Windows Analysis Report
https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae

Overview

General Information

Sample URL: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=
Analysis ID: 1428210
Infos:

Detection

Score: 2
Range: 0 - 100
Whitelisted: false
Confidence: 80%

Signatures

Found iframes
HTML title does not match URL
Phishing site detected (based on OCR NLP Model)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: Iframe src: /auth/recaptcha/grcenterprise_v3.html
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: Iframe src: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: Iframe src: /auth/recaptcha/grcenterprise_v3.html
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: Iframe src: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: Iframe src: /auth/recaptcha/grcenterprise_v3.html
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: Iframe src: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: Iframe src: /invoice/s/pdf/pay/INV2-39KY-4Q9V-5QK7-9H79?skipAuth=true&time=1713452016127&removeQr=false
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: Iframe src: /auth/recaptcha/grcenterprise_v3.html
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: Iframe src: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: Title: Invoice does not match URL
Source: Chrome DOM: 0.6 ML Model on OCR Text: Matched 84.9% probability on "Invoice from Evil Thread Designs Download PDF $88.00 Amount due: Invoice #0002 Pay in 4 interest-free payments of Issued : Apr 16, 2024 $22.00. Learn more Due : Apr 16, 2024 Add tip Evil Thread Designs $88.00 evilthreaddesigns.etsy.com evilthreaddsn@gmail.com Tip O OVERDU Bill to Ship to Lindsey Bowles Lindsey Bowles Veterinary Emergency Group - Union Veterinary Emergency Group - Union $88.00 USD Total: Ibowles@veg.vet Items Select payment method: $88.00 Custom Hoodie 8 x $11.00 Back - VEG Union Logo, Last name Jersey Style Front - First name, title underneath You understand that your data will be $88.00 Subtotal subject to the PayPal Privacy $88.00 Total Statement. )ice? Seller nc We use to improve your experience on our site. May we use marketing ccH)kies to show you personalized ads? Manage all cookies Thank you IT you aont recognize tn1S invoice, report it. PayPal would never use an "
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: No favicon
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: No favicon
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: No favicon
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: No favicon
Source: https://www.paypal.com/auth/recaptcha/grcenterprise_v3.html HTTP Parser: No favicon
Source: https://www.paypal.com/auth/recaptcha/grcenterprise_v3.html HTTP Parser: No favicon
Source: https://www.paypal.com/auth/recaptcha/grcenterprise_v3.html HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: about:blank HTTP Parser: No favicon
Source: https://www.paypal.com/smart/buttons?fundingSource=paypal&allowBillingPayments=true&applePaySupport=false&buttonSessionID=uid_256ac9ee6b_mtq6ntm6mjy&buttonSize=medium&clientID=AcoSQ-EMf7YxRYtdNt1LFCvYyOe8ZDGvi7Jj7mzhEwq_uibxnztuzMVNWcAQpEuO2UBmrVVyFwbEi2a-&clientMetadataID=f82837d6789541c9a7de63ab15a865f0&commit=true&components.0=buttons&currency=USD&debug=false&disableFunding.0=bancontact&disableFunding.1=blik&disableFunding.2=eps&disableFunding.3=giropay&disableFunding.4=ideal&disableFunding.5=mercadopago&disableFunding.6=mybank&disableFunding.7=p24&disableFunding.8=sepa&disableFunding.9=sofort&disableSetCookie=true&enableFunding.0=credit&enableFunding.1=paylater&enableFunding.2=venmo&enableFunding.3=card&env=production&experiment.enableVenmo=false&flow=purchase&fundingEligibility=eyJwYXlwYWwiOnsiZWxpZ2libGUiOnRydWUsInZhdWx0YWJsZSI6ZmFsc2V9LCJwYXlsYXRlciI6eyJlbGlnaWJsZSI6ZmFsc2UsInZhdWx0YWJsZSI6ZmFsc2UsInByb2R1Y3RzIjp7InBheUluMyI6eyJlbGlnaWJsZSI6ZmFsc2UsInZhcmlhbnQiOm51bGx9LCJwYXlJbjQiOnsiZWxpZ2libGUiOmZhbH... HTTP Parser: No favicon
Source: https://www.paypal.com/smart/buttons?style.layout=vertical&style.color=black&style.shape=rect&style.tagline=false&style.menuPlacement=below&fundingSource=card&allowBillingPayments=true&applePaySupport=false&buttonSessionID=uid_bca41ff5b0_mtq6ntm6mjy&buttonSize=medium&clientID=AcoSQ-EMf7YxRYtdNt1LFCvYyOe8ZDGvi7Jj7mzhEwq_uibxnztuzMVNWcAQpEuO2UBmrVVyFwbEi2a-&clientMetadataID=f82837d6789541c9a7de63ab15a865f0&commit=true&components.0=buttons&currency=USD&debug=false&disableFunding.0=bancontact&disableFunding.1=blik&disableFunding.2=eps&disableFunding.3=giropay&disableFunding.4=ideal&disableFunding.5=mercadopago&disableFunding.6=mybank&disableFunding.7=p24&disableFunding.8=sepa&disableFunding.9=sofort&disableSetCookie=true&enableFunding.0=credit&enableFunding.1=paylater&enableFunding.2=venmo&enableFunding.3=card&env=production&experiment.enableVenmo=false&flow=purchase&fundingEligibility=eyJwYXlwYWwiOnsiZWxpZ2libGUiOnRydWUsInZhdWx0YWJsZSI6ZmFsc2V9LCJwYXlsYXRlciI6eyJlbGlnaWJsZSI6ZmFsc2UsInZhdWx0YWJsZSI6ZmFsc2UsInByb... HTTP Parser: No favicon
Source: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=invisible&cb=8ppk40nax8d HTTP Parser: No favicon
Source: https://www.paypal.com/invoice/s/pdf/pay/INV2-39KY-4Q9V-5QK7-9H79?skipAuth=true&time=1713452016127&removeQr=false HTTP Parser: No favicon
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: No <meta name="author".. found
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: No <meta name="author".. found
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: No <meta name="author".. found
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: No <meta name="author".. found
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: No <meta name="copyright".. found
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: No <meta name="copyright".. found
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: No <meta name="copyright".. found
Source: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP Parser: No <meta name="copyright".. found
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49831 version: TLS 1.0
Source: unknown HTTPS traffic detected: 23.208.128.100:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.208.128.100:443 -> 192.168.2.5:49762 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49814 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49889 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49831 version: TLS 1.0
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 23.208.128.100
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: unknown TCP traffic detected without corresponding DNS query: 40.127.169.103
Source: global traffic HTTP traffic detected: GET /invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79 HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /invoice/wr-metadata/438d50ecd521570fa11c69a9a17ef?locale=en-US&timeZone=America/Los_Angeles&page=payerview HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; tsrce=invoicingnodeweb; cookie_prefs=T%3D0%2CP%3D0%2CF%3D0%2Ctype%3Dinitial; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwMjkxNyIsImwiOiIwIiwibSI6IjAifQ; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; l7_az=dcg01.phx; ts=vreXpYrS%3D1808060002%26vteXpYrS%3D1713453802%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f
Source: global traffic HTTP traffic detected: GET /da/r/fb.js HTTP/1.1Host: c.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; tsrce=invoicingnodeweb; cookie_prefs=T%3D0%2CP%3D0%2CF%3D0%2Ctype%3Dinitial; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwMjkxNyIsImwiOiIwIiwibSI6IjAifQ; l7_az=dcg01.phx; ts=vreXpYrS%3D1808060002%26vteXpYrS%3D1713453802%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f
Source: global traffic HTTP traffic detected: GET /paypal-ui/web/fonts-and-normalize/2-0-0/fonts-and-normalize.min.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/res/606/438d50ecd521570fa11c69a9a17ef/jsx/payerview/common_vendor.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/res/606/438d50ecd521570fa11c69a9a17ef/jsx/payerview/payerViewBundle.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/js/pa.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webcaptcha/ngrlCaptcha.min.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/res/606/438d50ecd521570fa11c69a9a17ef/js/xhr-ads.min.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/res/606/438d50ecd521570fa11c69a9a17ef/jsx/payerview/common_vendor.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /auth/createchallenge/ee3b6d717afdb08b/recaptchav3.js?_sessionID=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; tsrce=invoicingnodeweb; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwMzI0NyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060003%26vteXpYrS%3D1713453803%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /web/res/606/438d50ecd521570fa11c69a9a17ef/jsx/payerview/payerViewBundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /paypal-ui/fonts/PayPalSansBig-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452003337&g=-120&e=ac&tsrce=unp&ppid=RT000274&space_key=SKCPAD&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&cnac=US&rsta=en_US(en-US)&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&s=ci&mail=sys&appVersion=1.246.0&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79&event_name=external_deep_link_processed HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; tsrce=invoicingnodeweb; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwMzI0NyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060003%26vteXpYrS%3D1713453803%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /pa/mi/paypal/latmconf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /myaccount/privacy/cookieprefs/cookies?eventSource=pageLoad&page=invoicingnodeweb/.dust&component=invoicingnodeweb HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/jsonsec-ch-ua-full-version: "117.0.5938.132"Accept: application/jsonsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; tsrce=invoicingnodeweb; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwMzI0NyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060003%26vteXpYrS%3D1713453803%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452003501&g=-120&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=109128%2C105410%2C105409%2C104759%2C109059%2C104406%2C104407&xt=143658%2C123956%2C123954%2C120842%2C143369%2C119037%2C119038&event_category=full_page_load&api_name=cookieBanner&displaypage=invoicingnodeweb%2F.dust&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v4&bannersource=ConsentNodeServ&eligibility_reason=true&is_native=false&cookie_disabled=false&event_name=cookie_banner_shown&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; tsrce=invoicingnodeweb; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwMzI0NyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060003%26vteXpYrS%3D1713453803%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /auth/recaptcha/grcenterprise_v3.html HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; ts=vreXpYrS%3D1808060003%26vteXpYrS%3D1713453803%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNDExNCIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global traffic HTTP traffic detected: GET /v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js HTTP/1.1Host: c.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; ts=vreXpYrS%3D1808060004%26vteXpYrS%3D1713453804%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNDQxOSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452003337&g=-120&e=ac&tsrce=unp&ppid=RT000274&space_key=SKCPAD&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&cnac=US&rsta=en_US(en-US)&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&s=ci&mail=sys&appVersion=1.246.0&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79&event_name=external_deep_link_processed HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNDExNCIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1808060004%26vteXpYrS%3D1713453804%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /invoice/s/pay/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79&isInitialLoad=true HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-csrf-token: hYJasDpHQYxVXlXFBtyXFC6Vmuyrandrw9ktQ=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"content-type: application/jsonsec-ch-ua-full-version: "117.0.5938.132"accept: application/jsonsec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestsec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; ts=vreXpYrS%3D1808060004%26vteXpYrS%3D1713453804%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNDQxOSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452003501&g=-120&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=109128%2C105410%2C105409%2C104759%2C109059%2C104406%2C104407&xt=143658%2C123956%2C123954%2C120842%2C143369%2C119037%2C119038&event_category=full_page_load&api_name=cookieBanner&displaypage=invoicingnodeweb%2F.dust&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v4&bannersource=ConsentNodeServ&eligibility_reason=true&is_native=false&cookie_disabled=false&event_name=cookie_banner_shown&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNDExNCIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1808060004%26vteXpYrS%3D1713453804%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Bold.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/paypal-ui/web/fonts-and-normalize/2-0-0/fonts-and-normalize.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/r/d/b/p3?f=f82837d6789541c9a7de63ab15a865f0&s=invoicingnodeweb_s_update HTTP/1.1Host: c6.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; ts=vreXpYrS%3D1808060004%26vteXpYrS%3D1713453804%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNDQxOSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13
Source: global traffic HTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/paypal-ui/web/fonts-and-normalize/2-0-0/fonts-and-normalize.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/3pjs/sprig/2.26.2/sprig-web-controller-sdk.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/3pjs/tl/6.4.65/patleaf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/OrchestratorMain.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/counter.cgi?p=f82837d6789541c9a7de63ab15a865f0&s=invoicingnodeweb_s_update HTTP/1.1Host: b.stats.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; ts=vreXpYrS%3D1808060004%26vteXpYrS%3D1713453804%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNDQxOSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=en HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /myaccount/privacy/cookieprefs/cookies?eventSource=pageLoad&page=invoicingnodeweb/.dust&component=invoicingnodeweb HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; ts=vreXpYrS%3D1808060004%26vteXpYrS%3D1713453804%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNDQxOSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13
Source: global traffic HTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/12.2e4d3453d92fa382c1f6.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /da/r/fb.js HTTP/1.1Host: c.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://c.paypal.com/v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.jsAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNDQxOSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; ts=vreXpYrS%3D1808060005%26vteXpYrS%3D1713453805%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /pa/3pjs/tl/6.4.65/patlcfg.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452004924&g=-120&pgrp=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&page=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=108962%2C109152%2C109269&xt=142760%2C143802%2C144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&event_name=invoice_pay_pageview&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&e=im&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit&pt=Invoice&cd=24&sw=1280&sh=1024&dw=1280&dh=1024&bw=1280&bh=907&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; ts=vreXpYrS%3D1808060005%26vteXpYrS%3D1713453805%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNTI1MCIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452004925&g=-120&pgrp=main%3Ainv3%3Adesktoppayer%3A%3Apayable%3A%3Asent%3A&page=main%3Ainv3%3Adesktoppayer%3A%3Apayable%3A%3Asent%3A&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=108962%2C109152%2C109269&xt=142760%2C143802%2C144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=SentInvoice&event_name=invoice_pay_pageview&e=im&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit&pt=Invoice&cd=24&sw=1280&sh=1024&dw=1280&dh=1024&bw=1280&bh=907&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; ts=vreXpYrS%3D1808060005%26vteXpYrS%3D1713453805%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNTI1MCIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /digitalassets/c/paypal-ui/logos/svg/paypal-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /paypal-ui/icons/v3/svg/download.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /sdk/js?client-id=AcoSQ-EMf7YxRYtdNt1LFCvYyOe8ZDGvi7Jj7mzhEwq_uibxnztuzMVNWcAQpEuO2UBmrVVyFwbEi2a-&merchant-id=FPTDSZSSZ6VM4&components=buttons&enable-funding=credit,paylater,venmo,card&currency=USD&locale=en_US&disable-funding=bancontact,blik,eps,giropay,ideal,mercadopago,mybank,p24,sepa,sofort HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; ts=vreXpYrS%3D1808060005%26vteXpYrS%3D1713453805%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNTM4MyIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /v2/counter2.cgi?p=f82837d6789541c9a7de63ab15a865f0&s=invoicingnodeweb_s_update HTTP/1.1Host: lvs.stats.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; ts=vreXpYrS%3D1808060005%26vteXpYrS%3D1713453805%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNTI1MCIsImwiOiIwIiwibSI6IjAifQ; c=dcdfd8cde761d01fe1fe
Source: global traffic HTTP traffic detected: GET /00/s/MTQ3OVgxMzA5WEpQRw/p/ZWQ3MDNhOTMtZDc5MS00NTk0LTg1YjctY2E5NGYzZGNjODg4/image_109.JPG HTTP/1.1Host: pics.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; ts=vreXpYrS%3D1808060005%26vteXpYrS%3D1713453805%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNTM4MyIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /invoice/s/pay/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79&isInitialLoad=true HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; ts=vreXpYrS%3D1808060005%26vteXpYrS%3D1713453805%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNTM4MyIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /v1/r/d/b/p3?f=f82837d6789541c9a7de63ab15a865f0&s=invoicingnodeweb_s_update HTTP/1.1Host: c6.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; ts=vreXpYrS%3D1808060005%26vteXpYrS%3D1713453805%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNTM4MyIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452004924&g=-120&pgrp=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&page=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=108962%2C109152%2C109269&xt=142760%2C143802%2C144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&event_name=invoice_pay_pageview&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&e=im&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit&pt=Invoice&cd=24&sw=1280&sh=1024&dw=1280&dh=1024&bw=1280&bh=907&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; ts=vreXpYrS%3D1808060005%26vteXpYrS%3D1713453805%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNTM4MyIsImwiOiIwIiwibSI6IjAifQ; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452004925&g=-120&pgrp=main%3Ainv3%3Adesktoppayer%3A%3Apayable%3A%3Asent%3A&page=main%3Ainv3%3Adesktoppayer%3A%3Apayable%3A%3Asent%3A&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=108962%2C109152%2C109269&xt=142760%2C143802%2C144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=SentInvoice&event_name=invoice_pay_pageview&e=im&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit&pt=Invoice&cd=24&sw=1280&sh=1024&dw=1280&dh=1024&bw=1280&bh=907&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; ts=vreXpYrS%3D1808060005%26vteXpYrS%3D1713453805%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNTM4MyIsImwiOiIwIiwibSI6IjAifQ; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452005928&g=-120&pgrp=main%3Ainv3%3Adesktoppayer%3A%3Apayable%3A%3Asent%3A&page=main%3Ainv3%3Adesktoppayer%3A%3Apayable%3A%3Asent%3A&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=108962%2C109152%2C109269&xt=142760%2C143802%2C144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=SentInvoice&event_name=t_paypal_cpl&t1=250&t1c=250&t1d=0&t1s=231&t2=267&t3=2&tt=519&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A250%2C%22t11%22%3A519%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; ts=vreXpYrS%3D1808060005%26vteXpYrS%3D1713453805%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNTM4MyIsImwiOiIwIiwibSI6IjAifQ; TLTSID=76970098179371862136678245294865; TLTDID=1138107055530302538731
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=invisible&cb=8ppk40nax8d HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/CoreModule.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /credit-presentment/ptrk/?v=3.0&t=1713452006&fdata=OBcGAzRHBBYcHAQeSFRMKk90PRgwNE9jVWhoGjAsS0gtRmZoeRNrdFUEPFxwSQtHcFJfX3MHXFZBQF1BG0BeW1dlcF1kcE1jVyY.Bj1pSylMRnBobgJ6Z0dVYQFmXHteY1deXnoWTEVYUQIZSVRMKk90flpzYVxwRXt9Vm58WlFfVHFgYRNpdlVGNhlwKGpHHio7LxdyTEdaUUwAQxQAD090CUtkPAswFTwsVSw4GR0fAiY1Yl8tJgcGMl0iSWpFcEUYCipTTEc5UUwzfzY4NS8FADUIFD0RNw4MPHhpSUhMBC85eRMIdFUoG2sYPA5HcEdJRyBWHUdYMExRHVRMSU90LAQhNRpjVwloTmlpS0pMRiQ5MVZpdDRGdA9hXntUY1daUnABVV9MRVtEHERMS010aB41PQcmV2gJTnh-UlFbXnFqawJ4bENQZQhjXXpXcEVLR2JBTEc5UUxDA0VMS010aB42cE8CV2h4WGh7XlxfV3dteRNrdFUOO0wnDRQPNUVJJmIWW1FNQF5AGEZbX15kcVpwaFZ7T2hoTHhpAwcZESIHO10sMFVGFRlwKz4VJQsFAzEXKB4JFR8ZSBsOD090aktkPB0lKSI5BnhpKkhMLgoICncbBj0oG2twSWhHcAULEipYAzkQFExRbVRMXV9kfV5wZ15xQnt4WGx-XVBVX2Z5exNpNBcTPFc.NygJNQFJRwMWTCgWBDIxXQUBAw00KwYgcE9hV2ggAS0tGDYeAjYHKlc7MABGdHhwSS0HPRcNR2IUTEcQHhkRTgEeDx90aCpkcF5sRmhoTHhpCQYYCTMqIRNpFVVGAGtwSWhHcBEbAydoCB4NFR8eTBkBE090CUtkNw8uBSxoTnppSwAeOCQ0MVEjIRwVIBlwKGpHNwUEFSYWTEVYUR0CSAYIBA8hIAUrDho7BixoThlpS19VVn9hbANxbUdTZw9kXHJSZFxJR2AWTBIeAgQUDFQtS09jflN1Yl1xT3F6WW1.XVFZUnNheRNrdFUKPkw2Gi4XOABJRwMWTFBKSFpGTBMJC1hhcF52ZVYgT395XG0pDl9aAXZqPQpwdFVEdBk8Az8BIwEODycWTCZYUVtDFUJbCwgxKFxxaFpxQnErVm94WV0MA3FvPgN6MExfdBlySWoQIhABAmIWLUdYFlwSHxdUWl9kcQ91MF91F3t5DW0sXFoLASE-PgQqMBJGdBtwSTkHPw9JRwMWTFdYUU5RDAYYCDE2IQRkcC5jVxwZPA0aLyggRmZ7eRM9JhEVCl8kAS9HcCRJRyUGD1QbSV1BHE0IWg9kfgt3YQx2En96CT8uDA9bBSI9eRNrdFUSJl0jNzgDIhcBCS1oChMQFExRbVRMDF83ewh8YV9zTix5Dmh.C1tdBXM8bgEuMxIBMw4zDS1HcEdJRzVEGRQQFExRbVRMDF83ewh8YV9zTix5Dmh.C1tdBXM8bgEuMxIBMw4zDS5HcEdJRzFSCw8dUUwwDFRaWlhle1h2Y1p7QX15V2t7XFFURmZ7eRM4IBYOMRlwKGpHaSYlNHEEPD86O1pDfFRMSU90LBI1OBw7KT06TngIS0hcUHZrbAd6bERSdBlySWoDJUVJJmIWLiowNSMkcjwgOjwQGjkMHiBjV2poTjAmHgwKFSYsMV0mCgICJ0s4ByVHcCRJR3IZXlBXQExRDlRMBwsnKgIkPxodBigwCisXAw1MRgd5eXQYATA0D2sCMn0wHFBJR2AWTBYYAhkeSAcyCQI8LAQxDgcmV2gJTngJCQY-NmodFVR.DAw1DEw1Jj9XHSIrEBpOIgNBKik3WxxaIARiJBAtFBkzKTwgDSEmEB0YHQoOFmUrFCUXEE0eWh4kPBY-MDpxGgQ8GV8RAFRMSU90KAcqJAA2V2gJTnhwUkhMRGZ5N1QuMAY4NlckBj8UKEVJJmIWODVYUU5RDBoLDAsnFh4gIwNjVwloTm1pS0pMRig-Plc6CgAeJV1wSQtHcDQpPxx7LDI8IkEiaCIsOCoGaEtmcE8vEzo6Dj4tNR0UFyJ5eXJpdCQmDGcdKR8jAzs7LgxlOTktNT89DFROS082Ow8hOBodBjsmCywrHjYEAyI2LFsuPBEVdBkRSWo2ED03KgJjKDQmJT5RDFZMSx4nJg4wMhodECgkBjUxS0gtRmYLEH0aASszEGocSWpFcEUMAyFCCjkQFExRbVRMDF1geVJzY151E3kvVnhpSUhMAjE9NkYXNhwGO1Y0BGpHEUVJLw1hIi86NQ&cks=MjAxOTFmMzZmYTk0ZmM1MGU5ZDNlZmQxNjgyODg3MWE&e=1.0&message_request_id=20e31c1c-b788-446e-ad60-20296caf6511&bdata=pubid%3DFPTDSZSSZ6VM4%26vstrid%3Df1b2ae0018e0a55510a91b12fe358530%26vstid%3Df1b2ae0018e0a55510a91b12fe35852f%26ts%3D1713452006 HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"X-Requested-With: fetchsec-ch-ua-full-version-list: "Google Ch
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452006286&g=-120&pgrp=main%3Ainv3%3Adesktoppayer%3A%3Abnplmessaging%3A%3A%3A&page=main%3Ainv3%3Adesktoppayer%3A%3Abnplmessaging%3A%3A%3A&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=108962%2C109152%2C109269&xt=142760%2C143802%2C144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=SentInvoice&space_key=SKYVCK&bnpl_messaging_shown=true&offer_type=PAY_LATER_SHORT_TERM&event_name=bnpl_messaging&has_recipient_email=true&bnpl_treatment=Trmt_inv_bnpl_messaging_show_paylater&e=im&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit&pt=Invoice&cd=24&sw=1280&sh=1024&dw=1280&dh=1024&bw=1280&bh=907&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; tsrce=invoicingnodeweb; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2
Source: global traffic HTTP traffic detected: GET /smart/buttons?fundingSource=paypal&allowBillingPayments=true&applePaySupport=false&buttonSessionID=uid_256ac9ee6b_mtq6ntm6mjy&buttonSize=medium&clientID=AcoSQ-EMf7YxRYtdNt1LFCvYyOe8ZDGvi7Jj7mzhEwq_uibxnztuzMVNWcAQpEuO2UBmrVVyFwbEi2a-&clientMetadataID=f82837d6789541c9a7de63ab15a865f0&commit=true&components.0=buttons&currency=USD&debug=false&disableFunding.0=bancontact&disableFunding.1=blik&disableFunding.2=eps&disableFunding.3=giropay&disableFunding.4=ideal&disableFunding.5=mercadopago&disableFunding.6=mybank&disableFunding.7=p24&disableFunding.8=sepa&disableFunding.9=sofort&disableSetCookie=true&enableFunding.0=credit&enableFunding.1=paylater&enableFunding.2=venmo&enableFunding.3=card&env=production&experiment.enableVenmo=false&flow=purchase&fundingEligibility=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&intent=capture&locale.lang=en&locale.country=US&merchantID.0=FPTDSZSSZ6VM4&platform=desktop&renderedButtons.0=paypal&sessionID=f82837d6789541c9a7de63ab15a865f0&sdkCorrelationID=f646207c2a32d&sdkMeta=eyJ1cmwiOiJodHRwczovL3d3dy5wYXlwYWwuY29tL3Nkay9qcz9jbGllbnQtaWQ9QWNvU1EtRU1mN1l4Ull0ZE50MUxGQ3ZZeU9lO
Source: global traffic HTTP traffic detected: GET /smart/buttons?style.layout=vertical&style.color=black&style.shape=rect&style.tagline=false&style.menuPlacement=below&fundingSource=card&allowBillingPayments=true&applePaySupport=false&buttonSessionID=uid_bca41ff5b0_mtq6ntm6mjy&buttonSize=medium&clientID=AcoSQ-EMf7YxRYtdNt1LFCvYyOe8ZDGvi7Jj7mzhEwq_uibxnztuzMVNWcAQpEuO2UBmrVVyFwbEi2a-&clientMetadataID=f82837d6789541c9a7de63ab15a865f0&commit=true&components.0=buttons&currency=USD&debug=false&disableFunding.0=bancontact&disableFunding.1=blik&disableFunding.2=eps&disableFunding.3=giropay&disableFunding.4=ideal&disableFunding.5=mercadopago&disableFunding.6=mybank&disableFunding.7=p24&disableFunding.8=sepa&disableFunding.9=sofort&disableSetCookie=true&enableFunding.0=credit&enableFunding.1=paylater&enableFunding.2=venmo&enableFunding.3=card&env=production&experiment.enableVenmo=false&flow=purchase&fundingEligibility=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&intent=capture&locale.lang=en&locale.country=US&merchantID.0=FPTDSZSSZ6VM4&platform=desktop&renderedButtons.0=card&sessionID=f82837d6789541c9a7de63ab15a865f0&sdkCorrelationID=f646207c2a32d&sdkMeta=ey
Source: global traffic HTTP traffic detected: GET /js-sdk-logos/2.2.7/card-white.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /myaccount/privacy/cookieprefs/cookies?eventSource=afterPageLoad&page=main:inv3:desktoppayer::bnplmessaging:::&component=invoicingnodeweb HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/jsonsec-ch-ua-full-version: "117.0.5938.132"Accept: application/jsonsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; ts=vreXpYrS%3D1808060007%26vteXpYrS%3D1713453807%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNzMxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=crcpresentmentnodeweb
Source: global traffic HTTP traffic detected: GET /js-sdk-logos/2.2.7/paypal-blue.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ptrk/?v=3.0&t=1713452006&fdata=OBcGAzRHBBYcHAQeSFRMKk90PRgwNE9jVWhoGjAsS0gtRmZoeRNrdFUEPFxwSQtHcFJfX3MHXFZBQF1BG0BeW1dlcF1kcE1jVyY.Bj1pSylMRnBobgJ6Z0dVYQFmXHteY1deXnoWTEVYUQIZSVRMKk90flpzYVxwRXt9Vm58WlFfVHFgYRNpdlVGNhlwKGpHHio7LxdyTEdaUUwAQxQAD090CUtkPAswFTwsVSw4GR0fAiY1Yl8tJgcGMl0iSWpFcEUYCipTTEc5UUwzfzY4NS8FADUIFD0RNw4MPHhpSUhMBC85eRMIdFUoG2sYPA5HcEdJRyBWHUdYMExRHVRMSU90LAQhNRpjVwloTmlpS0pMRiQ5MVZpdDRGdA9hXntUY1daUnABVV9MRVtEHERMS010aB41PQcmV2gJTnh-UlFbXnFqawJ4bENQZQhjXXpXcEVLR2JBTEc5UUxDA0VMS010aB42cE8CV2h4WGh7XlxfV3dteRNrdFUOO0wnDRQPNUVJJmIWW1FNQF5AGEZbX15kcVpwaFZ7T2hoTHhpAwcZESIHO10sMFVGFRlwKz4VJQsFAzEXKB4JFR8ZSBsOD090aktkPB0lKSI5BnhpKkhMLgoICncbBj0oG2twSWhHcAULEipYAzkQFExRbVRMXV9kfV5wZ15xQnt4WGx-XVBVX2Z5exNpNBcTPFc.NygJNQFJRwMWTCgWBDIxXQUBAw00KwYgcE9hV2ggAS0tGDYeAjYHKlc7MABGdHhwSS0HPRcNR2IUTEcQHhkRTgEeDx90aCpkcF5sRmhoTHhpCQYYCTMqIRNpFVVGAGtwSWhHcBEbAydoCB4NFR8eTBkBE090CUtkNw8uBSxoTnppSwAeOCQ0MVEjIRwVIBlwKGpHNwUEFSYWTEVYUR0CSAYIBA8hIAUrDho7BixoThlpS19VVn9hbANxbUdTZw9kXHJSZFxJR2AWTBIeAgQUDFQtS09jflN1Yl1xT3F6WW1.XVFZUnNheRNrdFUKPkw2Gi4XOABJRwMWTFBKSFpGTBMJC1hhcF52ZVYgT395XG0pDl9aAXZqPQpwdFVEdBk8Az8BIwEODycWTCZYUVtDFUJbCwgxKFxxaFpxQnErVm94WV0MA3FvPgN6MExfdBlySWoQIhABAmIWLUdYFlwSHxdUWl9kcQ91MF91F3t5DW0sXFoLASE-PgQqMBJGdBtwSTkHPw9JRwMWTFdYUU5RDAYYCDE2IQRkcC5jVxwZPA0aLyggRmZ7eRM9JhEVCl8kAS9HcCRJRyUGD1QbSV1BHE0IWg9kfgt3YQx2En96CT8uDA9bBSI9eRNrdFUSJl0jNzgDIhcBCS1oChMQFExRbVRMDF83ewh8YV9zTix5Dmh.C1tdBXM8bgEuMxIBMw4zDS1HcEdJRzVEGRQQFExRbVRMDF83ewh8YV9zTix5Dmh.C1tdBXM8bgEuMxIBMw4zDS5HcEdJRzFSCw8dUUwwDFRaWlhle1h2Y1p7QX15V2t7XFFURmZ7eRM4IBYOMRlwKGpHaSYlNHEEPD86O1pDfFRMSU90LBI1OBw7KT06TngIS0hcUHZrbAd6bERSdBlySWoDJUVJJmIWLiowNSMkcjwgOjwQGjkMHiBjV2poTjAmHgwKFSYsMV0mCgICJ0s4ByVHcCRJR3IZXlBXQExRDlRMBwsnKgIkPxodBigwCisXAw1MRgd5eXQYATA0D2sCMn0wHFBJR2AWTBYYAhkeSAcyCQI8LAQxDgcmV2gJTngJCQY-NmodFVR.DAw1DEw1Jj9XHSIrEBpOIgNBKik3WxxaIARiJBAtFBkzKTwgDSEmEB0YHQoOFmUrFCUXEE0eWh4kPBY-MDpxGgQ8GV8RAFRMSU90KAcqJAA2V2gJTnhwUkhMRGZ5N1QuMAY4NlckBj8UKEVJJmIWODVYUU5RDBoLDAsnFh4gIwNjVwloTm1pS0pMRig-Plc6CgAeJV1wSQtHcDQpPxx7LDI8IkEiaCIsOCoGaEtmcE8vEzo6Dj4tNR0UFyJ5eXJpdCQmDGcdKR8jAzs7LgxlOTktNT89DFROS082Ow8hOBodBjsmCywrHjYEAyI2LFsuPBEVdBkRSWo2ED03KgJjKDQmJT5RDFZMSx4nJg4wMhodECgkBjUxS0gtRmYLEH0aASszEGocSWpFcEUMAyFCCjkQFExRbVRMDF1geVJzY151E3kvVnhpSUhMAjE9NkYXNhwGO1Y0BGpHEUVJLw1hIi86NQ&cks=MjAxOTFmMzZmYTk0ZmM1MGU5ZDNlZmQxNjgyODg3MWE&e=1.0&message_request_id=20e31c1c-b788-446e-ad60-20296caf6511&bdata=pubid%253DFPTDSZSSZ6VM4%2526vstrid%253Df1b2ae0018e0a55510a91b12fe358530%2526vstid%253Df1b2ae0018e0a55510a91b12fe35852f%2526ts%253D1713452007 HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"X-Requested-With: fetchsec-ch-ua-full-version-list: "Google Chrome"
Source: global traffic HTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/4.bee7caf079144a7b9980.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/1.1303dc17a61da0f506d3.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/17.0e47ac923c1fa85e46cf.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v1/r/d/b/p1 HTTP/1.1Host: c.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; ts=vreXpYrS%3D1808060007%26vteXpYrS%3D1713453807%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNzMxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=crcpresentmentnodeweb
Source: global traffic HTTP traffic detected: GET /00/s/MTQ3OVgxMzA5WEpQRw/p/ZWQ3MDNhOTMtZDc5MS00NTk0LTg1YjctY2E5NGYzZGNjODg4/image_109.JPG HTTP/1.1Host: pics.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; ts=vreXpYrS%3D1808060007%26vteXpYrS%3D1713453807%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNzMxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=crcpresentmentnodeweb
Source: global traffic HTTP traffic detected: GET /digitalassets/c/paypal-ui/logos/svg/paypal-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /paypal-ui/icons/v3/svg/download.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /v2/counter2.cgi?p=f82837d6789541c9a7de63ab15a865f0&s=invoicingnodeweb_s_update HTTP/1.1Host: lvs.stats.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; c=dcdfd8cde761d01fe1fe; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; ts=vreXpYrS%3D1808060007%26vteXpYrS%3D1713453807%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNzMxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=crcpresentmentnodeweb
Source: global traffic HTTP traffic detected: GET /invoice/s/pay/bnpl-messaging/INV2-39KY-4Q9V-5QK7-9H79 HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; ts=vreXpYrS%3D1808060007%26vteXpYrS%3D1713453807%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNzMxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=crcpresentmentnodeweb
Source: global traffic HTTP traffic detected: GET /v1/r/d/b/p2 HTTP/1.1Host: c.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; ts=vreXpYrS%3D1808060007%26vteXpYrS%3D1713453807%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNzMxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=crcpresentmentnodeweb
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452007448&g=-120&pgrp=invoicingnodeweb%2F.dust&page=invoicingnodeweb%2F.dust&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=109269&xt=144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=SentInvoice&space_key=SKYVCK&bnpl_messaging_shown=true&offer_type=PAY_LATER_SHORT_TERM&has_recipient_email=true&bnpl_treatment=Trmt_inv_bnpl_messaging_show_paylater&event_name=desktop_payerview&e=im&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit&imsrc=setup&view=%7B%22t10%22%3A380%2C%22t11%22%3A5425%2C%22tcp%22%3A2370%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A108%7D&pt=Invoice&cd=24&sw=1280&sh=1024&dw=1280&dh=1024&bw=1280&bh=907&ce=1&t1=380&t1c=380&t1d=96&t1s=235&t2=355&t3=135&t4d=0&t4=0&t4e=1573&tt=0&rdc=0&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=612 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452005928&g=-120&pgrp=main%3Ainv3%3Adesktoppayer%3A%3Apayable%3A%3Asent%3A&page=main%3Ainv3%3Adesktoppayer%3A%3Apayable%3A%3Asent%3A&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=108962%2C109152%2C109269&xt=142760%2C143802%2C144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=SentInvoice&event_name=t_paypal_cpl&t1=250&t1c=250&t1d=0&t1s=231&t2=267&t3=2&tt=519&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A250%2C%22t11%22%3A519%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; ts=vreXpYrS%3D1808060007%26vteXpYrS%3D1713453807%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNzMxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=crcpresentmentnodeweb
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452006286&g=-120&pgrp=main%3Ainv3%3Adesktoppayer%3A%3Abnplmessaging%3A%3A%3A&page=main%3Ainv3%3Adesktoppayer%3A%3Abnplmessaging%3A%3A%3A&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=108962%2C109152%2C109269&xt=142760%2C143802%2C144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=SentInvoice&space_key=SKYVCK&bnpl_messaging_shown=true&offer_type=PAY_LATER_SHORT_TERM&event_name=bnpl_messaging&has_recipient_email=true&bnpl_treatment=Trmt_inv_bnpl_messaging_show_paylater&e=im&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit&pt=Invoice&cd=24&sw=1280&sh=1024&dw=1280&dh=1024&bw=1280&bh=907&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; ts=vreXpYrS%3D1808060007%26vteXpYrS%3D1713453807%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNzMxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=crcpresentmentnodeweb
Source: global traffic HTTP traffic detected: GET /js-sdk-logos/2.2.7/card-white.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js-sdk-logos/2.2.7/paypal-blue.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ptrk/?v=3.0&t=1713452006&fdata=OBcGAzRHBBYcHAQeSFRMKk90PRgwNE9jVWhoGjAsS0gtRmZoeRNrdFUEPFxwSQtHcFJfX3MHXFZBQF1BG0BeW1dlcF1kcE1jVyY.Bj1pSylMRnBobgJ6Z0dVYQFmXHteY1deXnoWTEVYUQIZSVRMKk90flpzYVxwRXt9Vm58WlFfVHFgYRNpdlVGNhlwKGpHHio7LxdyTEdaUUwAQxQAD090CUtkPAswFTwsVSw4GR0fAiY1Yl8tJgcGMl0iSWpFcEUYCipTTEc5UUwzfzY4NS8FADUIFD0RNw4MPHhpSUhMBC85eRMIdFUoG2sYPA5HcEdJRyBWHUdYMExRHVRMSU90LAQhNRpjVwloTmlpS0pMRiQ5MVZpdDRGdA9hXntUY1daUnABVV9MRVtEHERMS010aB41PQcmV2gJTnh-UlFbXnFqawJ4bENQZQhjXXpXcEVLR2JBTEc5UUxDA0VMS010aB42cE8CV2h4WGh7XlxfV3dteRNrdFUOO0wnDRQPNUVJJmIWW1FNQF5AGEZbX15kcVpwaFZ7T2hoTHhpAwcZESIHO10sMFVGFRlwKz4VJQsFAzEXKB4JFR8ZSBsOD090aktkPB0lKSI5BnhpKkhMLgoICncbBj0oG2twSWhHcAULEipYAzkQFExRbVRMXV9kfV5wZ15xQnt4WGx-XVBVX2Z5exNpNBcTPFc.NygJNQFJRwMWTCgWBDIxXQUBAw00KwYgcE9hV2ggAS0tGDYeAjYHKlc7MABGdHhwSS0HPRcNR2IUTEcQHhkRTgEeDx90aCpkcF5sRmhoTHhpCQYYCTMqIRNpFVVGAGtwSWhHcBEbAydoCB4NFR8eTBkBE090CUtkNw8uBSxoTnppSwAeOCQ0MVEjIRwVIBlwKGpHNwUEFSYWTEVYUR0CSAYIBA8hIAUrDho7BixoThlpS19VVn9hbANxbUdTZw9kXHJSZFxJR2AWTBIeAgQUDFQtS09jflN1Yl1xT3F6WW1.XVFZUnNheRNrdFUKPkw2Gi4XOABJRwMWTFBKSFpGTBMJC1hhcF52ZVYgT395XG0pDl9aAXZqPQpwdFVEdBk8Az8BIwEODycWTCZYUVtDFUJbCwgxKFxxaFpxQnErVm94WV0MA3FvPgN6MExfdBlySWoQIhABAmIWLUdYFlwSHxdUWl9kcQ91MF91F3t5DW0sXFoLASE-PgQqMBJGdBtwSTkHPw9JRwMWTFdYUU5RDAYYCDE2IQRkcC5jVxwZPA0aLyggRmZ7eRM9JhEVCl8kAS9HcCRJRyUGD1QbSV1BHE0IWg9kfgt3YQx2En96CT8uDA9bBSI9eRNrdFUSJl0jNzgDIhcBCS1oChMQFExRbVRMDF83ewh8YV9zTix5Dmh.C1tdBXM8bgEuMxIBMw4zDS1HcEdJRzVEGRQQFExRbVRMDF83ewh8YV9zTix5Dmh.C1tdBXM8bgEuMxIBMw4zDS5HcEdJRzFSCw8dUUwwDFRaWlhle1h2Y1p7QX15V2t7XFFURmZ7eRM4IBYOMRlwKGpHaSYlNHEEPD86O1pDfFRMSU90LBI1OBw7KT06TngIS0hcUHZrbAd6bERSdBlySWoDJUVJJmIWLiowNSMkcjwgOjwQGjkMHiBjV2poTjAmHgwKFSYsMV0mCgICJ0s4ByVHcCRJR3IZXlBXQExRDlRMBwsnKgIkPxodBigwCisXAw1MRgd5eXQYATA0D2sCMn0wHFBJR2AWTBYYAhkeSAcyCQI8LAQxDgcmV2gJTngJCQY-NmodFVR.DAw1DEw1Jj9XHSIrEBpOIgNBKik3WxxaIARiJBAtFBkzKTwgDSEmEB0YHQoOFmUrFCUXEE0eWh4kPBY-MDpxGgQ8GV8RAFRMSU90KAcqJAA2V2gJTnhwUkhMRGZ5N1QuMAY4NlckBj8UKEVJJmIWODVYUU5RDBoLDAsnFh4gIwNjVwloTm1pS0pMRig-Plc6CgAeJV1wSQtHcDQpPxx7LDI8IkEiaCIsOCoGaEtmcE8vEzo6Dj4tNR0UFyJ5eXJpdCQmDGcdKR8jAzs7LgxlOTktNT89DFROS082Ow8hOBodBjsmCywrHjYEAyI2LFsuPBEVdBkRSWo2ED03KgJjKDQmJT5RDFZMSx4nJg4wMhodECgkBjUxS0gtRmYLEH0aASszEGocSWpFcEUMAyFCCjkQFExRbVRMDF1geVJzY151E3kvVnhpSUhMAjE9NkYXNhwGO1Y0BGpHEUVJLw1hIi86NQ&cks=MjAxOTFmMzZmYTk0ZmM1MGU5ZDNlZmQxNjgyODg3MWE&e=1.0&message_request_id=20e31c1c-b788-446e-ad60-20296caf6511&bdata=pubid%253DFPTDSZSSZ6VM4%2526vstrid%253Df1b2ae0018e0a55510a91b12fe358530%2526vstid%253Df1b2ae0018e0a55510a91b12fe35852f%2526ts%253D1713452007 HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=v
Source: global traffic HTTP traffic detected: GET /myaccount/privacy/cookieprefs/cookies?eventSource=afterPageLoad&page=main:inv3:desktoppayer::bnplmessaging:::&component=invoicingnodeweb HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg01.phx; ts=vreXpYrS%3D1808060008%26vteXpYrS%3D1713453808%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwODM1OCIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=rz4DvU-cY2JYCwHSTck0_qm- HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=rz4DvU-cY2JYCwHSTck0_qm-&size=invisible&cb=8ppk40nax8dAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /js/bg/IsHUla7t4cK5kOAb6cwcBiPQ5HnUjMTZuq5wUJJd2UM.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiFoM0BCOnFzQEIucrNAQiK080BGI/OzQEYwtjNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.recaptcha.net/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452007448&g=-120&pgrp=invoicingnodeweb%2F.dust&page=invoicingnodeweb%2F.dust&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=109269&xt=144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=SentInvoice&space_key=SKYVCK&bnpl_messaging_shown=true&offer_type=PAY_LATER_SHORT_TERM&has_recipient_email=true&bnpl_treatment=Trmt_inv_bnpl_messaging_show_paylater&event_name=desktop_payerview&e=im&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit&imsrc=setup&view=%7B%22t10%22%3A380%2C%22t11%22%3A5425%2C%22tcp%22%3A2370%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A108%7D&pt=Invoice&cd=24&sw=1280&sh=1024&dw=1280&dh=1024&bw=1280&bh=907&ce=1&t1=380&t1c=380&t1d=96&t1s=235&t2=355&t3=135&t4d=0&t4=0&t4e=1573&tt=0&rdc=0&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=612 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg01.phx; ts=vreXpYrS%3D1808060009%26vteXpYrS%3D1713453809%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwOTQ0OSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb
Source: global traffic HTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg01.phx; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwOTQ0OSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb; ts=vreXpYrS%3D1808060013%26vteXpYrS%3D1713453813%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /sdk/1/environments/R1vNINtA1U/config HTTP/1.1Host: api.sprig.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-ul-visitor-id: 15c81747-1503-4329-81a8-5255e1cb63f5sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/jsonx-ul-installation-method: web-snippetx-ul-sdk-version: 2.26.2x-ul-environment-id: R1vNINtA1Uuserleap-platform: websec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.paypal.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /platform/tealeaftarget HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwOTQ0OSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb; ts=vreXpYrS%3D1808060014%26vteXpYrS%3D1713453814%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; l7_az=dcg15.slc
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/reload?k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB HTTP/1.1Host: www.recaptcha.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AH0dGfQj0zab5qlhbjC988BktrB5bDxQkfcmzF1gM6dafUr-kT-S7Xzg2RIW8QHCH0LypTkfpA7QC_tTzBnko2A
Source: global traffic HTTP traffic detected: GET /v1/r/d/b/w?f=f82837d6789541c9a7de63ab15a865f0&s=invoicingnodeweb_s_update&d=%7B%22rDT%22%3A%2221132%2C20927%2C27611%3A41634%2C41411%2C42978%3A46763%2C46530%2C46149%3A46779%2C46519%2C46124%3A10924%2C10654%2C10292%3A51919%2C51631%2C51246%3A51924%2C51627%2C51244%3A10951%2C10636%2C10264%3A36577%2C36243%2C35905%3A16091%2C15748%2C15385%3A21219%2C20867%2C20510%3A5867%2C5487%2C5168%3A41733%2C41344%2C41001%3A31504%2C31087%2C30789%3A46884%2C46449%2C46124%3A46889%2C46445%2C46147%3A26402%2C25949%2C25631%3A11044%2C10573%2C10292%3A11055%2C10565%2C10263%3A11066%2C10558%2C10292%3A18321%2C21%22%7D HTTP/1.1Host: c.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwOTQ0OSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb; ts=vreXpYrS%3D1808060014%26vteXpYrS%3D1713453814%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; l7_az=dcg15.slc
Source: global traffic HTTP traffic detected: GET /sdk/1/environments/R1vNINtA1U/config HTTP/1.1Host: api.sprig.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error?code=404&ref=tealeaf HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwOTQ0OSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb; l7_az=dcg15.slc; ts=vreXpYrS%3D1808060015%26vteXpYrS%3D1713453815%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /recaptcha/enterprise/clr?k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB HTTP/1.1Host: www.recaptcha.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AH0dGfQj0zab5qlhbjC988BktrB5bDxQkfcmzF1gM6dafUr-kT-S7Xzg2RIW8QHCH0LypTkfpA7QC_tTzBnko2A
Source: global traffic HTTP traffic detected: GET /auth/verifygrcenterprise HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; ts=vreXpYrS%3D1808060015%26vteXpYrS%3D1713453815%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAxNTcxMSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GmcooMkm3BNUnbN&MD=2MxHbzdW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /signin HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; tsrce=errorsnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAxNjI3MyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060016%26vteXpYrS%3D1713453816%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /paypal-ui/logos/svg/paypal-mark-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /invoice/s/pdf/pay/INV2-39KY-4Q9V-5QK7-9H79?skipAuth=true&time=1713452016127&removeQr=false HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; tsrce=errorsnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAxNjI3MyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060016%26vteXpYrS%3D1713453816%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /paypal-ui/logos/svg/paypal-mark-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452021996&g=-120&pgrp=main%3Ainv3%3Adesktopmanage%3A%3A%3A&page=main%3Ainv3%3Adesktopmanage%3Ainvoice%3A%3ApdfModal%3A%3A%3A&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=109269&xt=144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=Close&space_key=SKYVCK&bnpl_messaging_shown=true&offer_type=PAY_LATER_SHORT_TERM&has_recipient_email=true&bnpl_treatment=Trmt_inv_bnpl_messaging_show_paylater&e=cl&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452021996&g=-120&pgrp=main%3Ainv3%3Adesktopmanage%3A%3A%3A&page=main%3Ainv3%3Adesktopmanage%3Ainvoice%3A%3ApdfModal%3A%3A%3A&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=109269&xt=144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=Close&space_key=SKYVCK&bnpl_messaging_shown=true&offer_type=PAY_LATER_SHORT_TERM&has_recipient_email=true&bnpl_treatment=Trmt_inv_bnpl_messaging_show_paylater&e=cl&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; x-pp-s=eyJ0IjoiMTcxMzQ1MjAxNjg2MSIsImwiOiIwIiwibSI6IjAifQ; tsrce=invoicingnodeweb; ts=vreXpYrS%3D1808060022%26vteXpYrS%3D1713453822%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /platform/tealeaftarget HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; x-pp-s=eyJ0IjoiMTcxMzQ1MjAxNjg2MSIsImwiOiIwIiwibSI6IjAifQ; tsrce=invoicingnodeweb; ts=vreXpYrS%3D1808060023%26vteXpYrS%3D1713453823%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /error?code=404&ref=tealeaf HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; x-pp-s=eyJ0IjoiMTcxMzQ1MjAxNjg2MSIsImwiOiIwIiwibSI6IjAifQ; tsrce=invoicingnodeweb; ts=vreXpYrS%3D1808060023%26vteXpYrS%3D1713453823%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /myaccount/privacy/cookiePrefs/accept?marketing=false&performance=true&functional=true&type=explicit_banner&country=US&policy=ccpa&version=v4 HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"Accept: application/jsonsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; x-pp-s=eyJ0IjoiMTcxMzQ1MjAxNjg2MSIsImwiOiIwIiwibSI6IjAifQ; tsrce=errorsnodeweb; ts=vreXpYrS%3D1808060024%26vteXpYrS%3D1713453824%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452025760&g=-120&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=109128%2C105410%2C105409%2C104759%2C109059%2C104406%2C104407&xt=143658%2C123956%2C123954%2C120842%2C143369%2C119037%2C119038&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=SentInvoice&space_key=SKYVCK&bnpl_messaging_shown=true&offer_type=PAY_LATER_SHORT_TERM&has_recipient_email=true&bnpl_treatment=Trmt_inv_bnpl_messaging_show_paylater&cookiebannerhidden=true&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&api_name=cookieBanner&displaypage=invoicingnodeweb%2F.dust&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v4&bannersource=ConsentNodeServ&eligibility_reason=true&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=113
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452025759&g=-120&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=109128%2C105410%2C105409%2C104759%2C109059%2C104406%2C104407&xt=143658%2C123956%2C123954%2C120842%2C143369%2C119037%2C119038&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=declinecookies&space_key=SKYVCK&bnpl_messaging_shown=true&offer_type=PAY_LATER_SHORT_TERM&has_recipient_email=true&bnpl_treatment=Trmt_inv_bnpl_messaging_show_paylater&e=cl&pglk=Invoice%7Cdeclinecookies&pgln=Invoice%7Cdeclinecookies&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit&opsel=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner%2CUS&csource=cookie&event_name=cookie_banner_decline_clicked&api_name=cookieBanner&displaypage=invoicingnodeweb%2F.dust&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v4&bannersource=ConsentNodeServ&eligibility_reason=true&is_native=false&cookie_disabled=false HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3
Source: global traffic HTTP traffic detected: GET /myaccount/privacy/cookieprefs/cookies?eventSource=declineCookieBanner&page=invoicingnodeweb/.dust&component=invoicingnodeweb HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"Content-Type: application/jsonsec-ch-ua-full-version: "117.0.5938.132"Accept: application/jsonsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; tcs=invoicingnodeweb%2F.dust%7CbannerDeclineButton; ts=vreXpYrS%3D1808060026%26vteXpYrS%3D1713453826%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjAyNjY4NSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb
Source: global traffic HTTP traffic detected: GET /myaccount/privacy/cookiePrefs/accept?marketing=false&performance=true&functional=true&type=explicit_banner&country=US&policy=ccpa&version=v4 HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; tcs=invoicingnodeweb%2F.dust%7CbannerDeclineButton; ts=vreXpYrS%3D1808060026%26vteXpYrS%3D1713453826%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjAyNjY4NSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452025760&g=-120&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=109128%2C105410%2C105409%2C104759%2C109059%2C104406%2C104407&xt=143658%2C123956%2C123954%2C120842%2C143369%2C119037%2C119038&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=SentInvoice&space_key=SKYVCK&bnpl_messaging_shown=true&offer_type=PAY_LATER_SHORT_TERM&has_recipient_email=true&bnpl_treatment=Trmt_inv_bnpl_messaging_show_paylater&cookiebannerhidden=true&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&api_name=cookieBanner&displaypage=invoicingnodeweb%2F.dust&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v4&bannersource=ConsentNodeServ&eligibility_reason=true&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; x-pp-s=eyJ0IjoiMTcxMzQ1MjAxNjg2MSIsImwiOiIwIiwibSI6IjAifQ; tsrce=errorsnodeweb; ts=vreXpYrS%3D1808060026%26vteXpYrS%3D1713453826%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452025759&g=-120&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=109128%2C105410%2C105409%2C104759%2C109059%2C104406%2C104407&xt=143658%2C123956%2C123954%2C120842%2C143369%2C119037%2C119038&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=declinecookies&space_key=SKYVCK&bnpl_messaging_shown=true&offer_type=PAY_LATER_SHORT_TERM&has_recipient_email=true&bnpl_treatment=Trmt_inv_bnpl_messaging_show_paylater&e=cl&pglk=Invoice%7Cdeclinecookies&pgln=Invoice%7Cdeclinecookies&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit&opsel=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner%2CUS&csource=cookie&event_name=cookie_banner_decline_clicked&api_name=cookieBanner&displaypage=invoicingnodeweb%2F.dust&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v4&bannersource=ConsentNodeServ&eligibility_reason=true&is_native=false&cookie_disabled=false HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; x-pp-s=eyJ0IjoiMTcxMzQ1MjAxNjg2MSIsImwiOiIwIiwibSI6IjAifQ; tsrce=errorsnodeweb; ts=vreXpYrS%3D1808060026%26vteXpYrS%3D1713453826%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /platform/tealeaftarget HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; tcs=invoicingnodeweb%2F.dust%7CbannerDeclineButton; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjAyNjY4NSIsImwiOiIwIiwibSI6IjAifQ; tsrce=privacynodeweb; ts=vreXpYrS%3D1808060027%26vteXpYrS%3D1713453827%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /myaccount/privacy/cookieprefs/cookies?eventSource=declineCookieBanner&page=invoicingnodeweb/.dust&component=invoicingnodeweb HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; tcs=invoicingnodeweb%2F.dust%7CbannerDeclineButton; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=privacynodeweb; ts=vreXpYrS%3D1808060027%26vteXpYrS%3D1713453827%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAyNzIzNCIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /error?code=404&ref=tealeaf HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; tcs=invoicingnodeweb%2F.dust%7CbannerDeclineButton; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=privacynodeweb; ts=vreXpYrS%3D1808060027%26vteXpYrS%3D1713453827%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjAyNzI3MCIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /myaccount/privacy/cookiePrefs?locale=en_US HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; tcs=invoicingnodeweb%2F.dust%7CbannerDeclineButton; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjAyNzc4NSIsImwiOiIwIiwibSI6IjAifQ; tsrce=errorsnodeweb; ts=vreXpYrS%3D1808060028%26vteXpYrS%3D1713453828%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452035751&g=-120&pgrp=invoicingnodeweb%2F.dust&page=invoicingnodeweb%2F.dust&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=109269&xt=144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=SentInvoice&space_key=SKYVCK&bnpl_messaging_shown=true&offer_type=PAY_LATER_SHORT_TERM&has_recipient_email=true&bnpl_treatment=Trmt_inv_bnpl_messaging_show_paylater&fcp=2369.800&fcp_attr=%7B%22timeToFirstByte%22%3A%22737.800%22%2C%22firstByteToFCP%22%3A%221632.000%22%2C%22fcpEntry%22%3A%7B%22name%22%3A%22first-contentful-paint%22%2C%22entryType%22%3A%22paint%22%2C%22startTime%22%3A%222369.800%22%2C%22duration%22%3A0%7D%2C%22rating%22%3A%22needs-improvement%22%7D&ttfb=737.800&ttfb_attr=%7B%22connectionTime%22%3A%22236.000%22%2C%22dnsTime%22%3A%2296.200%22%2C%22requestTime%22%3A%22355.000%22%2C%22waitingTime%22%3A%2250.600%22%2C%22rating%22%3A%22good%22%7D&lcp=3285.800&lcp_attr=%7B%22el%22%3A%22%23ccpaCookieContent_wrapper%3Ep.ccpaCookieBanner_content%22%2C%22ttfb%22%3A%22737.800%22%2C%22rld%22%3A0%2C%22rlt%22%3A0%2C%22erd%22%3A%222548.000%22%2C%22rating%22%3A%22needs-improvement%22%7D&fid=1.100&fid_attr=%7B%22evtTrgt%22%3A%22div.page%3Ediv.payerview-container%3Ediv%3Ediv%3Ediv%3Ediv.download-pdf%3Ediv.css-125nubm-text_body_strong%22%2C%22evtType%22%3A%22pointerdown%22%2C%22evtTime%22%3A%2214304.800%22%2C%22rating%22%3A%22good%22%7D&inp=32.000&inp_attr=%7B%22eventTarget%22%3A%22div.page%3Ediv.payerview-container%3Ediv%3Ediv%3Ediv%3Ediv.download-pdf%3Ediv.css-125nubm-text_body_strong%22%2C%22eventTime%22%3A%2214304.800%22%2C%22eventType%22%3A%22pointerdown%22%2C%22loadState%22%3A%22complete%22%2C%22rating%22%3A%22good%22%7D&cls=0.010&cls_attr=%7B%22lsTrgt%22%3A%22div.css-s8u2ug-row%3Ediv.css-19wc63l-col_3%3Ediv.desktop-report-spam-container.bordered-container%22%2C%22lsTime%22%3A%224501.900%22%2C%22lsv%22%3A%220.003%22%2C%22rating%22%3A%22good%22%7D&e=cwv HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko)
Source: global traffic HTTP traffic detected: GET /platform/tealeaftarget HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; tcs=invoicingnodeweb%2F.dust%7CbannerDeclineButton; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjAyNzc4NSIsImwiOiIwIiwibSI6IjAifQ; tsrce=errorsnodeweb; ts=vreXpYrS%3D1808060036%26vteXpYrS%3D1713453836%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452035751&g=-120&pgrp=invoicingnodeweb%2F.dust&page=invoicingnodeweb%2F.dust&pgst=1713452002839&calc=f7632097f1927&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=71efc635368946ce8b1a57c926c996f8&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&xe=109269&xt=144501&event_category=full_page_load&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-39KY-4Q9V-5QK7-9H79&invoice_amount=88&currency_code=USD&merchant_id=FPTDSZSSZ6VM4&merchant_country=US&payment_rails=EC&inline_guest_enabled=true&is_payable=true&payer_logged_in=false&business_profile_displayed=false&sellermgmt_api_status=false&is_embedded_web=false&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20merchant_country%2C%20payment_rails%2C%20inline_guest_enabled%2C%20is_payable%2C%20payer_logged_in%2C%20business_profile_displayed%2C%20sellermgmt_api_status%2C%20is_embedded_web%2C%20xe%2C%20xt%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&link=SentInvoice&space_key=SKYVCK&bnpl_messaging_shown=true&offer_type=PAY_LATER_SHORT_TERM&has_recipient_email=true&bnpl_treatment=Trmt_inv_bnpl_messaging_show_paylater&fcp=2369.800&fcp_attr=%7B%22timeToFirstByte%22%3A%22737.800%22%2C%22firstByteToFCP%22%3A%221632.000%22%2C%22fcpEntry%22%3A%7B%22name%22%3A%22first-contentful-paint%22%2C%22entryType%22%3A%22paint%22%2C%22startTime%22%3A%222369.800%22%2C%22duration%22%3A0%7D%2C%22rating%22%3A%22needs-improvement%22%7D&ttfb=737.800&ttfb_attr=%7B%22connectionTime%22%3A%22236.000%22%2C%22dnsTime%22%3A%2296.200%22%2C%22requestTime%22%3A%22355.000%22%2C%22waitingTime%22%3A%2250.600%22%2C%22rating%22%3A%22good%22%7D&lcp=3285.800&lcp_attr=%7B%22el%22%3A%22%23ccpaCookieContent_wrapper%3Ep.ccpaCookieBanner_content%22%2C%22ttfb%22%3A%22737.800%22%2C%22rld%22%3A0%2C%22rlt%22%3A0%2C%22erd%22%3A%222548.000%22%2C%22rating%22%3A%22needs-improvement%22%7D&fid=1.100&fid_attr=%7B%22evtTrgt%22%3A%22div.page%3Ediv.payerview-container%3Ediv%3Ediv%3Ediv%3Ediv.download-pdf%3Ediv.css-125nubm-text_body_strong%22%2C%22evtType%22%3A%22pointerdown%22%2C%22evtTime%22%3A%2214304.800%22%2C%22rating%22%3A%22good%22%7D&inp=32.000&inp_attr=%7B%22eventTarget%22%3A%22div.page%3Ediv.payerview-container%3Ediv%3Ediv%3Ediv%3Ediv.download-pdf%3Ediv.css-125nubm-text_body_strong%22%2C%22eventTime%22%3A%2214304.800%22%2C%22eventType%22%3A%22pointerdown%22%2C%22loadState%22%3A%22complete%22%2C%22rating%22%3A%22good%22%7D&cls=0.010&cls_attr=%7B%22lsTrgt%22%3A%22div.css-s8u2ug-row%3Ediv.css-19wc63l-col_3%3Ediv.desktop-report-spam-container.bordered-container%22%2C%22lsTime%22%3A%224501.900%22%2C%22lsv%22%3A%220.003%22%2C%22rating%22%3A%22good%22%7D&e=cwv HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch
Source: global traffic HTTP traffic detected: GET /paypal-ui/fonts/PayPalSansBig-Medium.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /paypal-ui/web/fonts-and-normalize/1-1-0/fonts-and-normalize.min.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /paypal-ui/web/icon-font/0-0-1/icon-font.min.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/res/644/8e2aa8780a4d9e791ce3c4a227dbc/js/client/bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /pa/js/min/pa.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /error?code=404&ref=tealeaf HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; tcs=invoicingnodeweb%2F.dust%7CbannerDeclineButton; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=privacynodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAzNjY5MCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060037%26vteXpYrS%3D1713453837%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /web/res/644/8e2aa8780a4d9e791ce3c4a227dbc/js/client/6053.bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/res/644/8e2aa8780a4d9e791ce3c4a227dbc/js/client/8.bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/res/644/8e2aa8780a4d9e791ce3c4a227dbc/js/client/5761.bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/res/644/8e2aa8780a4d9e791ce3c4a227dbc/js/client/7530.bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/res/644/8e2aa8780a4d9e791ce3c4a227dbc/js/client/4084.bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /web/res/644/8e2aa8780a4d9e791ce3c4a227dbc/js/client/3995.bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452037696&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452036579&calc=f1420678b0b32&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=25f7e236851f4c2d9996451d14974fea&comp=privacynodeweb&tsrce=errorsnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&fcp=2078.400&fcp_attr=%7B%22timeToFirstByte%22%3A%22791.700%22%2C%22firstByteToFCP%22%3A%221286.700%22%2C%22fcpEntry%22%3A%7B%22name%22%3A%22first-contentful-paint%22%2C%22entryType%22%3A%22paint%22%2C%22startTime%22%3A%222078.400%22%2C%22duration%22%3A0%7D%2C%22rating%22%3A%22needs-improvement%22%7D&e=cwv HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/myaccount/privacy/cookiePrefs?locale=en_USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjAzNjY5MCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060037%26vteXpYrS%3D1713453837%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=errorsnodeweb
Source: global traffic HTTP traffic detected: GET /web/res/644/8e2aa8780a4d9e791ce3c4a227dbc/js/client/9518.bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452037696&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452036579&calc=f1420678b0b32&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=25f7e236851f4c2d9996451d14974fea&comp=privacynodeweb&tsrce=errorsnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&fcp=2078.400&fcp_attr=%7B%22timeToFirstByte%22%3A%22791.700%22%2C%22firstByteToFCP%22%3A%221286.700%22%2C%22fcpEntry%22%3A%7B%22name%22%3A%22first-contentful-paint%22%2C%22entryType%22%3A%22paint%22%2C%22startTime%22%3A%222078.400%22%2C%22duration%22%3A0%7D%2C%22rating%22%3A%22needs-improvement%22%7D&e=cwv HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjAzNjY5MCIsImwiOiIwIiwibSI6IjAifQ; tsrce=errorsnodeweb; ts=vreXpYrS%3D1808060038%26vteXpYrS%3D1713453838%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /web/res/644/8e2aa8780a4d9e791ce3c4a227dbc/js/client/792.bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/icon/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452039542&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452036579&calc=f1420678b0b32&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=25f7e236851f4c2d9996451d14974fea&comp=privacynodeweb&tsrce=errorsnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&event_name=data_privacy_landing_page_loaded&e=im&imsrc=setup&view=%7B%22t10%22%3A377%2C%22t11%22%3A3797%2C%22tcp%22%3A2078%2C%22et%22%3A%223g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A51%7D&pt=PayPal%20Privacy&cd=24&sw=1280&sh=1024&dw=1280&dh=1024&bw=1280&bh=907&ce=1&t1=377&t1c=377&t1d=0&t1s=338&t2=412&t3=219&t4d=0&t4=0&t4e=3&tt=3747&rdc=0&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=489 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/myaccount/privacy/cookiePrefs?locale=en_USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjAzNjY5MCIsImwiOiIwIiwibSI6IjAifQ; tsrce=errorsnodeweb; ts=vreXpYrS%3D1808060039%26vteXpYrS%3D1713453839%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /webstatic/icon/favicon.ico HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /webstatic/icon/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452039542&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452036579&calc=f1420678b0b32&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=25f7e236851f4c2d9996451d14974fea&comp=privacynodeweb&tsrce=errorsnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&event_name=data_privacy_landing_page_loaded&e=im&imsrc=setup&view=%7B%22t10%22%3A377%2C%22t11%22%3A3797%2C%22tcp%22%3A2078%2C%22et%22%3A%223g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A51%7D&pt=PayPal%20Privacy&cd=24&sw=1280&sh=1024&dw=1280&dh=1024&bw=1280&bh=907&ce=1&t1=377&t1c=377&t1d=0&t1s=338&t2=412&t3=219&t4d=0&t4=0&t4e=3&tt=3747&rdc=0&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=489 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjA0MDE5NiIsImwiOiIwIiwibSI6IjAifQ; tsrce=cspreportnodeweb; ts=vreXpYrS%3D1808060040%26vteXpYrS%3D1713453840%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /webstatic/icon/favicon.ico HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452040555&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452036579&calc=f1420678b0b32&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=25f7e236851f4c2d9996451d14974fea&comp=privacynodeweb&tsrce=errorsnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&event_name=t_paypal_cpl&t1=222&t1c=222&t1d=0&t1s=220&t2=279&t3=1&tt=502&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A222%2C%22t11%22%3A502%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/myaccount/privacy/cookiePrefs?locale=en_USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjA0MDE5NiIsImwiOiIwIiwibSI6IjAifQ; tsrce=cspreportnodeweb; ts=vreXpYrS%3D1808060040%26vteXpYrS%3D1713453840%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452040555&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452036579&calc=f1420678b0b32&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=25f7e236851f4c2d9996451d14974fea&comp=privacynodeweb&tsrce=errorsnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&event_name=t_paypal_cpl&t1=222&t1c=222&t1d=0&t1s=220&t2=279&t3=1&tt=502&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A222%2C%22t11%22%3A502%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=cspreportnodeweb; ts=vreXpYrS%3D1808060041%26vteXpYrS%3D1713453841%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjA0MTIwOCIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452048251&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452036579&calc=f1420678b0b32&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=25f7e236851f4c2d9996451d14974fea&comp=privacynodeweb&tsrce=errorsnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&ttfb=791.700&ttfb_attr=%7B%22connectionTime%22%3A%22339.500%22%2C%22dnsTime%22%3A0%2C%22requestTime%22%3A%22412.100%22%2C%22waitingTime%22%3A%2240.100%22%2C%22rating%22%3A%22good%22%7D&lcp=3767.600&lcp_attr=%7B%22el%22%3A%22%23formContent%3Ediv.cookieInfo.cookieInfoContainer%3Ediv.cookieDesc.cookiepref-151vsl0-text_caption%22%2C%22ttfb%22%3A%22791.700%22%2C%22rld%22%3A0%2C%22rlt%22%3A0%2C%22erd%22%3A%222975.900%22%2C%22rating%22%3A%22needs-improvement%22%7D&cls=0.000&cls_attr=%7B%22lsTrgt%22%3A%22%23chevdownicon%3Esvg%22%2C%22lsTime%22%3A%223750.500%22%2C%22lsv%22%3A%220.000%22%2C%22rating%22%3A%22good%22%7D&e=cwv HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/myaccount/privacy/cookiePrefs?locale=en_USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=cspreportnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjA0MTIwOCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060042%26vteXpYrS%3D1713453842%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452048251&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452036579&calc=f1420678b0b32&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=25f7e236851f4c2d9996451d14974fea&comp=privacynodeweb&tsrce=errorsnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&ttfb=791.700&ttfb_attr=%7B%22connectionTime%22%3A%22339.500%22%2C%22dnsTime%22%3A0%2C%22requestTime%22%3A%22412.100%22%2C%22waitingTime%22%3A%2240.100%22%2C%22rating%22%3A%22good%22%7D&lcp=3767.600&lcp_attr=%7B%22el%22%3A%22%23formContent%3Ediv.cookieInfo.cookieInfoContainer%3Ediv.cookieDesc.cookiepref-151vsl0-text_caption%22%2C%22ttfb%22%3A%22791.700%22%2C%22rld%22%3A0%2C%22rlt%22%3A0%2C%22erd%22%3A%222975.900%22%2C%22rating%22%3A%22needs-improvement%22%7D&cls=0.000&cls_attr=%7B%22lsTrgt%22%3A%22%23chevdownicon%3Esvg%22%2C%22lsTime%22%3A%223750.500%22%2C%22lsv%22%3A%220.000%22%2C%22rating%22%3A%22good%22%7D&e=cwv HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=cspreportnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjA0MTIwOCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060049%26vteXpYrS%3D1713453849%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=GmcooMkm3BNUnbN&MD=2MxHbzdW HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /xoplatform/logger/api/logger?disableSetCookie=true HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=cspreportnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjA0MTIwOCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060049%26vteXpYrS%3D1713453849%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /myaccount/privacy/cookiePrefs?locale=en_US HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=cspreportnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjA0MTIwOCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060049%26vteXpYrS%3D1713453849%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452069613&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452036579&calc=f1420678b0b32&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=25f7e236851f4c2d9996451d14974fea&comp=privacynodeweb&tsrce=errorsnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&pglk=main%3Adataprivacy%3AcookiePrefs%7C&pgln=main%3Adataprivacy%3AcookiePrefs%7C&inp=8.000&inp_attr=%7B%22eventTarget%22%3A%22%22%2C%22eventTime%22%3A%2213726.000%22%2C%22eventType%22%3A%22pointerdown%22%2C%22loadState%22%3A%22complete%22%2C%22rating%22%3A%22good%22%7D&e=cwv HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/myaccount/privacy/cookiePrefs?locale=en_USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=cspreportnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjA0MTIwOCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060049%26vteXpYrS%3D1713453849%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /platform/tealeaftarget HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=cspreportnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjA0MTIwOCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060070%26vteXpYrS%3D1713453870%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /error?code=404&ref=tealeaf HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=cspreportnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjA0MTIwOCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060070%26vteXpYrS%3D1713453870%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452069613&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452036579&calc=f1420678b0b32&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=25f7e236851f4c2d9996451d14974fea&comp=privacynodeweb&tsrce=errorsnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&pglk=main%3Adataprivacy%3AcookiePrefs%7C&pgln=main%3Adataprivacy%3AcookiePrefs%7C&inp=8.000&inp_attr=%7B%22eventTarget%22%3A%22%22%2C%22eventTime%22%3A%2213726.000%22%2C%22eventType%22%3A%22pointerdown%22%2C%22loadState%22%3A%22complete%22%2C%22rating%22%3A%22good%22%7D&e=cwv HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=cspreportnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjA0MTIwOCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060070%26vteXpYrS%3D1713453870%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /xoplatform/logger/api/logger?disableSetCookie=true HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; ts=vreXpYrS%3D1808060070%26vteXpYrS%3D1713453870%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=privacynodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjA3MDY5NCIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452071027&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452070505&calc=f52500416c21f&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=5ab6743f27de4feea348a9025b1c2941&comp=privacynodeweb&tsrce=cspreportnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&fcp=1395.400&fcp_attr=%7B%22timeToFirstByte%22%3A%22816.700%22%2C%22firstByteToFCP%22%3A%22578.700%22%2C%22fcpEntry%22%3A%7B%22name%22%3A%22first-contentful-paint%22%2C%22entryType%22%3A%22paint%22%2C%22startTime%22%3A%221395.400%22%2C%22duration%22%3A0%7D%2C%22rating%22%3A%22good%22%7D&e=cwv HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/myaccount/privacy/cookiePrefs?locale=en_USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjA3MDY5NCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060071%26vteXpYrS%3D1713453871%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=errorsnodeweb
Source: global traffic HTTP traffic detected: GET /xoplatform/logger/api/logger?disableSetCookie=true HTTP/1.1Host: www.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; ts=vreXpYrS%3D1808060070%26vteXpYrS%3D1713453870%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=privacynodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjA3MDY5NCIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452071027&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452070505&calc=f52500416c21f&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=5ab6743f27de4feea348a9025b1c2941&comp=privacynodeweb&tsrce=cspreportnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&fcp=1395.400&fcp_attr=%7B%22timeToFirstByte%22%3A%22816.700%22%2C%22firstByteToFCP%22%3A%22578.700%22%2C%22fcpEntry%22%3A%7B%22name%22%3A%22first-contentful-paint%22%2C%22entryType%22%3A%22paint%22%2C%22startTime%22%3A%221395.400%22%2C%22duration%22%3A0%7D%2C%22rating%22%3A%22good%22%7D&e=cwv HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjA3MDY5NCIsImwiOiIwIiwibSI6IjAifQ; tsrce=errorsnodeweb; ts=vreXpYrS%3D1808060072%26vteXpYrS%3D1713453872%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452072682&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452070505&calc=f52500416c21f&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=5ab6743f27de4feea348a9025b1c2941&comp=privacynodeweb&tsrce=cspreportnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&event_name=data_privacy_landing_page_loaded&e=im&imsrc=setup&view=%7B%22t10%22%3A285%2C%22t11%22%3A2920%2C%22tcp%22%3A1395%2C%22et%22%3A%223g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A613%7D&pt=PayPal%20Privacy&cd=24&sw=1280&sh=1024&dw=1280&dh=1024&bw=1280&bh=907&ce=1&t1=285&t1c=284&t1d=0&t1s=217&t2=528&t3=181&t4d=0&t4=0&t4e=3&tt=2308&rdc=0&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=673 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/myaccount/privacy/cookiePrefs?locale=en_USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; ts=vreXpYrS%3D1808060072%26vteXpYrS%3D1713453872%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjA3Mjc3OSIsImwiOiIwIiwibSI6IjAifQ; tsrce=cspreportnodeweb
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452072682&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452070505&calc=f52500416c21f&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=5ab6743f27de4feea348a9025b1c2941&comp=privacynodeweb&tsrce=cspreportnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&event_name=data_privacy_landing_page_loaded&e=im&imsrc=setup&view=%7B%22t10%22%3A285%2C%22t11%22%3A2920%2C%22tcp%22%3A1395%2C%22et%22%3A%223g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A613%7D&pt=PayPal%20Privacy&cd=24&sw=1280&sh=1024&dw=1280&dh=1024&bw=1280&bh=907&ce=1&t1=285&t1c=284&t1d=0&t1s=217&t2=528&t3=181&t4d=0&t4=0&t4e=3&tt=2308&rdc=0&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=673 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; x-pp-s=eyJ0IjoiMTcxMzQ1MjA3Mjc3OSIsImwiOiIwIiwibSI6IjAifQ; tsrce=cspreportnodeweb; ts=vreXpYrS%3D1808060073%26vteXpYrS%3D1713453873%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452073699&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452070505&calc=f52500416c21f&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=5ab6743f27de4feea348a9025b1c2941&comp=privacynodeweb&tsrce=cspreportnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&event_name=t_paypal_cpl&t1=317&t1c=317&t1d=0&t1s=240&t2=257&t3=1&tt=575&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A317%2C%22t11%22%3A575%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/myaccount/privacy/cookiePrefs?locale=en_USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; KHcl0EuY7AKSMgfvHl7J5E7hPtK=CNtDI9isHgxIt9EtGWhbPXVMEV_OUB8XYu3IYmjkDez8GKUarPcpr2gaqPqj_mEMgwneLJKobWY4-S6a; ddi=9pboXRe5ruyHXbEOWePEMQzZh1er3ujsy9LOtKw8oYcWY2Jv1JhuRzOKSOJiJyD-1ZtchYrmuVWilTEU49eEehploO8h534UPXa_qoKD9GHeeWHZ; sc_f=vOwpTI7KO5BmoPXrrusA6B6qam72J8142hWy2hkojCl_wgX27moc31XdR3fm-eQsDqPr00V3ZlKcDTbxlFr7Ylh2paghbCTwgkbWa0; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=cspreportnodeweb; ts=vreXpYrS%3D1808060073%26vteXpYrS%3D1713453873%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTcxMzQ1MjA3Mzc5NyIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: GET /ts?v=1.8.16&t=1713452073699&g=-120&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1713452070505&calc=f52500416c21f&nsid=r6lRnsuaXnayhjAHpU20-qsD-gnN1xSb&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=5ab6743f27de4feea348a9025b1c2941&comp=privacynodeweb&tsrce=cspreportnodeweb&cu=0&ef_policy=ccpa&c_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C130663&event_name=t_paypal_cpl&t1=317&t1c=317&t1d=0&t1s=240&t2=257&t3=1&tt=575&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A317%2C%22t11%22%3A575%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: LANG=en_US%3BUS; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; TLTSID=76970098179371862136678245294865; TLTDID=11381070555303025387314840934282; enforce_policy=ccpa; l7_az=dcg15.slc; cookie_check=yes; d_id=b74fbc1e23d44813be8f2e2539e750bb1713452016826; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dexplicit_banner; tsrce=cspreportnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjA3Mzc5NyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1808060074%26vteXpYrS%3D1713453874%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew
Source: unknown DNS traffic detected: queries for: www.paypal.com
Source: unknown HTTP traffic detected: POST /invoice/s/pay/bnpl-messaging/INV2-39KY-4Q9V-5QK7-9H79 HTTP/1.1Host: www.paypal.comConnection: keep-aliveContent-Length: 70sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"x-csrf-token: hYJasDpHQYxVXlXFBtyXFC6Vmuyrandrw9ktQ=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"content-type: application/jsonsec-ch-ua-full-version: "117.0.5938.132"accept: application/jsonsec-ch-ua-platform-version: "10.0.0"X-Requested-With: XMLHttpRequestsec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Origin: https://www.paypal.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3Ar6lRnsuaXnayhjAHpU20-qsD-gnN1xSb.Y%2FovAGxZz9dUE1yPuq0KL50cEZmxXqcJj%2BLxA2DwSTc; l7_az=dcg01.phx; ts_c=vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f; cookie_prefs=T%3D0%2CP%3D1%2CF%3D1%2Ctype%3Dimplicit; rssk=d%7DC9%40769%3A619%3A8%40%3B%3Exqx%3E%3Fp%7C%40%3Brf~%3F13; ts=vreXpYrS%3D1808060005%26vteXpYrS%3D1713453805%26vr%3Df1b2ae0018e0a55510a91b12fe358530%26vt%3Df1b2ae0018e0a55510a91b12fe35852f%26vtyp%3Dnew; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTcxMzQ1MjAwNTM4MyIsImwiOiIwIiwibSI6IjAifQ
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeAccept-Ch: Sec-CH-UA-FullCache-Control: max-age=0, no-cache, no-store, must-revalidateContent-Security-Policy: default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; img-src 'self' https: data:; object-src 'none'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com data:; frame-src 'self' https://*.paypalobjects.com https://*.paypal.com https://*.qualtrics.com; connect-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/cspContent-Type: text/html; charset=utf-8Origin-Trial: AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==Paypal-Debug-Id: f70558392cf6dSet-Cookie: LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 18 Apr 2024 23:39:31 GMT; HttpOnly; Secure
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeAccept-Ch: Sec-CH-UA-FullCache-Control: max-age=0, no-cache, no-store, must-revalidateContent-Security-Policy: default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; img-src 'self' https: data:; object-src 'none'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com data:; frame-src 'self' https://*.paypalobjects.com https://*.paypal.com https://*.qualtrics.com; connect-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/cspContent-Type: text/html; charset=utf-8Origin-Trial: AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==Paypal-Debug-Id: f59399357ccdcSet-Cookie: LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 18 Apr 2024 23:39:40 GMT; HttpOnly; Secure
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeAccept-Ch: Sec-CH-UA-FullCache-Control: max-age=0, no-cache, no-store, must-revalidateContent-Security-Policy: default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; img-src 'self' https: data:; object-src 'none'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com data:; frame-src 'self' https://*.paypalobjects.com https://*.paypal.com https://*.qualtrics.com; connect-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/cspContent-Type: text/html; charset=utf-8Origin-Trial: AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==Paypal-Debug-Id: f748698156c4eSet-Cookie: LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 18 Apr 2024 23:39:44 GMT; HttpOnly; Secure
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeAccept-Ch: Sec-CH-UA-FullCache-Control: max-age=0, no-cache, no-store, must-revalidateContent-Security-Policy: default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; img-src 'self' https: data:; object-src 'none'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com data:; frame-src 'self' https://*.paypalobjects.com https://*.paypal.com https://*.qualtrics.com; connect-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/cspContent-Type: text/html; charset=utf-8Origin-Trial: AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==Paypal-Debug-Id: f7814400bc52aSet-Cookie: LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 18 Apr 2024 23:39:53 GMT; HttpOnly; Secure
Source: global traffic HTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeAccept-Ch: Sec-CH-UA-FullCache-Control: max-age=0, no-cache, no-store, must-revalidateContent-Security-Policy: default-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; style-src 'self' https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline'; script-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com; img-src 'self' https: data:; object-src 'none'; font-src 'self' https://*.paypal.com https://*.paypalobjects.com data:; frame-src 'self' https://*.paypalobjects.com https://*.paypal.com https://*.qualtrics.com; connect-src 'self' 'unsafe-inline' https://*.paypal.com https://*.paypalobjects.com https://*.qualtrics.com; form-action 'self' https://*.paypal.com; base-uri 'self' https://*.paypal.com; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/cspContent-Type: text/html; charset=utf-8Origin-Trial: AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==Paypal-Debug-Id: f278880c4ff22Set-Cookie: LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Thu, 18 Apr 2024 23:40:27 GMT; HttpOnly; Secure
Source: chromecache_150.1.dr String found in binary or memory: http://www.day.com/dam/1.0
Source: chromecache_170.1.dr, chromecache_136.1.dr String found in binary or memory: https://cloud.google.com/contact
Source: chromecache_170.1.dr, chromecache_136.1.dr String found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_170.1.dr, chromecache_136.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_170.1.dr, chromecache_136.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_170.1.dr, chromecache_136.1.dr String found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_154.1.dr String found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_154.1.dr String found in binary or memory: https://github.com/zloirock/core-js/blob/v3.30.1/LICENSE
Source: chromecache_136.1.dr String found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_136.1.dr String found in binary or memory: https://recaptcha.net
Source: chromecache_136.1.dr String found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_170.1.dr, chromecache_136.1.dr String found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_170.1.dr, chromecache_136.1.dr String found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_170.1.dr, chromecache_136.1.dr String found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_164.1.dr String found in binary or memory: https://tinyurl.com/y2uuvskb
Source: chromecache_170.1.dr, chromecache_136.1.dr String found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_170.1.dr, chromecache_136.1.dr String found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__.
Source: chromecache_145.1.dr, chromecache_169.1.dr String found in binary or memory: https://www.gstatic.com/recaptcha/releases/rz4DvU-cY2JYCwHSTck0_qm-/recaptcha__en.js
Source: chromecache_167.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Bold.woff)
Source: chromecache_167.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Bold.woff2)
Source: chromecache_167.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Regular.woff)
Source: chromecache_167.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Regular.woff2)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Light.eot?#iefix)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Light.svg)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Light.woff)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Light.woff2)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Medium.eot?#iefix)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Medium.svg)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Medium.woff)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Medium.woff2)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Regular.eot?#iefix)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Regular.svg)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Regular.woff)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Regular.woff2)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansSmall-Regular.eot?#iefix)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansSmall-Regular.svg)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansSmall-Regular.woff)
Source: chromecache_139.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansSmall-Regular.woff2)
Source: chromecache_190.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/icons/font_icon/0-0-29/PPUI-Icons.eot?#iefix)
Source: chromecache_190.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/icons/font_icon/0-0-29/PPUI-Icons.svg)
Source: chromecache_190.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/icons/font_icon/0-0-29/PPUI-Icons.woff)
Source: chromecache_190.1.dr String found in binary or memory: https://www.paypalobjects.com/paypal-ui/icons/font_icon/0-0-29/PPUI-Icons.woff2)
Source: chromecache_169.1.dr String found in binary or memory: https://www.recaptcha.net/recaptcha/enterprise/
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49744
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49865
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 49817 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49864
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49863
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49862
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49861
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49860
Source: unknown Network traffic detected: HTTP traffic on port 49789 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49766 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49898 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49875 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49720 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49852 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49795 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49739
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49738
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49859
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49737
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49858
Source: unknown Network traffic detected: HTTP traffic on port 49881 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49736
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49857
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49735
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49856
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49734
Source: unknown Network traffic detected: HTTP traffic on port 49772 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49855
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49733
Source: unknown Network traffic detected: HTTP traffic on port 49841 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49854
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49732
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49853
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49731
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49852
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49730
Source: unknown Network traffic detected: HTTP traffic on port 49732 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49851
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49850
Source: unknown Network traffic detected: HTTP traffic on port 49812 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49703 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49858 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49893 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49784 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49806 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49729
Source: unknown Network traffic detected: HTTP traffic on port 49777 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49728
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49849
Source: unknown Network traffic detected: HTTP traffic on port 49714 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49727
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49848
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49726
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49847
Source: unknown Network traffic detected: HTTP traffic on port 49886 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49725
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49846
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49724
Source: unknown Network traffic detected: HTTP traffic on port 49790 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49845
Source: unknown Network traffic detected: HTTP traffic on port 49869 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49723
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49844
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49722
Source: unknown Network traffic detected: HTTP traffic on port 49674 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49843
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49721
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49842
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49720
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49841
Source: unknown Network traffic detected: HTTP traffic on port 49731 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49840
Source: unknown Network traffic detected: HTTP traffic on port 49748 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49892 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49828 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49805 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49719
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49718
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49839
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49717
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49838
Source: unknown Network traffic detected: HTTP traffic on port 49904 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49715 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49716
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49837
Source: unknown Network traffic detected: HTTP traffic on port 49847 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49715
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49836
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49714
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49835
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49713
Source: unknown Network traffic detected: HTTP traffic on port 49887 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49711
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49832
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49710
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49831
Source: unknown Network traffic detected: HTTP traffic on port 49839 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49864 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49822 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49726 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49870 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49910 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49765 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49853 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49811 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49828
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49826
Source: unknown Network traffic detected: HTTP traffic on port 49754 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49825
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49703
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49824
Source: unknown Network traffic detected: HTTP traffic on port 49737 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49771 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49822
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49788
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49785
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49784
Source: unknown Network traffic detected: HTTP traffic on port 49813 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49783
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49782
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49781
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49780
Source: unknown Network traffic detected: HTTP traffic on port 49836 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49785 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49807 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49776 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49713 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49845 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49791 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49736 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49868 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49759 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49779
Source: unknown Network traffic detected: HTTP traffic on port 49753 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49885 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49778
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49899
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49777
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49898
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49776
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49897
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49775
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49896
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49774
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49895
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49773
Source: unknown Network traffic detected: HTTP traffic on port 49862 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49894
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49772
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49893
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49771
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49892
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49770
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49891
Source: unknown Network traffic detected: HTTP traffic on port 49724 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49897 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49780 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49879 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49911 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49802 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49851 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49905 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49769
Source: unknown Network traffic detected: HTTP traffic on port 49718 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49889
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49767
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49888
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49766
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49887
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49765
Source: unknown Network traffic detected: HTTP traffic on port 49758 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49886
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49764
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49885
Source: unknown Network traffic detected: HTTP traffic on port 49863 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49884
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49762
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49883
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49761
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49882
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49881
Source: unknown Network traffic detected: HTTP traffic on port 49840 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49880
Source: unknown Network traffic detected: HTTP traffic on port 49725 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49857 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49764 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49896 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49770 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49719 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49797 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49801 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49824 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49759
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49758
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49879
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49757
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49878
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49756
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49877
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49755
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49754
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49875
Source: unknown Network traffic detected: HTTP traffic on port 49891 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49753
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49874
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49752
Source: unknown Network traffic detected: HTTP traffic on port 49730 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49872
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49750
Source: unknown Network traffic detected: HTTP traffic on port 49818 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49871
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49870
Source: unknown Network traffic detected: HTTP traffic on port 49835 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49874 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49880 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49775 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown Network traffic detected: HTTP traffic on port 49846 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49748
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49869
Source: unknown Network traffic detected: HTTP traffic on port 49792 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49868
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49867
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49745
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49866
Source: unknown Network traffic detected: HTTP traffic on port 49781 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49878 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49769 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49912 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49803 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49826 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49717 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49849 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49889 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49900 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49866 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49820 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49837 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49711 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49872 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49728 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49855 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49752 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49798 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49861 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49735 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49901 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49819 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49844 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49729 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49745 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49793 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49850 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49831 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49774 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49757 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49782 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49734 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49798
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49797
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49795
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49794
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49793
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49792
Source: unknown Network traffic detected: HTTP traffic on port 49814 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49791
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49790
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49856 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49895 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49913 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49723 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49825 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49808 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49884 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49907 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49867 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49789
Source: unknown Network traffic detected: HTTP traffic on port 49733 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49821
Source: unknown Network traffic detected: HTTP traffic on port 49865 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49710 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49820
Source: unknown Network traffic detected: HTTP traffic on port 49842 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49779 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49727 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49859 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49871 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49762 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49894 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49819
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49818
Source: unknown Network traffic detected: HTTP traffic on port 49810 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49817
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49816
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49815
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49814
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49813
Source: unknown Network traffic detected: HTTP traffic on port 49902 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49812
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49811
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49810
Source: unknown Network traffic detected: HTTP traffic on port 49816 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49788 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49767 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49721 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49794 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49809
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49808
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49807
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49806
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49805
Source: unknown Network traffic detected: HTTP traffic on port 49848 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49882 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49804
Source: unknown Network traffic detected: HTTP traffic on port 49773 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49803
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49802
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49801
Source: unknown Network traffic detected: HTTP traffic on port 49756 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49739 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49783 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49838 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49821 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49815 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49877 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49722 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49854 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49914 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49908 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49809 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49860 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49883 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49914
Source: unknown Network traffic detected: HTTP traffic on port 49778 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49913
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49912
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49911
Source: unknown Network traffic detected: HTTP traffic on port 49755 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49738 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49910
Source: unknown Network traffic detected: HTTP traffic on port 49673 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49843 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49761 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49899 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49804 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49744 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49832 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49908
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49907
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49905
Source: unknown Network traffic detected: HTTP traffic on port 49716 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49750 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49904
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49903
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49902
Source: unknown Network traffic detected: HTTP traffic on port 49903 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49901
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49900
Source: unknown Network traffic detected: HTTP traffic on port 49888 -> 443
Source: unknown HTTPS traffic detected: 23.208.128.100:443 -> 192.168.2.5:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.208.128.100:443 -> 192.168.2.5:49762 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49814 version: TLS 1.2
Source: unknown HTTPS traffic detected: 40.127.169.103:443 -> 192.168.2.5:49889 version: TLS 1.2
Source: classification engine Classification label: clean2.win@21/125@50/17
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2220,i,9979228790744850242,13951223927845644504,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.paypal.com/invoice/payerView/details/INV2-39KY-4Q9V-5QK7-9H79?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000274&utm_unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&ppid=RT000274&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=f3343294-fd8c-11ee-a9dd-3cecef442b8a&calc=4c4aae1cde8fb&unp_tpcid=invoice-buyer-reminder&page=main%3Aemail%3ART000274&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.246.0&tenant_name=&xt=145585%2C134643%2C104038%2C124817&link_ref=details_inv2-39ky-4q9v-5qk7-9h79"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2252 --field-trial-handle=2220,i,9979228790744850242,13951223927845644504,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Google Drive.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.dr LNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window Recorder Window detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk Jump to behavior
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs