeuWamRam2jAF1XRQEYEdfT2Iwn-BH3fw1pi5P_RuiY9PaPw1NzV0vfOEq1AnkvO8TDP0KeDlVUe7FGsHlkKIMdRmUBACgAF9cW_LyhHsf07x4tAUeQnQpUqqBPMlZjoa4D42tF5I1H10aOj24KUPOTjMkOR7vSUEfOvnu3u31iU0vLEmgBjEGnDaMXPogAA; esctx-EyCnlVkLJc=AQABCQEAAABVrSpeuWamRam2jAF1XRQEue--lUOfVD3Dhv1n2FyJ2GU_HnWAw8wyLdnXtO-3HSKtguilTMxcXDWI3HEbgdeu58MmmGzHRhV5vi9UZMqmyAUdO0JXRGLfQklbRXJM1CrN_njUImBigC8ECgpaZmCMVzF1d9H7xllACJna1ZZ2xyAA; fpc=ApfXGfXMEqpNqsQ_VhDjRBmerOTJAQAAAG0LWd8OAAAAvAHuwAEAAACPC1nfDgAAAA
            Source: global trafficDNS traffic detected: DNS query: mylarbagdesigns.com
            Source: global trafficDNS traffic detected: DNS query: mahna-tst.com
            Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: paltascapitals.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: outlook.office365.com
            Source: global trafficDNS traffic detected: DNS query: r4.res.office365.com
            Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/g/flow/ov1/1381021346:1741097808:Kt6M9vaNy6VPWlvzMvMmeVmAp0_cgM0wz_VDB8FA690/91b236659a9ac452/NdR4mbhLFNG6UhX1ifQYIC9P9IGpo92KZ6wDAsx3Lws-1741100104-1.1.1.1-PYC3WqIP2Z9.a3ZhBgB58cHQccGSDkbG3BLcw2ekfVefvJe_XQUSP452Sn0qtcIb HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3542sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-Type: text/plain;charset=UTF-8cf-chl: NdR4mbhLFNG6UhX1ifQYIC9P9IGpo92KZ6wDAsx3Lws-1741100104-1.1.1.1-PYC3WqIP2Z9.a3ZhBgB58cHQccGSDkbG3BLcw2ekfVefvJe_XQUSP452Sn0qtcIbcf-chl-ra: 0sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv/8qh71/0x4AAAAAAA7ayVAMgoAj5cIz/auto/fbE/new/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundCache-Control: privateSet-Cookie: x-ms-gateway-slice=estsfd; path=/; secure; samesite=none; httponlyStrict-Transport-Security: max-age=31536000; includeSubDomainsP3P: CP="DSP CUR OTPi IND OTRi ONL FIN"x-ms-request-id: 6c5286dc-5632-48ec-9aae-10b49fca6d00x-ms-ests-server: 2.1.20139.6 - SCUS ProdSlicesnel: {"report_to":"network-errors","max_age":86400,"success_fraction":0.001,"failure_fraction":1.0}x-ms-srs: 1.PReferrer-Policy: strict-origin-when-cross-originContent-Security-Policy-Report-Only: object-src 'none'; base-uri 'self'; script-src 'self' 'nonce-CCF4ztOO-C98qCUJJT3Qvw' 'unsafe-inline' 'unsafe-eval' https://*.msauth.net https://*.msftauth.net https://*.msftauthimages.net https://*.msauthimages.net https://*.msidentity.com https://*.microsoftonline-p.com https://*.microsoftazuread-sso.com https://*.azureedge.net https://*.outlook.com https://*.office.com https://*.office365.com https://*.microsoft.com https://*.bing.com 'report-sample'; report-uri https://csp.microsoft.com/report/ESTS-UX-AllDate: Tue, 04 Mar 2025 14:55:41 GMTConnection: closeContent-Length: 0Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: d1c51896-001e-0062-4915-8d96e9000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:55:45 GMTConnection: closeAkamai-GRN: 0.47601502.1741100145.d892551Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 19bab1f3-601e-0085-7f15-8de7f1000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:55:47 GMTConnection: closeAkamai-GRN: 0.47601502.1741100147.d8926f8Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: dca22235-201e-004f-6414-8dbb78000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:55:47 GMTConnection: closeAkamai-GRN: 0.47601502.1741100147.d8926f9Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: f0fac79e-f01e-00c1-5715-8d2685000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:55:47 GMTConnection: closeAkamai-GRN: 0.47601502.1741100147.d8926fcContent-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 4a6f4983-001e-00fa-6215-8d6321000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:55:47 GMTConnection: closeAkamai-GRN: 0.47601502.1741100147.d892700Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: c7b54502-b01e-00e4-5915-8dc4b2000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:55:47 GMTConnection: closeAkamai-GRN: 0.47601502.1741100147.d892704Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: d1c51896-001e-0062-4915-8d96e9000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:18 GMTConnection: closeAkamai-GRN: 0.47601502.1741100178.d89544eContent-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: dee39c20-101e-005f-6b15-8d355b000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:20 GMTConnection: closeAkamai-GRN: 0.5d601502.1741100180.c996791Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: c814dda8-001e-0086-4115-8d9877000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:20 GMTConnection: closeAkamai-GRN: 0.5d601502.1741100180.c996792Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 92d1c787-a01e-00f8-7b15-8d96d2000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:20 GMTConnection: closeAkamai-GRN: 0.5d601502.1741100180.c99679cContent-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 19bab1f3-601e-0085-7f15-8de7f1000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:22 GMTConnection: closeAkamai-GRN: 0.5d601502.1741100182.c996abfContent-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 92d1c787-a01e-00f8-7b15-8d96d2000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:22 GMTConnection: closeAkamai-GRN: 0.5d601502.1741100182.c996ac5Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: c814dda8-001e-0086-4115-8d9877000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:22 GMTConnection: closeAkamai-GRN: 0.5d601502.1741100182.c996ad1Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: c7b54502-b01e-00e4-5915-8dc4b2000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:33 GMTConnection: closeAkamai-GRN: 0.5d601502.1741100192.c9979b5Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 822Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 69de42d9-c01e-00d1-7715-8da8a6000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:36 GMTConnection: closeAkamai-GRN: 0.5d601502.1741100196.c9980d9Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: c814dda8-001e-0086-4115-8d9877000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:47 GMTConnection: closeAkamai-GRN: 0.47601502.1741100207.d89778aContent-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 92d1c787-a01e-00f8-7b15-8d96d2000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:47 GMTConnection: closeAkamai-GRN: 0.47601502.1741100207.d897790Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: ec00f7c0-d01e-0074-4415-8dfedc000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:47 GMTConnection: closeAkamai-GRN: 0.5d601502.1741100207.c999955Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 70d5886a-501e-00d3-6c15-8d161e000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:49 GMTConnection: closeAkamai-GRN: 0.47601502.1741100209.d897ae4Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: db969aca-101e-009a-0915-8dca17000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:50 GMTConnection: closeAkamai-GRN: 0.47601502.1741100210.d897b29Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: a72c47cf-d01e-0016-3d15-8d3cfb000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:50 GMTConnection: closeAkamai-GRN: 0.47601502.1741100210.d897b36Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not Foundcontent-length: 823Content-Type: text/htmlx-ms-error-code: WebContentNotFoundx-ms-request-id: 776eae2f-b01e-0072-0715-8dcd63000000x-ms-version: 2018-03-28Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,x-ms-error-code,x-ms-request-id,x-ms-versionAccess-Control-Allow-Origin: *Date: Tue, 04 Mar 2025 14:56:50 GMTConnection: closeAkamai-GRN: 0.47601502.1741100210.d897b34Content-Security-Policy: default-src * data: blob: filesystem: about: ws: wss: 'unsafe-inline' 'unsafe-eval'; form-action * data: blob: 'unsafe-inline' 'unsafe-eval'; script-src * data: blob: 'unsafe-inline' 'unsafe-eval'; connect-src * data: blob: 'unsafe-inline'; img-src * data: blob: 'unsafe-inline'; frame-src * data: blob: filesystem: ; frame-ancestors 'self' * http://* https://* file://* about: javascript: data: blob: filesystem: ; object-src * data: blob: filesystem: 'unsafe-inline' 'unsafe-eval'; style-src * data: blob: 'unsafe-inline'; font-src * data: blob: 'unsafe-inline';
            Source: chromecache_131.1.dr, chromecache_126.1.drString found in binary or memory: http://gsgd.co.uk/sandbox/jquery/easing/
            Source: chromecache_114.1.dr, chromecache_139.1.drString found in binary or memory: http://knockoutjs.com/
            Source: chromecache_114.1.dr, chromecache_139.1.drString found in binary or memory: http://www.json.org/json2.js
            Source: chromecache_114.1.dr, chromecache_139.1.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
            Source: chromecache_141.1.dr, chromecache_145.1.drString found in binary or memory: https://github.com/douglascrockford/JSON-js
            Source: chromecache_114.1.dr, chromecache_139.1.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.analytics-web-2.min.js
            Source: chromecache_113.1.dr, chromecache_130.1.drString found in binary or memory: https://login.microsoftonline.com
            Source: chromecache_113.1.dr, chromecache_130.1.drString found in binary or memory: https://login.windows-ppe.net
            Source: chromecache_144.1.drString found in binary or memory: https://paltascapitals.co
            Source: chromecache_133.1.drString found in binary or memory: https://paltascapitals.com
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
            Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50131 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
            Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
            Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
            Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
            Source: unknownNetwork traffic detected: HTTP traffic on port 50091 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
            Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50081
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
            Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50083
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50082
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
            Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
            Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50090
            Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50091
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
            Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50096
            Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
            Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50131
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
            Source: unknownNetwork traffic detected: HTTP traffic on port 50090 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
            Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
            Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
            Source: unknownNetwork traffic detected: HTTP traffic on port 49693 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
            Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
            Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50051
            Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
            Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
            Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49693
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50101
            Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50104
            Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
            Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50112
            Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
            Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
            Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
            Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50123
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50082 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
            Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
            Source: unknownNetwork traffic detected: HTTP traffic on port 50081 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
            Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50123 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 50101 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
            Source: classification engineClassification label: mal56.phis.win@28/106@24/13
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1804,i,6782486898646049165,7740311743681661946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://mylarbagdesigns.com/"
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2228 --field-trial-handle=1804,i,6782486898646049165,7740311743681661946,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Drive-by Compromise
            Windows Management Instrumentation1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.