Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef

Overview

General Information

Sample URL:https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=
Analysis ID:831169
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64native
  • chrome.exe (PID: 6260 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 464953824E644F10FFDC9E093FD18F94)
    • chrome.exe (PID: 6648 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1728,48598192974864079,2612875733881127589,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 /prefetch:8 MD5: 464953824E644F10FFDC9E093FD18F94)
  • chrome.exe (PID: 8232 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817 MD5: 464953824E644F10FFDC9E093FD18F94)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.11.20:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.11.20:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.11.20:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.11.20:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.82.19.171:443 -> 192.168.11.20:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.82.19.171:443 -> 192.168.11.20:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.11.20:59420 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.11.20:61943 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.11.20:63084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.11.20:55675 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.11.20:50311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.11.20:55371 version: TLS 1.2
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63405 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59460 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56279
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56038
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58464
Source: unknownNetwork traffic detected: HTTP traffic on port 53443 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56283
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56284
Source: unknownNetwork traffic detected: HTTP traffic on port 65461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55190
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 63280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 64468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56056
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56057
Source: unknownNetwork traffic detected: HTTP traffic on port 65025 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61638
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60303
Source: unknownNetwork traffic detected: HTTP traffic on port 57416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51607
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50517
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50519
Source: unknownNetwork traffic detected: HTTP traffic on port 64008 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60550
Source: unknownNetwork traffic detected: HTTP traffic on port 55190 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56063
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61408
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63829
Source: unknownNetwork traffic detected: HTTP traffic on port 53856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57391
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 64319 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 61326 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50520
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52940
Source: unknownNetwork traffic detected: HTTP traffic on port 58639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61415
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59347
Source: unknownNetwork traffic detected: HTTP traffic on port 53981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62506
Source: unknownNetwork traffic detected: HTTP traffic on port 64135 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61408 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53545 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58250
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64921
Source: unknownNetwork traffic detected: HTTP traffic on port 57414 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58144 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59987
Source: unknownNetwork traffic detected: HTTP traffic on port 61119 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55156
Source: unknownNetwork traffic detected: HTTP traffic on port 54228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56483
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59991
Source: unknownNetwork traffic detected: HTTP traffic on port 60230 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63636 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56057 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 54071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49532
Source: unknownNetwork traffic detected: HTTP traffic on port 55989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50945
Source: unknownNetwork traffic detected: HTTP traffic on port 62537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59514
Source: unknownNetwork traffic detected: HTTP traffic on port 63255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57345
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61837
Source: unknownNetwork traffic detected: HTTP traffic on port 53786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51803
Source: unknownNetwork traffic detected: HTTP traffic on port 62273 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56410 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58444
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54088
Source: unknownNetwork traffic detected: HTTP traffic on port 53490 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54285 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58205
Source: unknownNetwork traffic detected: HTTP traffic on port 55509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57121
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58690
Source: unknownNetwork traffic detected: HTTP traffic on port 58134 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54092
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53602
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50577
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63405
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62317
Source: unknownNetwork traffic detected: HTTP traffic on port 56483 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63649
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59394
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61463
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64971
Source: unknownNetwork traffic detected: HTTP traffic on port 65406 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62335 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63644
Source: unknownNetwork traffic detected: HTTP traffic on port 65205 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53856
Source: unknownNetwork traffic detected: HTTP traffic on port 64591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52499 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60385
Source: unknownNetwork traffic detected: HTTP traffic on port 58228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61472
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64983
Source: unknownNetwork traffic detected: HTTP traffic on port 59846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64743
Source: unknownNetwork traffic detected: HTTP traffic on port 57391 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60148
Source: unknownNetwork traffic detected: HTTP traffic on port 49219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54958
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55809
Source: unknownNetwork traffic detected: HTTP traffic on port 53709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54718
Source: unknownNetwork traffic detected: HTTP traffic on port 58812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52418 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64516
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63662
Source: unknownNetwork traffic detected: HTTP traffic on port 55685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63664
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58081
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62578
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 59732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 51733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 55918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51696
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59186
Source: unknownNetwork traffic detected: HTTP traffic on port 59605 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65344 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62342
Source: unknownNetwork traffic detected: HTTP traffic on port 59347 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51626
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53801
Source: unknownNetwork traffic detected: HTTP traffic on port 55313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50539
Source: unknownNetwork traffic detected: HTTP traffic on port 58379 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56088
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64935
Source: unknownNetwork traffic detected: HTTP traffic on port 53232 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53338 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59111
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57171
Source: unknownNetwork traffic detected: HTTP traffic on port 56464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61422
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59118
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52963
Source: unknownNetwork traffic detected: HTTP traffic on port 60859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64703
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60453 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52013 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58275
Source: unknownNetwork traffic detected: HTTP traffic on port 53465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61314 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61463 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51405
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50799
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49367
Source: unknownNetwork traffic detected: HTTP traffic on port 61358 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53821
Source: unknownNetwork traffic detected: HTTP traffic on port 54871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58047
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60114
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62537
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57193
Source: unknownNetwork traffic detected: HTTP traffic on port 58802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52748
Source: unknownNetwork traffic detected: HTTP traffic on port 62814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52982
Source: unknownNetwork traffic detected: HTTP traffic on port 58275 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63636
Source: unknownNetwork traffic detected: HTTP traffic on port 64544 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58051
Source: unknownNetwork traffic detected: HTTP traffic on port 58451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63370
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62041
Source: unknownNetwork traffic detected: HTTP traffic on port 57193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55509
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54410
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55989
Source: unknownNetwork traffic detected: HTTP traffic on port 54819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55740
Source: unknownNetwork traffic detected: HTTP traffic on port 56864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52241
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
Source: unknownNetwork traffic detected: HTTP traffic on port 56921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64451 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62291
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63382
Source: unknownNetwork traffic detected: HTTP traffic on port 52432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64473
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54665
Source: unknownNetwork traffic detected: HTTP traffic on port 63664 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53338
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
Source: unknownNetwork traffic detected: HTTP traffic on port 62258 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63374
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64468
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52013
Source: unknownNetwork traffic detected: HTTP traffic on port 49616 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52499
Source: unknownNetwork traffic detected: HTTP traffic on port 52260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51173
Source: unknownNetwork traffic detected: HTTP traffic on port 53471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52260
Source: unknownNetwork traffic detected: HTTP traffic on port 56164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 51107 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62072
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54203
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54685
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52265
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49271
Source: unknownNetwork traffic detected: HTTP traffic on port 58702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55776
Source: unknownNetwork traffic detected: HTTP traffic on port 62877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50095
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64004
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63157
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62069
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64008
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51107
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63570
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55701
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52432
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52433
Source: unknownNetwork traffic detected: HTTP traffic on port 64838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51587
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64418
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 63309 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63561
Source: unknownNetwork traffic detected: HTTP traffic on port 57503 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56809
Source: unknownNetwork traffic detected: HTTP traffic on port 60467 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51599
Source: unknownNetwork traffic detected: HTTP traffic on port 50765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59089
Source: unknownNetwork traffic detected: HTTP traffic on port 64116 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61152
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64062 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62485
Source: unknownNetwork traffic detected: HTTP traffic on port 53748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54638
Source: unknownNetwork traffic detected: HTTP traffic on port 63157 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65090 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53541
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60081
Source: unknownNetwork traffic detected: HTTP traffic on port 57718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54871
Source: unknownNetwork traffic detected: HTTP traffic on port 65283 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61415 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53545
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52456
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53786
Source: unknownNetwork traffic detected: HTTP traffic on port 59420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61472 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62465 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58139 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62258
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63120
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64451
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 51375
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53312
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60090
Source: unknownNetwork traffic detected: HTTP traffic on port 63779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53313
Source: unknownNetwork traffic detected: HTTP traffic on port 50539 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58618 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50311 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64062
Source: unknownNetwork traffic detected: HTTP traffic on port 52842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64066
Source: unknownNetwork traffic detected: HTTP traffic on port 51471 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58618
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53166
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54017
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55594
Source: unknownNetwork traffic detected: HTTP traffic on port 62851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54023
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64516 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52085
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64059
Source: unknownNetwork traffic detected: HTTP traffic on port 49271 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 57058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63047 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60228 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 60681 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50902
Source: unknownNetwork traffic detected: HTTP traffic on port 56655 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58627
Source: unknownNetwork traffic detected: HTTP traffic on port 59331 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56689
Source: unknownNetwork traffic detected: HTTP traffic on port 58051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62506 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54274
Source: unknownNetwork traffic detected: HTTP traffic on port 52940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60700
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58639
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56697
Source: unknownNetwork traffic detected: HTTP traffic on port 54203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57546
Source: unknownNetwork traffic detected: HTTP traffic on port 53038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56464
Source: unknownNetwork traffic detected: HTTP traffic on port 52102 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56223
Source: unknownNetwork traffic detected: HTTP traffic on port 64573 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54285
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55371
Source: unknownNetwork traffic detected: HTTP traffic on port 58081 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58653 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 60728
Source: unknownNetwork traffic detected: HTTP traffic on port 55156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 53199
Source: unknownNetwork traffic detected: HTTP traffic on port 54468 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 59736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56469
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58653
Source: unknownNetwork traffic detected: HTTP traffic on port 56643 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65178
Source: unknownNetwork traffic detected: HTTP traffic on port 62317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54455
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55548
Source: unknownNetwork traffic detected: HTTP traffic on port 49691 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52034
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 58812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54215
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55794
Source: unknownNetwork traffic detected: HTTP traffic on port 59736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65344
Source: unknownNetwork traffic detected: HTTP traffic on port 56980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 65291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49214 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54237 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 58594 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 65360
Source: unknownNetwork traffic detected: HTTP traffic on port 58351 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 59186 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57739
Source: unknownNetwork traffic detected: HTTP traffic on port 53095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57977
Source: unknownNetwork traffic detected: HTTP traffic on port 53166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 62342 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64059 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54228
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56643
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56644
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54468
Source: unknownNetwork traffic detected: HTTP traffic on port 49612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 55866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56410
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56270 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52552 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63178
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64029
Source: unknownNetwork traffic detected: HTTP traffic on port 63644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 53728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52299
Source: unknownNetwork traffic detected: HTTP traffic on port 56809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56655
Source: unknownNetwork traffic detected: HTTP traffic on port 50355 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54237
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55567
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54479
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57503
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54480
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 56662
Source: unknownNetwork traffic detected: HTTP traffic on port 53227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54294 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54242
Source: unknownNetwork traffic detected: HTTP traffic on port 50519 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63561 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 56038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49398 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 64292
Source: unknownNetwork traffic detected: HTTP traffic on port 55809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54005
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57757
Source: unknownNetwork traffic detected: HTTP traffic on port 50520 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 54761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 64703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57997
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.190.159.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.82.19.171
Source: unknownTCP traffic detected without corresponding DNS query: 20.82.19.171
Source: unknownTCP traffic detected without corresponding DNS query: 20.82.19.171
Source: unknownTCP traffic detected without corresponding DNS query: 20.82.19.171
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=94.0.4606.61&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-94.0.4606.61Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817 HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/css/main.ltr.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/css/app.ltr.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/css/payerview.ltr.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/js/xhr-ads.min.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/js/components/requirejs/require.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/js/pa.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/createchallenge/5b44f4636fe6fc5d/recaptchav3.js?_sessionID=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk2MDMzNCIsImwiOiIwIiwibSI6IjAifQ; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts=vreXpYrS%3D1774075360%26vteXpYrS%3D1679382760%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318
Source: global trafficHTTP traffic detected: GET /webcaptcha/ngrlCaptcha.min.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/mi/paypal/latmconf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384560230&g=0&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1679380960285&calc=f723572e73413&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=fb95df6c34a3409fa934ac2d7dbb50ee&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&displaypage=invoicingnodeweb%2Fcontent%2Finvoicedetails%2FpayerView.dust&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&xe=105410%2C105409%2C104759%2C104406%2C104407&xt=123956%2C123954%2C120840%2C119037%2C119038&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk2MDMzNCIsImwiOiIwIiwibSI6IjAifQ; l7_az=dcg14.slc; ts=vreXpYrS%3D1774075360%26vteXpYrS%3D1679382760%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansSmall-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/js/payerview.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/3pjs/tl/6.2.0/patleaf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384560230&g=0&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1679380960285&calc=f723572e73413&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=fb95df6c34a3409fa934ac2d7dbb50ee&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&displaypage=invoicingnodeweb%2Fcontent%2Finvoicedetails%2FpayerView.dust&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&xe=105410%2C105409%2C104759%2C104406%2C104407&xt=123956%2C123954%2C120840%2C119037%2C119038&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk2MDMzNCIsImwiOiIwIiwibSI6IjAifQ; l7_az=dcg14.slc; ts=vreXpYrS%3D1774075360%26vteXpYrS%3D1679382760%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/OrchestratorMain.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /invoice/payerView/detailsInternal/INV2-XUNJ-5FR3-4VFZ-6WLA?isFreshPayment=false&isCcEmailParamSet=false&locale.x=en_US HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"X-CSRF-Token: 8ReUk2q6P4Uy9Xh6X1BTQBGuyMDxDjIf2+l5w=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Content-Type: application/json; charset=utf-8Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts=vreXpYrS%3D1774075360%26vteXpYrS%3D1679382760%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; x-pp-s=eyJ0IjoiMTY3OTM4MDk2MDkwMSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global trafficHTTP traffic detected: GET /auth/recaptcha/grcenterprise_v3.html HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts=vreXpYrS%3D1774075360%26vteXpYrS%3D1679382760%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; x-pp-s=eyJ0IjoiMTY3OTM4MDk2MDkwMSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/12.2e4d3453d92fa382c1f6.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/3pjs/tl/6.2.0/patlcfg.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; x-pp-s=eyJ0IjoiMTY3OTM4MDk2MDkwMSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075361%26vteXpYrS%3D1679382761%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; TLTSID=61942775423372352348399713537287
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=en HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/CoreModule.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /invoice/s/pay/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817 HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; ts=vreXpYrS%3D1774075361%26vteXpYrS%3D1679382761%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; TLTSID=61942775423372352348399713537287; tsrce=invoicingnodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2MTM4MCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/4.bee7caf079144a7b9980.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384561008&g=0&pgrp=invoicingnodeweb%2Fcontent%2Finvoicedetails%2FpayerView.dust&page=invoicingnodeweb%2Fcontent%2Finvoicedetails%2FpayerView.dust&pgst=1679380960285&calc=f723572e73413&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=fb95df6c34a3409fa934ac2d7dbb50ee&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&e=im&imsrc=setup&view=%7B%22t10%22%3A192%2C%22t11%22%3A1295%2C%22tcp%22%3A728%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A0%7D&pt=Invoice&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=192&t1c=192&t1d=0&t1s=85&t2=259&t3=4&t4d=0&t4=0&t4e=5&tt=1286&rdc=0&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=232 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; ts=vreXpYrS%3D1774075361%26vteXpYrS%3D1679382761%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; TLTSID=61942775423372352348399713537287; tsrce=invoicingnodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2MTM4MCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/1.1303dc17a61da0f506d3.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=5lo9io607187 HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/17.0e47ac923c1fa85e46cf.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384561008&g=0&pgrp=invoicingnodeweb%2Fcontent%2Finvoicedetails%2FpayerView.dust&page=invoicingnodeweb%2Fcontent%2Finvoicedetails%2FpayerView.dust&pgst=1679380960285&calc=f723572e73413&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=fb95df6c34a3409fa934ac2d7dbb50ee&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&e=im&imsrc=setup&view=%7B%22t10%22%3A192%2C%22t11%22%3A1295%2C%22tcp%22%3A728%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A0%7D&pt=Invoice&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=192&t1c=192&t1d=0&t1s=85&t2=259&t3=4&t4d=0&t4=0&t4e=5&tt=1286&rdc=0&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=232 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; ts=vreXpYrS%3D1774075361%26vteXpYrS%3D1679382761%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; TLTSID=61942775423372352348399713537287; tsrce=invoicingnodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2MTM4MCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=5lo9io607187Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /invoice/wr-metadata HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/invoice/s/pay/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; ts=vreXpYrS%3D1774075361%26vteXpYrS%3D1679382761%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; TLTSID=61942775423372352348399713537287; tsrce=invoicingnodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2MTk0OCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /da/r/fb.js HTTP/1.1Host: c.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; ts=vreXpYrS%3D1774075361%26vteXpYrS%3D1679382761%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; TLTSID=61942775423372352348399713537287; tsrce=invoicingnodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2MTk0OCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /paypal-ui/web/fonts-and-normalize/2-0-0/fonts-and-normalize.min.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/jsx/common_vendor.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/jsx/desktop/bundle.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/js/pa.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"If-None-Match: "63c865b0-dd3b+ident"If-Modified-Since: Wed, 18 Jan 2023 21:33:36 GMTsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Bold.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webcaptcha/ngrlCaptcha.min.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"63a012f1-595c"If-Modified-Since: Mon, 19 Dec 2022 07:29:53 GMT
Source: global trafficHTTP traffic detected: GET /web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/jsx/common_vendor.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/jsx/desktop/bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/mi/paypal/latmconf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6418ac48-4a00d+ident"If-Modified-Since: Mon, 20 Mar 2023 18:56:08 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/tl/6.2.0/patleaf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63222e6b-2fbb4+ident"If-Modified-Since: Wed, 14 Sep 2022 19:41:31 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/OrchestratorMain.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-1d47+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/12.2e4d3453d92fa382c1f6.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-e017+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/tl/6.2.0/patlcfg.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63222e6b-190a+ident"If-Modified-Since: Wed, 14 Sep 2022 19:41:31 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/CoreModule.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-190b6+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/4.bee7caf079144a7b9980.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-9ed+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/1.1303dc17a61da0f506d3.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-7257+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/17.0e47ac923c1fa85e46cf.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-4a99+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /auth/createchallenge/41a1fd79335ee3fd/recaptchav3.js?_sessionID=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/invoice/s/pay/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; tsrce=invoicingnodeweb; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2MjQ0MCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075362%26vteXpYrS%3D1679382762%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /auth/recaptcha/grcenterprise_v3.html HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/invoice/s/pay/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2NjgxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075366%26vteXpYrS%3D1679382766%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=en HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=4s88in494qu HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=4s88in494quAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js HTTP/1.1Host: c.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2NjgxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075367%26vteXpYrS%3D1679382767%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /invoice/s/pay/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817&isInitialLoad=true HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"x-csrf-token: TLWM2f92ZgbFhpSGo/TAOCfmmm85uo0jbj7iM=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36content-type: application/jsonaccept: application/jsonX-Requested-With: XMLHttpRequestsec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/invoice/s/pay/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2NjgxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075367%26vteXpYrS%3D1679382767%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /v2/counter.cgi?p=85252d8f49dc4538bf7cd0952c841415&s=invoicingnodeweb_s_pay HTTP/1.1Host: b.stats.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2NjgxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075367%26vteXpYrS%3D1679382767%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /v2/counter2.cgi?p=85252d8f49dc4538bf7cd0952c841415&s=invoicingnodeweb_s_pay HTTP/1.1Host: dub.stats.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2NjgxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075367%26vteXpYrS%3D1679382767%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; c=0e561ae84712ade5b882
Source: global trafficHTTP traffic detected: GET /v1/r/d/b/p3?f=85252d8f49dc4538bf7cd0952c841415&s=invoicingnodeweb_s_pay HTTP/1.1Host: c6.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2NjgxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075367%26vteXpYrS%3D1679382767%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /v2/counter2.cgi?p=85252d8f49dc4538bf7cd0952c841415&s=invoicingnodeweb_s_pay HTTP/1.1Host: dub.stats.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; x-pp-s=eyJ0IjoiMTY3OTM4MDk2NjgxNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075367%26vteXpYrS%3D1679382767%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; c=0e561ae84712ade5b882
Source: global trafficHTTP traffic detected: GET /v1/r/d/b/p3?f=85252d8f49dc4538bf7cd0952c841415&s=invoicingnodeweb_s_pay HTTP/1.1Host: c6.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075367%26vteXpYrS%3D1679382767%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk2ODAxNiIsImwiOiIwIiwibSI6IjAifQ; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384567855&g=0&pgrp=invoicingnodeweb%2F.dust&page=invoicingnodeweb%2F.dust&pgst=1679380961743&calc=f7906036d665e&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=b06f470c521f4a1f841209e394b4767a&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&e=im&imsrc=setup&view=%7B%22t10%22%3A139%2C%22t11%22%3A6611%2C%22tcp%22%3A6346%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A52%7D&pt=Invoice&ru=https%3A%2F%2Fwww.paypal.com%2Finvoice%2FpayerView%2Fdetails%2FINV2-XUNJ-5FR3-4VFZ-6WLA%3Flocale.x%3Den_US%26v%3D1%26utm_source%3Dunp%26utm_medium%3Demail%26utm_campaign%3DRT000238%26utm_unptid%3D3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1%26ppid%3DRT000238%26cnac%3DUS%26rsta%3Den_US%2528en-US%2529%26cust%3D%26unptid%3D3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1%26calc%3Dc47aef0f1ea5%26unp_tpcid%3Dinvoice-buyer-notification%26page%3Dmain%253Aemail%253ART000238%26pgrp%3Dmain%253Aemail%26e%3Dcl%26mchn%3Dem%26s%3Dci%26mail%3Dsys%26appVersion%3D1.153.0%26xt%3D104038%252C124817&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=139&t1c=139&t1d=0&t1s=138&t2=413&t3=4492&t4d=0&t4=0&t4e=3&tt=6560&rdc=0&protocol=http%2F1.1&cdn=fastly&res=%7B%7D HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/s/pay/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075367%26vteXpYrS%3D1679382767%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk2ODAxNiIsImwiOiIwIiwibSI6IjAifQ; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384568047&g=0&pgrp=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&page=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&pgst=1679380961743&calc=f7906036d665e&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=b06f470c521f4a1f841209e394b4767a&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&event_name=invoice_pay_pageview&invoice_id=INV2-XUNJ-5FR3-4VFZ-6WLA&invoice_amount=414.01&currency_code=USD&merchant_id=FQXVFRNM27DE6&payment_rails=EC&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20payment_rails%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&e=im&pt=Invoice&ru=https%3A%2F%2Fwww.paypal.com%2Finvoice%2FpayerView%2Fdetails%2FINV2-XUNJ-5FR3-4VFZ-6WLA%3Flocale.x%3Den_US%26v%3D1%26utm_source%3Dunp%26utm_medium%3Demail%26utm_campaign%3DRT000238%26utm_unptid%3D3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1%26ppid%3DRT000238%26cnac%3DUS%26rsta%3Den_US%2528en-US%2529%26cust%3D%26unptid%3D3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1%26calc%3Dc47aef0f1ea5%26unp_tpcid%3Dinvoice-buyer-notification%26page%3Dmain%253Aemail%253ART000238%26pgrp%3Dmain%253Aemail%26e%3Dcl%26mchn%3Dem%26s%3Dci%26mail%3Dsys%26appVersion%3D1.153.0%26xt%3D104038%252C124817&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/s/pay/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; ts=vreXpYrS%3D1774075367%26vteXpYrS%3D1679382767%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk2ODMzNiIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /sdk/js?client-id=AcoSQ-EMf7YxRYtdNt1LFCvYyOe8ZDGvi7Jj7mzhEwq_uibxnztuzMVNWcAQpEuO2UBmrVVyFwbEi2a-&merchant-id=FQXVFRNM27DE6&components=buttons&enable-funding=credit,paylater,venmo&currency=USD&locale=en_US&disable-funding=card,bancontact,blik,eps,giropay,ideal,mercadopago,mybank,p24,sepa,sofort HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/invoice/s/pay/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; ts=vreXpYrS%3D1774075367%26vteXpYrS%3D1679382767%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk2ODMzNiIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384567855&g=0&pgrp=invoicingnodeweb%2F.dust&page=invoicingnodeweb%2F.dust&pgst=1679380961743&calc=f7906036d665e&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=b06f470c521f4a1f841209e394b4767a&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&e=im&imsrc=setup&view=%7B%22t10%22%3A139%2C%22t11%22%3A6611%2C%22tcp%22%3A6346%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A52%7D&pt=Invoice&ru=https%3A%2F%2Fwww.paypal.com%2Finvoice%2FpayerView%2Fdetails%2FINV2-XUNJ-5FR3-4VFZ-6WLA%3Flocale.x%3Den_US%26v%3D1%26utm_source%3Dunp%26utm_medium%3Demail%26utm_campaign%3DRT000238%26utm_unptid%3D3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1%26ppid%3DRT000238%26cnac%3DUS%26rsta%3Den_US%2528en-US%2529%26cust%3D%26unptid%3D3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1%26calc%3Dc47aef0f1ea5%26unp_tpcid%3Dinvoice-buyer-notification%26page%3Dmain%253Aemail%253ART000238%26pgrp%3Dmain%253Aemail%26e%3Dcl%26mchn%3Dem%26s%3Dci%26mail%3Dsys%26appVersion%3D1.153.0%26xt%3D104038%252C124817&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=139&t1c=139&t1d=0&t1s=138&t2=413&t3=4492&t4d=0&t4=0&t4e=3&tt=6560&rdc=0&protocol=http%2F1.1&cdn=fastly&res=%7B%7D HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk2ODMzNiIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075368%26vteXpYrS%3D1679382768%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /paypal-ui/icons/v3/svg/download.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/icons/v3/svg/phone.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /digitalassets/c/paypal-ui/logos/svg/paypal-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/icons/v3/svg/download.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/icons/v3/svg/phone.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /digitalassets/c/paypal-ui/logos/svg/paypal-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384568047&g=0&pgrp=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&page=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&pgst=1679380961743&calc=f7906036d665e&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=b06f470c521f4a1f841209e394b4767a&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&event_name=invoice_pay_pageview&invoice_id=INV2-XUNJ-5FR3-4VFZ-6WLA&invoice_amount=414.01&currency_code=USD&merchant_id=FQXVFRNM27DE6&payment_rails=EC&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20payment_rails%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&e=im&pt=Invoice&ru=https%3A%2F%2Fwww.paypal.com%2Finvoice%2FpayerView%2Fdetails%2FINV2-XUNJ-5FR3-4VFZ-6WLA%3Flocale.x%3Den_US%26v%3D1%26utm_source%3Dunp%26utm_medium%3Demail%26utm_campaign%3DRT000238%26utm_unptid%3D3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1%26ppid%3DRT000238%26cnac%3DUS%26rsta%3Den_US%2528en-US%2529%26cust%3D%26unptid%3D3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1%26calc%3Dc47aef0f1ea5%26unp_tpcid%3Dinvoice-buyer-notification%26page%3Dmain%253Aemail%253ART000238%26pgrp%3Dmain%253Aemail%26e%3Dcl%26mchn%3Dem%26s%3Dci%26mail%3Dsys%26appVersion%3D1.153.0%26xt%3D104038%252C124817&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk2ODMzNiIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075368%26vteXpYrS%3D1679382768%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384568857&g=0&pgrp=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&page=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&pgst=1679380961743&calc=f7906036d665e&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=b06f470c521f4a1f841209e394b4767a&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-XUNJ-5FR3-4VFZ-6WLA&invoice_amount=414.01&currency_code=USD&merchant_id=FQXVFRNM27DE6&payment_rails=EC&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20payment_rails%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&event_name=t_paypal_cpl&t1=103&t1c=103&t1d=0&t1s=102&t2=189&t3=2&tt=294&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A103%2C%22t11%22%3A294%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/s/pay/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk2ODMzNiIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075368%26vteXpYrS%3D1679382768%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384568857&g=0&pgrp=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&page=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&pgst=1679380961743&calc=f7906036d665e&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=b06f470c521f4a1f841209e394b4767a&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-XUNJ-5FR3-4VFZ-6WLA&invoice_amount=414.01&currency_code=USD&merchant_id=FQXVFRNM27DE6&payment_rails=EC&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20payment_rails%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&event_name=c_paypal_cpl&t1=24&t1c=24&t1d=0&t1s=22&t2=169&t3=2&tt=194&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Fc.paypal.&view=%7B%22t10%22%3A24%2C%22t11%22%3A194%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/invoice/s/pay/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk2ODMzNiIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075368%26vteXpYrS%3D1679382768%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384568857&g=0&pgrp=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&page=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&pgst=1679380961743&calc=f7906036d665e&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=b06f470c521f4a1f841209e394b4767a&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-XUNJ-5FR3-4VFZ-6WLA&invoice_amount=414.01&currency_code=USD&merchant_id=FQXVFRNM27DE6&payment_rails=EC&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20payment_rails%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&event_name=t_paypal_cpl&t1=103&t1c=103&t1d=0&t1s=102&t2=189&t3=2&tt=294&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A103%2C%22t11%22%3A294%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk2ODMzNiIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075369%26vteXpYrS%3D1679382769%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384568857&g=0&pgrp=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&page=main%3Ainv3%3Adesktoppayer%3Ainvoice%3A%3A%3A&pgst=1679380961743&calc=f7906036d665e&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=b06f470c521f4a1f841209e394b4767a&comp=invoicingnodeweb&tsrce=invoicingnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&product=invoicing&experience=invoice_full&user_channel=web&channel=8_ball&invoice_id=INV2-XUNJ-5FR3-4VFZ-6WLA&invoice_amount=414.01&currency_code=USD&merchant_id=FQXVFRNM27DE6&payment_rails=EC&event_props=invoice_id%2C%20invoice_amount%2C%20currency_code%2C%20merchant_id%2C%20payment_rails%2C%20experience%2C%20user_channel%2C%20product%2C%20channel&event_name=c_paypal_cpl&t1=24&t1c=24&t1d=0&t1s=22&t2=169&t3=2&tt=194&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Fc.paypal.&view=%7B%22t10%22%3A24%2C%22t11%22%3A194%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=invoicingnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk2ODMzNiIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075369%26vteXpYrS%3D1679382769%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /smart/buttons?style.layout=vertical&style.color=gold&style.shape=rect&style.tagline=false&style.menuPlacement=below&sdkVersion=5.0.359&components.0=buttons&locale.lang=en&locale.country=US&sdkMeta=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&clientID=AcoSQ-EMf7YxRYtdNt1LFCvYyOe8ZDGvi7Jj7mzhEwq_uibxnztuzMVNWcAQpEuO2UBmrVVyFwbEi2a-&sdkCorrelationID=f332187cbeadd&storageID=uid_506736bc29_mdc6ndi6ndk&sessionID=uid_4a37b78a6d_mdc6ndi6ndk&buttonSessionID=uid_1e79d41a9a_mdc6ndi6ndk&env=production&buttonSize=medium&fundingEligibility=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&platform=desktop&experiment.enableVenmo=false&experiment.enableVenmoAppLabel=false&flow=purchase&currency=USD&intent=capture&commit=true&vault=false&enableFunding.0=credit&enableFundin
Source: global trafficHTTP traffic detected: GET /js-sdk-logos/2.2.6/paypal-blue.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js-sdk-logos/2.2.6/paypal-blue.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/js?client-id=AcoSQ-EMf7YxRYtdNt1LFCvYyOe8ZDGvi7Jj7mzhEwq_uibxnztuzMVNWcAQpEuO2UBmrVVyFwbEi2a-&merchant-id=FQXVFRNM27DE6&components=buttons&enable-funding=credit,paylater,venmo&currency=USD&locale=en_US&disable-funding=card,bancontact,blik,eps,giropay,ideal,mercadopago,mybank,p24,sepa,sofort HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"If-None-Match: W/"122a2-b/HWqQMK/Zf8N+0RyfrhIteyZLI"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/smart/buttons?style.layout=vertical&style.color=gold&style.shape=rect&style.tagline=false&style.menuPlacement=below&sdkVersion=5.0.359&components.0=buttons&locale.lang=en&locale.country=US&sdkMeta=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&clientID=AcoSQ-EMf7YxRYtdNt1LFCvYyOe8ZDGvi7Jj7mzhEwq_uibxnztuzMVNWcAQpEuO2UBmrVVyFwbEi2a-&sdkCorrelationID=f332187cbeadd&storageID=uid_506736bc29_mdc6ndi6ndk&sessionID=uid_4a37b78a6d_mdc6ndi6ndk&buttonSessionID=uid_1e79d41a9a_mdc6ndi6ndk&env=production&buttonSize=medium&fundingEligibility=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
Source: global trafficHTTP traffic detected: GET /v1/r/d/i?js_src=https://c.paypal.com/da/r/fb.js HTTP/1.1Host: c.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; sc_f=-LMO8nLqfllqZUvh-sgnb7H_NDMqZJaqwpedGeRxutZLT6Ntp9iIVSTNYmcP0C4YHnqA4nihCtvUygnO3wajmxBkoIc1BuSebTGKPW; ts=vreXpYrS%3D1774075370%26vteXpYrS%3D1679382770%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MDA1NiIsImwiOiIwIiwibSI6IjAifQ; tsrce=smartcomponentnodeweb
Source: global trafficHTTP traffic detected: GET /v2/counter.cgi?p=uid_4a37b78a6d_mdc6ndi6ndk&s=SMART_PAYMENT_BUTTONS HTTP/1.1Host: b.stats.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; c=0e561ae84712ade5b882; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; ts=vreXpYrS%3D1774075370%26vteXpYrS%3D1679382770%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MDA1NiIsImwiOiIwIiwibSI6IjAifQ; tsrce=smartcomponentnodeweb
Source: global trafficHTTP traffic detected: GET /v2/counter2.cgi?p=uid_4a37b78a6d_mdc6ndi6ndk&s=SMART_PAYMENT_BUTTONS HTTP/1.1Host: dub.stats.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; c=0e561ae84712ade5b882; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; ts=vreXpYrS%3D1774075370%26vteXpYrS%3D1679382770%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MDA1NiIsImwiOiIwIiwibSI6IjAifQ; tsrce=smartcomponentnodeweb
Source: global trafficHTTP traffic detected: GET /v1/r/d/b/p3?f=uid_4a37b78a6d_mdc6ndi6ndk&s=SMART_PAYMENT_BUTTONS HTTP/1.1Host: c6.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://c.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; ts=vreXpYrS%3D1774075370%26vteXpYrS%3D1679382770%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MDA1NiIsImwiOiIwIiwibSI6IjAifQ; tsrce=smartcomponentnodeweb
Source: global trafficHTTP traffic detected: GET /v2/counter2.cgi?p=uid_4a37b78a6d_mdc6ndi6ndk&s=SMART_PAYMENT_BUTTONS HTTP/1.1Host: dub.stats.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; c=0e561ae84712ade5b882; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; ts=vreXpYrS%3D1774075370%26vteXpYrS%3D1679382770%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MDA1NiIsImwiOiIwIiwibSI6IjAifQ; tsrce=smartcomponentnodeweb
Source: global trafficHTTP traffic detected: GET /v1/r/d/b/p3?f=uid_4a37b78a6d_mdc6ndi6ndk&s=SMART_PAYMENT_BUTTONS HTTP/1.1Host: c6.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=loggernodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MTE5MiIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075371%26vteXpYrS%3D1679382771%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /myaccount/privacy/cookiePrefs?locale=en_US HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=loggernodeweb; ts=vreXpYrS%3D1774075371%26vteXpYrS%3D1679382771%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MTQ3NCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /paypal-ui/web/fonts-and-normalize/1-1-0/fonts-and-normalize.min.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/web/icon-font/0-0-1/icon-font.min.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansBig-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/web/fonts-and-normalize/2-0-0/fonts-and-normalize.min.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"624cd12a-9b3"If-Modified-Since: Tue, 05 Apr 2022 23:30:50 GMT
Source: global trafficHTTP traffic detected: GET /web/res/d33/6dfcf34262e820e9c7c3e466d635e/js/client/main.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansBig-Medium.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/d33/6dfcf34262e820e9c7c3e466d635e/js/client/bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/js/min/pa.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/mi/paypal/latmconf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6418ac48-4a00d+ident"If-Modified-Since: Mon, 20 Mar 2023 18:56:08 GMT
Source: global trafficHTTP traffic detected: GET /web/res/d33/6dfcf34262e820e9c7c3e466d635e/js/client/7.bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/paypal-ui/web/fonts-and-normalize/2-0-0/fonts-and-normalize.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6298f2c0-6b41"If-Modified-Since: Thu, 02 Jun 2022 17:26:24 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/OrchestratorMain.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-1d47+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /digitalassets/c/website/logo/monogram/pp_fc_mg_2x.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypalobjects.com/web/res/d33/6dfcf34262e820e9c7c3e466d635e/js/client/main.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/12.2e4d3453d92fa382c1f6.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-e017+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansBig-Light.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/paypal-ui/web/fonts-and-normalize/1-1-0/fonts-and-normalize.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/icons/font_icon/0-0-29/PPUI-Icons.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/paypal-ui/web/icon-font/0-0-1/icon-font.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /digitalassets/c/website/logo/monogram/pp_fc_mg_2x.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansSmall-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/paypal-ui/web/fonts-and-normalize/1-1-0/fonts-and-normalize.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271cda-4790"If-Modified-Since: Sat, 13 Feb 2021 00:27:06 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384574211&g=0&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1679380972840&calc=f852303ba3344&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=979fa973ff8a467687e7fd1503906aab&comp=privacynodeweb&tsrce=loggernodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C131518&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&e=im&pt=PayPal%20Privacy&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/myaccount/privacy/cookiePrefs?locale=en_USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=privacynodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MjkzMCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075372%26vteXpYrS%3D1679382772%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384574211&g=0&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1679380972840&calc=f852303ba3344&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=979fa973ff8a467687e7fd1503906aab&comp=privacynodeweb&tsrce=loggernodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C131518&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&e=im&pt=PayPal%20Privacy&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=privacynodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MjkzMCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075374%26vteXpYrS%3D1679382774%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/CoreModule.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-190b6+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /webstatic/icon/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/4.bee7caf079144a7b9980.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-9ed+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/1.1303dc17a61da0f506d3.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-7257+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/17.0e47ac923c1fa85e46cf.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-4a99+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /webstatic/icon/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webstatic/icon/favicon.ico HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384574848&g=0&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1679380972840&calc=f852303ba3344&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=979fa973ff8a467687e7fd1503906aab&comp=privacynodeweb&tsrce=loggernodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C131518&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&e=im&imsrc=setup&view=%7B%22t10%22%3A54%2C%22t11%22%3A2411%2C%22tcp%22%3A1831%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A52%7D&pt=PayPal%20Privacy&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=54&t1c=54&t1d=0&t1s=42&t2=275&t3=133&t4d=0&t4=0&t4e=2&tt=2358&rdc=0&protocol=http%2F1.1&res=%7B%7D&rtt=276 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/myaccount/privacy/cookiePrefs?locale=en_USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=privacynodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MjkzMCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075375%26vteXpYrS%3D1679382775%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /webstatic/icon/favicon.ico HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384574848&g=0&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1679380972840&calc=f852303ba3344&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=979fa973ff8a467687e7fd1503906aab&comp=privacynodeweb&tsrce=loggernodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C131518&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&e=im&imsrc=setup&view=%7B%22t10%22%3A54%2C%22t11%22%3A2411%2C%22tcp%22%3A1831%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A52%7D&pt=PayPal%20Privacy&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=54&t1c=54&t1d=0&t1s=42&t2=275&t3=133&t4d=0&t4=0&t4e=2&tt=2358&rdc=0&protocol=http%2F1.1&res=%7B%7D&rtt=276 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=privacynodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MjkzMCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075375%26vteXpYrS%3D1679382775%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384575222&g=0&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1679380972840&calc=f852303ba3344&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=979fa973ff8a467687e7fd1503906aab&comp=privacynodeweb&tsrce=loggernodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C131518&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&event_name=t_paypal_cpl&t1=21&t1c=21&t1d=0&t1s=19&t2=168&t3=2&tt=190&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A21%2C%22t11%22%3A190%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/myaccount/privacy/cookiePrefs?locale=en_USAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=privacynodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MjkzMCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075375%26vteXpYrS%3D1679382775%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384575222&g=0&pgrp=main%3Adataprivacy%3AcookiePrefs&page=main%3Adataprivacy%3AcookiePrefs&pgst=1679380972840&calc=f852303ba3344&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=979fa973ff8a467687e7fd1503906aab&comp=privacynodeweb&tsrce=loggernodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=104809%2C107145%2C106299%2C106653&xt=121060%2C133270%2C128772%2C131518&pglk=main%3Adataprivacy%3AcookiePrefs%3Adata_privacy&event_name=t_paypal_cpl&t1=21&t1c=21&t1d=0&t1s=19&t2=168&t3=2&tt=190&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A21%2C%22t11%22%3A190%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=privacynodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MjkzMCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075375%26vteXpYrS%3D1679382775%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /smarthelp/contact-us HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; tsrce=privacynodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk3MjkzMCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075376%26vteXpYrS%3D1679382776%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /us/smarthelp/contact-us HTTP/1.1Host: www.paypal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; x-pp-s=eyJ0IjoiMTY3OTM4MDk4NDM5MyIsImwiOiIwIiwibSI6IjAifQ; tsrce=smarthelpnodeweb; ts=vreXpYrS%3D1774075384%26vteXpYrS%3D1679382784%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /webcaptcha/ngrlCaptcha.min.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"63a012f1-595c"If-Modified-Since: Mon, 19 Dec 2022 07:29:53 GMT
Source: global trafficHTTP traffic detected: GET /web/res/447/8209b5d96375eef8749b376e9eff4/css/mpp-header-footer.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /npm/mutationobserver-shim/dist/mutationobserver.min.js HTTP/1.1Host: cdn.jsdelivr.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/447/8209b5d96375eef8749b376e9eff4/css/app.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /messaging/logged-out/messaging-loggedout-loader.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vht-conversation-bridge-runtime.css HTTP/1.1Host: 41197f7425669ed0.cbridgert.vhtcloud.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vht-conversation-bridge-brand.css HTTP/1.1Host: 41197f7425669ed0.cbridgert.vhtcloud.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vht-conversation-bridge-runtime.js HTTP/1.1Host: 41197f7425669ed0.cbridgert.vhtcloud.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/447/8209b5d96375eef8749b376e9eff4/js/channelsteering.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/447/8209b5d96375eef8749b376e9eff4/js/vendor/opinionLab/oo_engine.min.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /smartchat/open/chat-meta?app=loggedOut HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; ts=vreXpYrS%3D1774075384%26vteXpYrS%3D1679382784%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4NDgyNSIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /web/res/447/8209b5d96375eef8749b376e9eff4/js/vendor/opinionLab/oo_conf_surveys.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/447/8209b5d96375eef8749b376e9eff4/js/vendor/opinionLab/opinionLab.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui-web/paypal-sans-small/1-0-0/PayPalSansSmall-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/createchallenge/733d68412256189e/recaptchav3.js?_sessionID=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; ts=vreXpYrS%3D1774075384%26vteXpYrS%3D1679382784%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4NDgyNSIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /ui-web/paypal-sans-small/1-0-0/PayPalSansSmall-Bold.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/js/pa.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63c865b0-dd3b+ident"If-Modified-Since: Wed, 18 Jan 2023 21:33:36 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansSmall-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271cda-4790"If-Modified-Since: Sat, 13 Feb 2021 00:27:06 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-mark-monotone-transparent.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-mark-monotone-transparent.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /messaging/messaging-chat/v58/messaging-chat.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/recaptcha/grcenterprise_v3.html HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075387%26vteXpYrS%3D1679382787%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4NzIwNSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global trafficHTTP traffic detected: GET /smarthelp/active-users HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075387%26vteXpYrS%3D1679382787%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4NzIwNSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384587101&g=0&pgrp=main%3Aconsappdownload%3A&page=main%3Aconsappdownload%3Axsell%3A%3A%3APRE_LOGIN_BANNER&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&lgin=out&e=im&displayPage=main%3Ahelp%3Asmart%3A%3Acontact-us&bannerType=app_download_sticky_banner&card_type=top&devc_type=DESKTOP&client_os=Windows%2010&pt=PayPal%20Contact%20Us&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075387%26vteXpYrS%3D1679382787%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4NzIwNSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global trafficHTTP traffic detected: GET /smarthelp/web-alerts?homepage=false HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075387%26vteXpYrS%3D1679382787%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4NzIwNSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global trafficHTTP traffic detected: GET /smarthelp/getGriffinMetadata HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075387%26vteXpYrS%3D1679382787%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4NzIwNSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global trafficHTTP traffic detected: GET /smarthelp/topic-tree HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075387%26vteXpYrS%3D1679382787%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4NzIwNSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global trafficHTTP traffic detected: GET /smarthelp/post-chat-bot-eligibility?intentId=contactUSpage&intentType=GENERIC&entryPoint=contact-us HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075387%26vteXpYrS%3D1679382787%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4NzIwNSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global trafficHTTP traffic detected: GET /tagmgmt/bootstrap.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384587102&g=0&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&lgin=out&displaypage=main%3Ahelp%3Asmart%3A%3Acontact-us&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&xe=105410%2C105409%2C104759%2C104406%2C104407&xt=123956%2C123954%2C120840%2C119037%2C119038&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075387%26vteXpYrS%3D1679382787%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4NzIwNSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global trafficHTTP traffic detected: GET /pa/mi/paypal/latmconf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6418ac48-4a00d+ident"If-Modified-Since: Mon, 20 Mar 2023 18:56:08 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/tl/6.2.0/patleaf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63222e6b-2fbb4+ident"If-Modified-Since: Wed, 14 Sep 2022 19:41:31 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/OrchestratorMain.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-1d47+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=en HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AO5OVO_3KUhNFtT9DaVoDTchDry8iGq4tIiL7A52nhwtxcu6FZj74Y_qNR_sqCsR4ZlqPKtNbvKyQ0g6YoNk1ZI
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384587101&g=0&pgrp=main%3Aconsappdownload%3A&page=main%3Aconsappdownload%3Axsell%3A%3A%3APRE_LOGIN_BANNER&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&lgin=out&e=im&displayPage=main%3Ahelp%3Asmart%3A%3Acontact-us&bannerType=app_download_sticky_banner&card_type=top&devc_type=DESKTOP&client_os=Windows%2010&pt=PayPal%20Contact%20Us&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk4ODAwOCIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075388%26vteXpYrS%3D1679382788%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/12.2e4d3453d92fa382c1f6.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-e017+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /ui-web/paypal-sans-small/1-0-0/PayPalSansSmall-Medium.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /smarthelp/post-chat-bot-eligibility?intentId=contactUSpage&intentType=GENERIC&entryPoint=contact-us HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075387%26vteXpYrS%3D1679382787%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4NzIwNSIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-mark-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/mpp-header-footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384587928&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acritical-alert%3A%3A%3A&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp-critical-alert&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp-critical-alert&pgln=main%3Ahelp%3Asmart%3A%3Acritical-alert%3A%3A%3A%7Csmarthelp-critical-alert&lgin=out&e=ac&event_name=classic_help_critical_alert_in_contact_page_shown HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; ts=vreXpYrS%3D1774075388%26vteXpYrS%3D1679382788%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4ODEzMiIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384587928&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pgln=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&lgin=out&e=ac&event_name=classic_help_contactus_page_contact_option_shown HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; ts=vreXpYrS%3D1774075388%26vteXpYrS%3D1679382788%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4ODEzMiIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /ui-web/paypal-sans-big/1-0-0/PayPalSansBig-Light.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui-web/iconfont-consumer/4-0-1/fonts/ConsumerIcons-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384588103&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pgln=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&lgin=out&e=pf&link_name=undefined&event_name=t_paypal_cpl&t1=393&t1c=393&t1d=0&t1s=392&t2=198&t3=1&tt=592&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A393%2C%22t11%22%3A592%2C%22nt%22%3A%22res%22%7D HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; ts=vreXpYrS%3D1774075388%26vteXpYrS%3D1679382788%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4ODEzMiIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/mpp-header-footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6298f2c0-6b41"If-Modified-Since: Thu, 02 Jun 2022 17:26:24 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=led18e7yx0ak HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AO5OVO_3KUhNFtT9DaVoDTchDry8iGq4tIiL7A52nhwtxcu6FZj74Y_qNR_sqCsR4ZlqPKtNbvKyQ0g6YoNk1ZI
Source: global trafficHTTP traffic detected: GET /digitalassets/c/icons/status/18/newpage_18_white.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui-web/vx-icons/2-0-1/PayPalVXIcons-Regular.woff HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/mpp-header-footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ui-web/paypal-sans-big/1-0-0/PayPalSansBig-Medium.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384587102&g=0&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&lgin=out&displaypage=main%3Ahelp%3Asmart%3A%3Acontact-us&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&xe=105410%2C105409%2C104759%2C104406%2C104407&xt=123956%2C123954%2C120840%2C119037%2C119038&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; ts=vreXpYrS%3D1774075388%26vteXpYrS%3D1679382788%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MDk4ODA2OCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-mark-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Bold.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/mpp-header-footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6298f2c0-684c"If-Modified-Since: Thu, 02 Jun 2022 17:26:24 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/personal-app.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /digitalassets/c/icons/status/18/newpage_18_white.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansBig-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/mpp-header-footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271cda-6318"If-Modified-Since: Sat, 13 Feb 2021 00:27:06 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/tl/6.2.0/patlcfg.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63222e6b-190a+ident"If-Modified-Since: Wed, 14 Sep 2022 19:41:31 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/personal-how-it-works.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/business-start.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384587928&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acritical-alert%3A%3A%3A&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp-critical-alert&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp-critical-alert&pgln=main%3Ahelp%3Asmart%3A%3Acritical-alert%3A%3A%3A%7Csmarthelp-critical-alert&lgin=out&e=ac&event_name=classic_help_critical_alert_in_contact_page_shown HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk4OTI5NSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075389%26vteXpYrS%3D1679382789%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384587928&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pgln=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&lgin=out&e=ac&event_name=classic_help_contactus_page_contact_option_shown HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk4OTI5NSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075389%26vteXpYrS%3D1679382789%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/business-pricing.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384588103&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pgln=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&lgin=out&e=pf&link_name=undefined&event_name=t_paypal_cpl&t1=393&t1c=393&t1d=0&t1s=392&t2=198&t3=1&tt=592&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A393%2C%22t11%22%3A592%2C%22nt%22%3A%22res%22%7D HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MDk4OTI5NSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075389%26vteXpYrS%3D1679382789%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/personal-app.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=led18e7yx0akAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AO5OVO_3KUhNFtT9DaVoDTchDry8iGq4tIiL7A52nhwtxcu6FZj74Y_qNR_sqCsR4ZlqPKtNbvKyQ0g6YoNk1ZI
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/enterprise-contact.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/CoreModule.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-190b6+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/personal-how-it-works.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/business-start.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/business-pricing.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/enterprise-contact.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webstatic/icon/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "53611ccb-f84"If-Modified-Since: Wed, 30 Apr 2014 15:54:51 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/4.bee7caf079144a7b9980.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-9ed+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/1.1303dc17a61da0f506d3.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-7257+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /webstatic/icon/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "53611ccb-f84"If-Modified-Since: Wed, 30 Apr 2014 15:54:51 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/17.0e47ac923c1fa85e46cf.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-4a99+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384590629&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp-contact-us&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp-contact-us&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A%7Csmarthelp-contact-us&lgin=out&e=im&link_name=undefined&event_name=classic_help_contactus_page_shown&imsrc=setup&view=%7B%22t10%22%3A1%2C%22t11%22%3A6607%2C%22tcp%22%3A2024%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A1110%7D&pt=PayPal%20Contact%20Us&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=1&t1c=0&t1d=0&t1s=0&t2=432&t3=269&t4d=0&t4=0&t4e=5&tt=5500&rdc=1&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=939 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; x-pp-s=eyJ0IjoiMTY3OTM4MDk5MDM0NCIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075390%26vteXpYrS%3D1679382790%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384590629&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp-contact-us&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp-contact-us&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A%7Csmarthelp-contact-us&lgin=out&e=im&link_name=undefined&event_name=classic_help_contactus_page_shown&imsrc=setup&view=%7B%22t10%22%3A1%2C%22t11%22%3A6607%2C%22tcp%22%3A2024%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A1110%7D&pt=PayPal%20Contact%20Us&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=1&t1c=0&t1d=0&t1s=0&t2=432&t3=269&t4d=0&t4=0&t4e=5&tt=5500&rdc=1&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=939 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; x-pp-s=eyJ0IjoiMTY3OTM4MDk5MDM0NCIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075391%26vteXpYrS%3D1679382791%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /smarthelp/contact-us HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; x-pp-s=eyJ0IjoiMTY3OTM4MDk5MDM0NCIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075391%26vteXpYrS%3D1679382791%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /us/smarthelp/contact-us HTTP/1.1Host: www.paypal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMTc1MSIsImwiOiIwIiwibSI6IjAifQ; tsrce=smarthelpnodeweb; ts=vreXpYrS%3D1774075401%26vteXpYrS%3D1679382801%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /vht-conversation-bridge-runtime.css HTTP/1.1Host: 41197f7425669ed0.cbridgert.vhtcloud.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webcaptcha/ngrlCaptcha.min.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"63a012f1-595c"If-Modified-Since: Mon, 19 Dec 2022 07:29:53 GMT
Source: global trafficHTTP traffic detected: GET /messaging/logged-out/messaging-loggedout-loader.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60271cc8-97b"If-Modified-Since: Sat, 13 Feb 2021 00:26:48 GMT
Source: global trafficHTTP traffic detected: GET /vht-conversation-bridge-brand.css HTTP/1.1Host: 41197f7425669ed0.cbridgert.vhtcloud.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vht-conversation-bridge-runtime.js HTTP/1.1Host: 41197f7425669ed0.cbridgert.vhtcloud.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/createchallenge/9006739c76b9e3c9/recaptchav3.js?_sessionID=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; ts=vreXpYrS%3D1774075401%26vteXpYrS%3D1679382801%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMjIwMiIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /pa/js/pa.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63c865b0-dd3b+ident"If-Modified-Since: Wed, 18 Jan 2023 21:33:36 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-mark-monotone-transparent.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"62aa5e30-3c1"If-Modified-Since: Wed, 15 Jun 2022 22:33:20 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-mark-monotone-transparent.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"62aa5e30-3c1"If-Modified-Since: Wed, 15 Jun 2022 22:33:20 GMT
Source: global trafficHTTP traffic detected: GET /smartchat/open/chat-meta?app=loggedOut HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; ts=vreXpYrS%3D1774075401%26vteXpYrS%3D1679382801%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMjIwMiIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /smarthelp/active-users HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smartchatnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzMwOCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /smarthelp/web-alerts?homepage=false HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smartchatnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzMwOCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /smarthelp/getGriffinMetadata HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smartchatnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzMwOCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /ui-web/paypal-sans-small/1-0-0/PayPalSansSmall-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271d64-9142"If-Modified-Since: Sat, 13 Feb 2021 00:29:24 GMT
Source: global trafficHTTP traffic detected: GET /tagmgmt/bootstrap.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271d4a-13"If-Modified-Since: Sat, 13 Feb 2021 00:28:58 GMT
Source: global trafficHTTP traffic detected: GET /messaging/messaging-chat/v58/messaging-chat.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"62be06be-8c928"If-Modified-Since: Thu, 30 Jun 2022 20:25:34 GMT
Source: global trafficHTTP traffic detected: GET /ui-web/paypal-sans-small/1-0-0/PayPalSansSmall-Bold.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271d64-927e"If-Modified-Since: Sat, 13 Feb 2021 00:29:24 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansSmall-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271cda-4790"If-Modified-Since: Sat, 13 Feb 2021 00:27:06 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384603103&g=0&pgrp=main%3Aconsappdownload%3A&page=main%3Aconsappdownload%3Axsell%3A%3A%3APRE_LOGIN_BANNER&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&lgin=out&e=im&displayPage=main%3Ahelp%3Asmart%3A%3Acontact-us&bannerType=app_download_sticky_banner&card_type=top&devc_type=DESKTOP&client_os=Windows%2010&pt=PayPal%20Contact%20Us&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smartchatnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzMwOCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /auth/recaptcha/grcenterprise_v3.html HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smartchatnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzMwOCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /smarthelp/topic-tree HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smartchatnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzMwOCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384603104&g=0&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&lgin=out&displaypage=main%3Ahelp%3Asmart%3A%3Acontact-us&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&xe=105410%2C105409%2C104759%2C104406%2C104407&xt=123956%2C123954%2C120840%2C119037%2C119038&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smartchatnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzMwOCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /pa/mi/paypal/latmconf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6418ac48-4a00d+ident"If-Modified-Since: Mon, 20 Mar 2023 18:56:08 GMT
Source: global trafficHTTP traffic detected: GET /smarthelp/post-chat-bot-eligibility?intentId=contactUSpage&intentType=GENERIC&entryPoint=contact-us HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smartchatnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzMwOCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /pa/3pjs/tl/6.2.0/patleaf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63222e6b-2fbb4+ident"If-Modified-Since: Wed, 14 Sep 2022 19:41:31 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/OrchestratorMain.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-1d47+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384603517&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acritical-alert%3A%3A%3A&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp-critical-alert&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp-critical-alert&pgln=main%3Ahelp%3Asmart%3A%3Acritical-alert%3A%3A%3A%7Csmarthelp-critical-alert&lgin=out&e=ac&event_name=classic_help_critical_alert_in_contact_page_shown HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smarthelpnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzcxMyIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /ui-web/paypal-sans-small/1-0-0/PayPalSansSmall-Medium.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271d64-96ce"If-Modified-Since: Sat, 13 Feb 2021 00:29:24 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/12.2e4d3453d92fa382c1f6.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-e017+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384603103&g=0&pgrp=main%3Aconsappdownload%3A&page=main%3Aconsappdownload%3Axsell%3A%3A%3APRE_LOGIN_BANNER&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&lgin=out&e=im&displayPage=main%3Ahelp%3Asmart%3A%3Acontact-us&bannerType=app_download_sticky_banner&card_type=top&devc_type=DESKTOP&client_os=Windows%2010&pt=PayPal%20Contact%20Us&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smarthelpnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzcxMyIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/mpp-header-footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6298f2c0-6b41"If-Modified-Since: Thu, 02 Jun 2022 17:26:24 GMT
Source: global trafficHTTP traffic detected: GET /smarthelp/post-chat-bot-eligibility?intentId=contactUSpage&intentType=GENERIC&entryPoint=contact-us HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smartchatnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzMwOCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-mark-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/mpp-header-footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "62aa5e30-436+ident"If-Modified-Since: Wed, 15 Jun 2022 22:33:20 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384603104&g=0&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&lgin=out&displaypage=main%3Ahelp%3Asmart%3A%3Acontact-us&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&xe=105410%2C105409%2C104759%2C104406%2C104407&xt=123956%2C123954%2C120840%2C119037%2C119038&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smarthelpnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzcxMyIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Bold.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/mpp-header-footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6298f2c0-684c"If-Modified-Since: Thu, 02 Jun 2022 17:26:24 GMT
Source: global trafficHTTP traffic detected: GET /digitalassets/c/icons/status/18/newpage_18_white.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"593afbc7-48b"If-Modified-Since: Fri, 09 Jun 2017 19:49:27 GMT
Source: global trafficHTTP traffic detected: GET /ui-web/paypal-sans-big/1-0-0/PayPalSansBig-Light.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271d64-9551"If-Modified-Since: Sat, 13 Feb 2021 00:29:24 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/mpp-header-footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63f7c8f6-d6e+ident"If-Modified-Since: Thu, 23 Feb 2023 20:13:42 GMT
Source: global trafficHTTP traffic detected: GET /ui-web/paypal-sans-big/1-0-0/PayPalSansBig-Medium.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271d64-9bf9"If-Modified-Since: Sat, 13 Feb 2021 00:29:24 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384603531&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pgln=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&lgin=out&e=ac&event_name=classic_help_contactus_page_contact_option_shown HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smarthelpnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzkxNyIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/personal-app.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-5d4"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansBig-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/mpp-header-footer.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271cda-6318"If-Modified-Since: Sat, 13 Feb 2021 00:27:06 GMT
Source: global trafficHTTP traffic detected: GET /ui-web/vx-icons/2-0-1/PayPalVXIcons-Regular.woff HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271d64-2510"If-Modified-Since: Sat, 13 Feb 2021 00:29:24 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=en HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AO5OVO_GASiU4FHFVvNj3g8lhuFMFE2Lfa5Tsx_zN4LCx2UJnTLZd9nXNJie0pdF2vFyugkHB6oiHmQFa40NqoQ
Source: global trafficHTTP traffic detected: GET /ui-web/iconfont-consumer/4-0-1/fonts/ConsumerIcons-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/447/8209b5d96375eef8749b376e9eff4/css/app.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271d63-7ae4"If-Modified-Since: Sat, 13 Feb 2021 00:29:23 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-mark-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "62aa5e30-436+ident"If-Modified-Since: Wed, 15 Jun 2022 22:33:20 GMT
Source: global trafficHTTP traffic detected: GET /digitalassets/c/icons/status/18/newpage_18_white.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"593afbc7-48b"If-Modified-Since: Fri, 09 Jun 2017 19:49:27 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384604104&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pgln=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&lgin=out&e=pf&link_name=undefined&event_name=t_paypal_cpl&t1=209&t1c=209&t1d=0&t1s=208&t2=176&t3=2&tt=387&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A209%2C%22t11%22%3A387%2C%22nt%22%3A%22res%22%7D HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075403%26vteXpYrS%3D1679382803%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smarthelpnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzkzNiIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /pa/3pjs/tl/6.2.0/patlcfg.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63222e6b-190a+ident"If-Modified-Since: Wed, 14 Sep 2022 19:41:31 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384603517&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acritical-alert%3A%3A%3A&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp-critical-alert&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp-critical-alert&pgln=main%3Ahelp%3Asmart%3A%3Acritical-alert%3A%3A%3A%7Csmarthelp-critical-alert&lgin=out&e=ac&event_name=classic_help_critical_alert_in_contact_page_shown HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwMzkzNiIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075404%26vteXpYrS%3D1679382804%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/personal-how-it-works.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-943"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63f7c8f6-d6e+ident"If-Modified-Since: Thu, 23 Feb 2023 20:13:42 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/business-start.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-564"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/personal-app.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-5d4"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/business-pricing.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-6a6"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/enterprise-contact.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-44f"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384603531&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pgln=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&lgin=out&e=ac&event_name=classic_help_contactus_page_contact_option_shown HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; ts=vreXpYrS%3D1774075404%26vteXpYrS%3D1679382804%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MTAwNDc2MiIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=xvre4mvlh5fm HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AO5OVO_GASiU4FHFVvNj3g8lhuFMFE2Lfa5Tsx_zN4LCx2UJnTLZd9nXNJie0pdF2vFyugkHB6oiHmQFa40NqoQ
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/personal-how-it-works.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-943"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/business-start.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-564"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/business-pricing.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-6a6"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/enterprise-contact.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-44f"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384604104&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&pgln=main%3Ahelp%3Asmart%3A%3Acontact-options%3A%3A%3A%7Csmarthelp%7Cdefault%7CmessageUs%7Ccommunity%7Cresolution%7Ccall-us&lgin=out&e=pf&link_name=undefined&event_name=t_paypal_cpl&t1=209&t1c=209&t1d=0&t1s=208&t2=176&t3=2&tt=387&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A209%2C%22t11%22%3A387%2C%22nt%22%3A%22res%22%7D HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=smarthelpnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAwNDc2MiIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075405%26vteXpYrS%3D1679382805%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=xvre4mvlh5fmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AO5OVO_GASiU4FHFVvNj3g8lhuFMFE2Lfa5Tsx_zN4LCx2UJnTLZd9nXNJie0pdF2vFyugkHB6oiHmQFa40NqoQ
Source: global trafficHTTP traffic detected: GET /webstatic/icon/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "53611ccb-f84"If-Modified-Since: Wed, 30 Apr 2014 15:54:51 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/CoreModule.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-190b6+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /webstatic/icon/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "53611ccb-f84"If-Modified-Since: Wed, 30 Apr 2014 15:54:51 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/4.bee7caf079144a7b9980.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-9ed+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/1.1303dc17a61da0f506d3.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-7257+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/17.0e47ac923c1fa85e46cf.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-4a99+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384605729&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp-contact-us&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp-contact-us&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A%7Csmarthelp-contact-us&lgin=out&e=im&link_name=undefined&event_name=classic_help_contactus_page_shown&imsrc=setup&view=%7B%22t10%22%3A1%2C%22t11%22%3A4450%2C%22tcp%22%3A2202%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A813%7D&pt=PayPal%20Contact%20Us&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=1&t1c=0&t1d=0&t1s=0&t2=437&t3=267&t4d=0&t4=0&t4e=5&tt=3640&rdc=1&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=556 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/smarthelp/contact-usAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; ts=vreXpYrS%3D1774075405%26vteXpYrS%3D1679382805%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; x-pp-s=eyJ0IjoiMTY3OTM4MTAwNTY2MiIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384605729&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp-contact-us&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp-contact-us&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A%7Csmarthelp-contact-us&lgin=out&e=im&link_name=undefined&event_name=classic_help_contactus_page_shown&imsrc=setup&view=%7B%22t10%22%3A1%2C%22t11%22%3A4450%2C%22tcp%22%3A2202%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A813%7D&pt=PayPal%20Contact%20Us&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=1&t1c=0&t1d=0&t1s=0&t2=437&t3=267&t4d=0&t4=0&t4e=5&tt=3640&rdc=1&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=556 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; x-pp-s=eyJ0IjoiMTY3OTM4MTAwNTY2MiIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075406%26vteXpYrS%3D1679382806%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /US/webapps/mpp/ua/cookie-full HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; x-pp-s=eyJ0IjoiMTY3OTM4MTAwNTY2MiIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075409%26vteXpYrS%3D1679382809%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /us/legalhub/cookie-full HTTP/1.1Host: www.paypal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; x-pp-s=eyJ0IjoiMTY3OTM4MTAwNTY2MiIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075414%26vteXpYrS%3D1679382814%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ui-web/vx-pattern-lib/2-0-5/paypal-sans.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/e95/22d83c4b9d08440a724cba9e7c79f/css/bundle.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansSmall-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271cda-4790"If-Modified-Since: Sat, 13 Feb 2021 00:27:06 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/web/fonts-and-normalize/1-1-0/fonts-and-normalize.min.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"60271cdb-ea0"If-Modified-Since: Sat, 13 Feb 2021 00:27:07 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansBig-Light.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271cda-47b8"If-Modified-Since: Sat, 13 Feb 2021 00:27:06 GMT
Source: global trafficHTTP traffic detected: GET /pa/js/min/pa.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63c865b0-dd3b+ident"If-Modified-Since: Wed, 18 Jan 2023 21:33:36 GMT
Source: global trafficHTTP traffic detected: GET /webstatic/i/logo/rebrand/ppcom-white.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypalobjects.com/web/res/e95/22d83c4b9d08440a724cba9e7c79f/css/bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webstatic/mktg/2014design/font/PP-Sans/PayPalSansBig-Medium.woff HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/e95/22d83c4b9d08440a724cba9e7c79f/css/bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webstatic/mktg/2014design/font/PP-Sans/PayPalSansSmall-Regular.woff HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/e95/22d83c4b9d08440a724cba9e7c79f/css/bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansBig-Medium.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/paypal-ui/web/fonts-and-normalize/1-1-0/fonts-and-normalize.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271cda-484c"If-Modified-Since: Sat, 13 Feb 2021 00:27:06 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansBig-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/paypal-ui/web/fonts-and-normalize/1-1-0/fonts-and-normalize.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271cda-6318"If-Modified-Since: Sat, 13 Feb 2021 00:27:06 GMT
Source: global trafficHTTP traffic detected: GET /webstatic/mktg/2014design/font/PP-Sans/PayPalSansBig-Light.woff HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/e95/22d83c4b9d08440a724cba9e7c79f/css/bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webstatic/mktg/2014design/font/PP-Sans/PayPalSansSmall-Medium.woff HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/e95/22d83c4b9d08440a724cba9e7c79f/css/bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web/res/e95/22d83c4b9d08440a724cba9e7c79f/js/apps/bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /digitalassets/c/website/ua/img/print-icon-hover.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypalobjects.com/web/res/e95/22d83c4b9d08440a724cba9e7c79f/css/bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webstatic/i/logo/rebrand/ppcom-white.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Bold.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/e95/22d83c4b9d08440a724cba9e7c79f/css/bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6298f2c0-684c"If-Modified-Since: Thu, 02 Jun 2022 17:26:24 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/web/res/e95/22d83c4b9d08440a724cba9e7c79f/css/bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6298f2c0-6b41"If-Modified-Since: Thu, 02 Jun 2022 17:26:24 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypalobjects.com/web/res/e95/22d83c4b9d08440a724cba9e7c79f/css/bundle.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63f7c8f6-d6e+ident"If-Modified-Since: Thu, 23 Feb 2023 20:13:42 GMT
Source: global trafficHTTP traffic detected: GET /pa/mi/paypal/latmconf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6418ac48-4a00d+ident"If-Modified-Since: Mon, 20 Mar 2023 18:56:08 GMT
Source: global trafficHTTP traffic detected: GET /digitalassets/c/website/ua/img/print-icon-hover.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63f7c8f6-d6e+ident"If-Modified-Since: Thu, 23 Feb 2023 20:13:42 GMT
Source: global trafficHTTP traffic detected: GET /webstatic/icon/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "53611ccb-f84"If-Modified-Since: Wed, 30 Apr 2014 15:54:51 GMT
Source: global trafficHTTP traffic detected: GET /webstatic/icon/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "53611ccb-f84"If-Modified-Since: Wed, 30 Apr 2014 15:54:51 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384618297&g=0&pgrp=legalhub&page=cookie-full&pgst=1679381015068&calc=f692264404513&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=e239f68345ed4b2ca0e27b675f25f812&comp=legalhubnodeweb&tsrce=authchallengenodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&e=im&imsrc=setup&view=%7B%22t10%22%3A1%2C%22t11%22%3A3849%2C%22tcp%22%3A3146%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A52%7D&pt=Statement%20on%20Cookies%20and%20Tracking%20Technologies&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=1&t1c=0&t1d=0&t1s=0&t2=408&t3=2509&t4d=0&t4=0&t4e=2&tt=3798&rdc=1&protocol=http%2F1.1&cdn=fastly&res=%7B%7D HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/legalhub/cookie-fullAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=legalhubnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAxNTI5MyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075415%26vteXpYrS%3D1679382815%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384618297&g=0&pgrp=legalhub&page=cookie-full&pgst=1679381015068&calc=f692264404513&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=e239f68345ed4b2ca0e27b675f25f812&comp=legalhubnodeweb&tsrce=authchallengenodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&e=im&imsrc=setup&view=%7B%22t10%22%3A1%2C%22t11%22%3A3849%2C%22tcp%22%3A3146%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A52%7D&pt=Statement%20on%20Cookies%20and%20Tracking%20Technologies&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=1&t1c=0&t1d=0&t1s=0&t2=408&t3=2509&t4d=0&t4=0&t4e=2&tt=3798&rdc=1&protocol=http%2F1.1&cdn=fastly&res=%7B%7D HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=legalhubnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAxNTI5MyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075418%26vteXpYrS%3D1679382818%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384619300&g=0&pgrp=legalhub&page=cookie-full&pgst=1679381015068&calc=f692264404513&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=e239f68345ed4b2ca0e27b675f25f812&comp=legalhubnodeweb&tsrce=authchallengenodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&event_name=t_paypal_cpl&t1=37&t1c=37&t1d=0&t1s=36&t2=182&t3=1&tt=220&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A37%2C%22t11%22%3A220%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/legalhub/cookie-fullAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=legalhubnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAxNTI5MyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075419%26vteXpYrS%3D1679382819%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384619300&g=0&pgrp=legalhub&page=cookie-full&pgst=1679381015068&calc=f692264404513&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=e239f68345ed4b2ca0e27b675f25f812&comp=legalhubnodeweb&tsrce=authchallengenodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&event_name=t_paypal_cpl&t1=37&t1c=37&t1d=0&t1s=36&t2=182&t3=1&tt=220&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A37%2C%22t11%22%3A220%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=legalhubnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAxNTI5MyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075419%26vteXpYrS%3D1679382819%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /us/webapps/mpp/home HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; tsrce=legalhubnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAxNTI5MyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075421%26vteXpYrS%3D1679382821%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6298f2c0-6b41"If-Modified-Since: Thu, 02 Jun 2022 17:26:24 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Bold.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6298f2c0-684c"If-Modified-Since: Thu, 02 Jun 2022 17:26:24 GMT
Source: global trafficHTTP traffic detected: GET /webcaptcha/ngrlCaptcha.min.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"63a012f1-595c"If-Modified-Since: Mon, 19 Dec 2022 07:29:53 GMT
Source: global trafficHTTP traffic detected: GET /marketing-resources/css/bb/4045be073bd1ebcd709ccbfc02c03fff52cbee.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-mark-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypalobjects.com/marketing-resources/css/bb/4045be073bd1ebcd709ccbfc02c03fff52cbee.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "62aa5e30-436+ident"If-Modified-Since: Wed, 15 Jun 2022 22:33:20 GMT
Source: global trafficHTTP traffic detected: GET /auth/createchallenge/8c470084f52a91ca/recaptchav3.js?_sessionID=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/us/webapps/mpp/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=mppnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAyNzYxMyIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075427%26vteXpYrS%3D1679382827%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /marketing-resources/vendors/react-17_0_1-bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/personal-app.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-5d4"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/personal-how-it-works.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-943"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/business-start.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-564"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/business-pricing.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-6a6"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing-resources/vendors/lottie-web-5_9_4.min.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-mark-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "62aa5e30-436+ident"If-Modified-Since: Wed, 15 Jun 2022 22:33:20 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansSmall-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271cda-4790"If-Modified-Since: Sat, 13 Feb 2021 00:27:06 GMT
Source: global trafficHTTP traffic detected: GET /marketing-resources/vendors/emotion-react-11_9_0-bundle.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/personal-app.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-5d4"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/personal-how-it-works.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-943"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/business-start.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-564"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /pa/js/min/pa.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63c865b0-dd3b+ident"If-Modified-Since: Wed, 18 Jan 2023 21:33:36 GMT
Source: global trafficHTTP traffic detected: GET /marketing-resources/js/43/90680885ac438d0840ca92ddaea9567ef5cac1.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/business-pricing.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-6a6"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/enterprise-contact.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-44f"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/qrcodes/qr-homepage-app-download.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /auth/recaptcha/grcenterprise_v3.html HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/us/webapps/mpp/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyODI5NCIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075428%26vteXpYrS%3D1679382828%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /helpcenter/smartchat/sales/v1/open-chat.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /activation/js/marketingIntentsV2.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypalobjects.com/marketing-resources/css/bb/4045be073bd1ebcd709ccbfc02c03fff52cbee.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63f7c8f6-d6e+ident"If-Modified-Since: Thu, 23 Feb 2023 20:13:42 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/pictograms/enterprise-contact.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: W/"6358fae2-44f"If-Modified-Since: Wed, 26 Oct 2022 09:16:18 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384627948&g=0&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=Unknown&calc=f9499510b352d&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=57dcba35049e4133854642b71922ea59&comp=mppnodeweb&tsrce=legalhubnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=105410%2C105409%2C104759%2C104406%2C104407&xt=123956%2C123954%2C120840%2C119037%2C119038&mab_reward_104449=124068%3A0&mab_reward_104366=118892%3A0&pgld=Unknown&bzsr=main&bchn=mktg&pgsf=personal&lgin=out&page_type=ecm&shir=main_mktg_personal_homepage&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&displaypage=main%3Amktg%3Apersonal%3Ahomepage%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/webapps/mpp/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyODI5NCIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075428%26vteXpYrS%3D1679382828%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /smartchat/open/eligibility?intent=SALESCHAT&page=/us/webapps/mpp/home HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.paypal.com/us/webapps/mpp/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyODI5NCIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075428%26vteXpYrS%3D1679382828%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/qrcodes/qr-homepage-app-download.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/logos/svg/paypal-color.svg HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63f7c8f6-d6e+ident"If-Modified-Since: Thu, 23 Feb 2023 20:13:42 GMT
Source: global trafficHTTP traffic detected: GET /pa/mi/paypal/latmconf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6418ac48-4a00d+ident"If-Modified-Since: Mon, 20 Mar 2023 18:56:08 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=en HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AO5OVO-1jWenNEOG6c2Aw7Tm8X7YurzEZq1S5mvuDEPDQiSl5QvEDfIwpuD3fz3m31lsD0cGOoR9rWgpUj0at2M
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384627948&g=0&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=Unknown&calc=f9499510b352d&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=57dcba35049e4133854642b71922ea59&comp=mppnodeweb&tsrce=legalhubnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=105410%2C105409%2C104759%2C104406%2C104407&xt=123956%2C123954%2C120840%2C119037%2C119038&mab_reward_104449=124068%3A0&mab_reward_104366=118892%3A0&pgld=Unknown&bzsr=main&bchn=mktg&pgsf=personal&lgin=out&page_type=ecm&shir=main_mktg_personal_homepage&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&displaypage=main%3Amktg%3Apersonal%3Ahomepage%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; ts=vreXpYrS%3D1774075428%26vteXpYrS%3D1679382828%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smartchatnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAyODY3MCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/OrchestratorMain.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://www.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-1d47+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=sot1ocsh2x24 HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AO5OVO-1jWenNEOG6c2Aw7Tm8X7YurzEZq1S5mvuDEPDQiSl5QvEDfIwpuD3fz3m31lsD0cGOoR9rWgpUj0at2M
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/12.2e4d3453d92fa382c1f6.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-e017+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /recaptcha/enterprise/webworker.js?hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me HTTP/1.1Host: www.recaptcha.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=sot1ocsh2x24Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AO5OVO-1jWenNEOG6c2Aw7Tm8X7YurzEZq1S5mvuDEPDQiSl5QvEDfIwpuD3fz3m31lsD0cGOoR9rWgpUj0at2M
Source: global trafficHTTP traffic detected: GET /webstatic/icon/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "53611ccb-f84"If-Modified-Since: Wed, 30 Apr 2014 15:54:51 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/Home/Uncookied/uncookied-hp-hero-ratio=1-1-for=tablet-up.png?quality=75&width=2100&format=webp HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webstatic/icon/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "53611ccb-f84"If-Modified-Since: Wed, 30 Apr 2014 15:54:51 GMT
Source: global trafficHTTP traffic detected: GET /marketing/web/US/en/rebrand/Home/Uncookied/uncookied-hp-hero-ratio=1-1-for=tablet-up.png?quality=75&width=2100&format=webp HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384629212&g=0&pgrp=main%3Amktg%3Apersonal%3Ahomepage%3Ahome&page=main%3Amktg%3Apersonal%3Ahomepage%3Ahome%3A%3A%3A&pgst=Unknown&calc=f9499510b352d&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=us&csci=57dcba35049e4133854642b71922ea59&comp=mppnodeweb&tsrce=legalhubnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=104449%2C104366&xt=124068%2C118892&mab_reward_104449=124068%3A0&mab_reward_104366=118892%3A0&pgld=Unknown&bzsr=main&bchn=mktg&pgsf=personal&lgin=out&page_type=ecm&shir=main_mktg_personal_homepage&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&event_name=ppcom_page_viewed&e=im&imsrc=setup&view=%7B%22t10%22%3A59%2C%22t11%22%3A2394%2C%22tcp%22%3A969%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A502%7D&pt=Digital%20Wallets%2C%20Money%20Management%2C%20and%20More%20%7C%20PayPal%20US&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=59&t1c=58&t1d=0&t1s=49&t2=561&t3=400&t4d=0&t4=0&t4e=2&tt=1893&rdc=0&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=337 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/webapps/mpp/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; ts=vreXpYrS%3D1774075428%26vteXpYrS%3D1679382828%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; tsrce=smartchatnodeweb; x-pp-s=eyJ0IjoiMTY3OTM4MTAyODY3MCIsImwiOiIwIiwibSI6IjAifQ
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384629212&g=0&pgrp=main%3Amktg%3Apersonal%3Ahomepage%3Ahome&page=main%3Amktg%3Apersonal%3Ahomepage%3Ahome%3A%3A%3A&pgst=Unknown&calc=f9499510b352d&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=us&csci=57dcba35049e4133854642b71922ea59&comp=mppnodeweb&tsrce=legalhubnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=104449%2C104366&xt=124068%2C118892&mab_reward_104449=124068%3A0&mab_reward_104366=118892%3A0&pgld=Unknown&bzsr=main&bchn=mktg&pgsf=personal&lgin=out&page_type=ecm&shir=main_mktg_personal_homepage&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&event_name=ppcom_page_viewed&e=im&imsrc=setup&view=%7B%22t10%22%3A59%2C%22t11%22%3A2394%2C%22tcp%22%3A969%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A502%7D&pt=Digital%20Wallets%2C%20Money%20Management%2C%20and%20More%20%7C%20PayPal%20US&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=59&t1c=58&t1d=0&t1s=49&t2=561&t3=400&t4d=0&t4=0&t4e=2&tt=1893&rdc=0&protocol=http%2F1.1&cdn=fastly&res=%7B%7D&rtt=337 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyOTczNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075429%26vteXpYrS%3D1679382829%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384630213&g=0&pgrp=main%3Amktg%3Apersonal%3Ahomepage%3Ahome&page=main%3Amktg%3Apersonal%3Ahomepage%3Ahome%3A%3A%3A&pgst=Unknown&calc=f9499510b352d&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=us&csci=57dcba35049e4133854642b71922ea59&comp=mppnodeweb&tsrce=legalhubnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=104449%2C104366&xt=124068%2C118892&mab_reward_104449=124068%3A0&mab_reward_104366=118892%3A0&pgld=Unknown&bzsr=main&bchn=mktg&pgsf=personal&lgin=out&page_type=ecm&shir=main_mktg_personal_homepage&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&event_name=t_paypal_cpl&t1=38&t1c=38&t1d=0&t1s=36&t2=172&t3=2&tt=212&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A38%2C%22t11%22%3A212%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.paypal.com/us/webapps/mpp/homeAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyOTczNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075430%26vteXpYrS%3D1679382830%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384630213&g=0&pgrp=main%3Amktg%3Apersonal%3Ahomepage%3Ahome&page=main%3Amktg%3Apersonal%3Ahomepage%3Ahome%3A%3A%3A&pgst=Unknown&calc=f9499510b352d&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=us&csci=57dcba35049e4133854642b71922ea59&comp=mppnodeweb&tsrce=legalhubnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=104449%2C104366&xt=124068%2C118892&mab_reward_104449=124068%3A0&mab_reward_104366=118892%3A0&pgld=Unknown&bzsr=main&bchn=mktg&pgsf=personal&lgin=out&page_type=ecm&shir=main_mktg_personal_homepage&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&event_name=t_paypal_cpl&t1=38&t1c=38&t1d=0&t1s=36&t2=172&t3=2&tt=212&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A38%2C%22t11%22%3A212%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyOTczNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075430%26vteXpYrS%3D1679382830%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /home HTTP/1.1Host: developer.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyOTczNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075430%26vteXpYrS%3D1679382830%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /home/ HTTP/1.1Host: developer.paypal.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyOTczNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=authchallengenodeweb; ts=vreXpYrS%3D1774075431%26vteXpYrS%3D1679382831%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/CoreModule.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-190b6+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/4.bee7caf079144a7b9980.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-9ed+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/1.1303dc17a61da0f506d3.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-7257+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/17.0e47ac923c1fa85e46cf.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-4a99+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/styles.22e87296f1d7b3b6e401.css HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/webpack-runtime-d7cf04c595556fc40df2.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/framework-f6e367e1176ae8159cd0.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/a0bab6ea-e831f827962906588d1a.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/d580e957-6d915f64271996d2dc42.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/42ed8860-43bb01e1a5928cc011af.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://developer.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/ppdevdocs/v1/styles.22e87296f1d7b3b6e401.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6298f2c0-6b41"If-Modified-Since: Thu, 02 Jun 2022 17:26:24 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalOpen-Bold.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://developer.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/ppdevdocs/v1/styles.22e87296f1d7b3b6e401.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6298f2c0-684c"If-Modified-Since: Thu, 02 Jun 2022 17:26:24 GMT
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/3d78d135-701c1cbc93e622025310.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/b05a5fde-fa9d106259d8c27cca41.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/088e60c5-02c7f3773303308d9816.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/3e4527b9-eda656f21f4e723830c4.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/page-data/home/page-data.json HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://developer.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/page-data/app-data.json HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://developer.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/d08ecc74-145584497251029319e7.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/066c9184-e75d05b7fe89609f232b.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/82f7f8aa-ca25123f257df72b3da0.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/d4d9defc-8b64dd61e59e55174123.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/308df44b-5a39602238ec14ba3082.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/bd718eb8-ee6e581bb2b948ea8958.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/78db7eb9-f2a77a334bd99e9a5e47.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/c7887393-3b17fb3ea74723c5fba6.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/8121c782-195cc86ae4b3d959b3ee.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/c5e77597-6b0ba89563dc943b6a9c.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/e36ee2a1-9b1d512e015b6622da0a.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/8c13cb77-f4d0979d75167c67a7df.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/2f2db6cd-6a5bda31bff159151226.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/36a9dca1-fd4b9a03f3f1de973625.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/ee8d9454-745fefa19328a5529011.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/2a00db24-d1699d49ff37d64bcaea.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/app-1abe51153f1388d2dd79.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/styles-407fe62976dc5310c43e.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/c05b8182-dfe96745860dd87c0b8d.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/7bc23de15ec3eb68df715500cb66b5dd0826c14d-35fd58c53936d17cb11d.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/215156a9446f07201e71d42e2a778485480be15c-1e55f5887d628235b6dc.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/2cf658ad83971b66a20a515afce6186db6350b14-f969cecc5abd4319b0f2.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/44571625eecce49e8f92bfcc51863471a40e5eca-09c381cf589622b32ca8.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/component---src-pages-layout-js-235e0c4506b918fd0e60.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/fa0a4f1ca647b7c9a5a90d2b5459c364088a3908-1b8b2e41aaac0262a41c.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/0df6a05716ff351e4e1adb7cf212ed1eeadaa4f1-bdef5d61c748676261a7.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/a68e81b59c5cb95c03788356a4e9985f75616164-d63ed1bfc0b45611c81c.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/component---src-pages-home-js-06c68ca1515ae656a82b.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sdk/js?client-id=sb HTTP/1.1Host: www.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; nsid=s%3AHp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY.eaQ2m2st0HMe2V0VFrY3q4%2FKGN3fbfZfVfTiP5pYEro; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyOTczNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=devdiscoverynodeweb; ts=vreXpYrS%3D1774075435%26vteXpYrS%3D1679382835%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /home/search.css HTTP/1.1Host: developer.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://developer.paypal.com/home/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyOTczNyIsImwiOiIwIiwibSI6IjAifQ; XSRF-TOKEN=BhRpX0LEeVpjmTicrHgQrZpyOiPDT5Uu4etjA%3D; tsrce=devdiscoverynodeweb; nsid=s%3ACADtSY5XwHmGk2zlbXI50dELwVzd8hs6.m2vmgIVLlXjsQtQAIPE6LGQWf%2FwCZblYILExzj1kbt0; ts=vreXpYrS%3D1774075435%26vteXpYrS%3D1679382835%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; ppcp_ramp=newia; _ALGOLIA=anonymous-fc1cb891-18f3-468a-9841-22370dffd188
Source: global trafficHTTP traffic detected: GET /apis/user HTTP/1.1Host: developer.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Accept: application/json, text/plain, */*X-XSRF-TOKEN: BhRpX0LEeVpjmTicrHgQrZpyOiPDT5Uu4etjA=sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developer.paypal.com/home/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyOTczNyIsImwiOiIwIiwibSI6IjAifQ; XSRF-TOKEN=BhRpX0LEeVpjmTicrHgQrZpyOiPDT5Uu4etjA%3D; tsrce=devdiscoverynodeweb; nsid=s%3ACADtSY5XwHmGk2zlbXI50dELwVzd8hs6.m2vmgIVLlXjsQtQAIPE6LGQWf%2FwCZblYILExzj1kbt0; ts=vreXpYrS%3D1774075435%26vteXpYrS%3D1679382835%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; ppcp_ramp=newia; _ALGOLIA=anonymous-fc1cb891-18f3-468a-9841-22370dffd188
Source: global trafficHTTP traffic detected: GET /paypal-ui/fonts/PayPalSansSmall-Regular.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://developer.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "60271cda-4790"If-Modified-Since: Sat, 13 Feb 2021 00:27:06 GMT
Source: global trafficHTTP traffic detected: GET /paypal-ui/icons/font_icon/0-0-29/PPUI-Icons.woff2 HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://developer.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.paypalobjects.com/ppdevdocs/v1/styles.22e87296f1d7b3b6e401.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6099e6f0-6a34"If-Modified-Since: Tue, 11 May 2021 02:07:44 GMT
Source: global trafficHTTP traffic detected: GET /apis/elmodata HTTP/1.1Host: developer.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://developer.paypal.com/home/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyOTczNyIsImwiOiIwIiwibSI6IjAifQ; XSRF-TOKEN=BhRpX0LEeVpjmTicrHgQrZpyOiPDT5Uu4etjA%3D; tsrce=devdiscoverynodeweb; nsid=s%3ACADtSY5XwHmGk2zlbXI50dELwVzd8hs6.m2vmgIVLlXjsQtQAIPE6LGQWf%2FwCZblYILExzj1kbt0; ts=vreXpYrS%3D1774075435%26vteXpYrS%3D1679382835%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; ppcp_ramp=newia; _ALGOLIA=anonymous-fc1cb891-18f3-468a-9841-22370dffd188
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/jscript/require.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ppdevdocs/v1/jscript/master-optimized.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /gajs/analytics.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/js/min/pa.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "63c865b0-dd3b+ident"If-Modified-Since: Wed, 18 Jan 2023 21:33:36 GMT
Source: global trafficHTTP traffic detected: GET /pa/mi/paypal/latmconf.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://developer.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "6418ac48-4a00d+ident"If-Modified-Since: Mon, 20 Mar 2023 18:56:08 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384636579&g=0&page=main%3Aprivacy%3Apolicy%3Accpa&pgrp=main%3Aprivacy%3Apolicy&comp=devdiscoverynodeweb&env=prod&xt=123956%2C123954%2C120840%2C119037%2C119038&xe=105410%2C105409%2C104759%2C104406%2C104407&displaypage=main%3Adeveloper%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&ccpg=US&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developer.paypal.com/home/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyOTczNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=devdiscoverynodeweb; ts=vreXpYrS%3D1774075435%26vteXpYrS%3D1679382835%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; _ga=GA1.2.1763093569.1679384637; _gat=1
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384636580&g=0&page=main%3Aprivacy%3Apolicy%3Accpa&pgrp=main%3Aprivacy%3Apolicy&comp=devdiscoverynodeweb&env=prod&xt=123956%2C123954%2C120840%2C119037%2C119038&xe=105410%2C105409%2C104759%2C104406%2C104407&displaypage=main%3Adeveloper%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&ccpg=US&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developer.paypal.com/home/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; x-pp-s=eyJ0IjoiMTY3OTM4MTAyOTczNyIsImwiOiIwIiwibSI6IjAifQ; tsrce=devdiscoverynodeweb; ts=vreXpYrS%3D1774075435%26vteXpYrS%3D1679382835%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; _ga=GA1.2.1763093569.1679384637; _gat=1
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/OrchestratorMain.js HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"Origin: https://developer.paypal.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-1d47+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384636711&g=0&page=main%3Aprivacy%3Apolicy%3Accpa&pgrp=main%3Aprivacy%3Apolicy&comp=devdiscoverynodeweb&env=prod&xt=123956%2C123954%2C120840%2C119037%2C119038&xe=105410%2C105409%2C104759%2C104406%2C104407&displaypage=main%3Adeveloper%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&ccpg=US&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developer.paypal.com/home/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=devdiscoverynodeweb; _ga=GA1.2.1763093569.1679384637; _gat=1; x-pp-s=eyJ0IjoiMTY3OTM4MTAzNzA5OSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075436%26vteXpYrS%3D1679382836%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-37159521-1&cid=1763093569.1679384637&jid=160326957&_v=j46&z=1169261948 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384636741&g=0&page=main%3Aprivacy%3Apolicy%3Accpa&pgrp=main%3Aprivacy%3Apolicy&comp=devdiscoverynodeweb&env=prod&xt=123956%2C123954%2C120840%2C119037%2C119038&xe=105410%2C105409%2C104759%2C104406%2C104407&displaypage=main%3Adeveloper%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&ccpg=US&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developer.paypal.com/home/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=devdiscoverynodeweb; _ga=GA1.2.1763093569.1679384637; _gat=1; x-pp-s=eyJ0IjoiMTY3OTM4MTAzNzA5OSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075436%26vteXpYrS%3D1679382836%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/12.2e4d3453d92fa382c1f6.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-e017+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384636803&g=0&page=main%3Aprivacy%3Apolicy%3Accpa&pgrp=main%3Aprivacy%3Apolicy&comp=devdiscoverynodeweb&env=prod&xt=123956%2C123954%2C120840%2C119037%2C119038&xe=105410%2C105409%2C104759%2C104406%2C104407&displaypage=main%3Adeveloper%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&ccpg=US&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developer.paypal.com/home/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=devdiscoverynodeweb; _ga=GA1.2.1763093569.1679384637; _gat=1; x-pp-s=eyJ0IjoiMTY3OTM4MTAzNzA5OSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075436%26vteXpYrS%3D1679382836%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384636579&g=0&page=main%3Aprivacy%3Apolicy%3Accpa&pgrp=main%3Aprivacy%3Apolicy&comp=devdiscoverynodeweb&env=prod&xt=123956%2C123954%2C120840%2C119037%2C119038&xe=105410%2C105409%2C104759%2C104406%2C104407&displaypage=main%3Adeveloper%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&ccpg=US&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=devdiscoverynodeweb; _ga=GA1.2.1763093569.1679384637; _gat=1; x-pp-s=eyJ0IjoiMTY3OTM4MTAzNzA5OSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075437%26vteXpYrS%3D1679382837%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384636580&g=0&page=main%3Aprivacy%3Apolicy%3Accpa&pgrp=main%3Aprivacy%3Apolicy&comp=devdiscoverynodeweb&env=prod&xt=123956%2C123954%2C120840%2C119037%2C119038&xe=105410%2C105409%2C104759%2C104406%2C104407&displaypage=main%3Adeveloper%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&ccpg=US&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=devdiscoverynodeweb; _ga=GA1.2.1763093569.1679384637; _gat=1; x-pp-s=eyJ0IjoiMTY3OTM4MTAzNzA5OSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075437%26vteXpYrS%3D1679382837%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /r/collect?v=1&aip=1&t=dc&_r=3&tid=UA-37159521-1&cid=1763093569.1679384637&jid=160326957&_v=j46&z=1169261948 HTTP/1.1Host: stats.g.doubleclick.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*X-Client-Data: CI+2yQEIorbJAQjEtskBCKmdygEI7/LLAQin+csBCLT/ywEI54TMAQjLicwBGOWgywE=Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384636711&g=0&page=main%3Aprivacy%3Apolicy%3Accpa&pgrp=main%3Aprivacy%3Apolicy&comp=devdiscoverynodeweb&env=prod&xt=123956%2C123954%2C120840%2C119037%2C119038&xe=105410%2C105409%2C104759%2C104406%2C104407&displaypage=main%3Adeveloper%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&ccpg=US&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=devdiscoverynodeweb; _ga=GA1.2.1763093569.1679384637; _gat=1; x-pp-s=eyJ0IjoiMTY3OTM4MTAzNzA5OSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075437%26vteXpYrS%3D1679382837%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384636741&g=0&page=main%3Aprivacy%3Apolicy%3Accpa&pgrp=main%3Aprivacy%3Apolicy&comp=devdiscoverynodeweb&env=prod&xt=123956%2C123954%2C120840%2C119037%2C119038&xe=105410%2C105409%2C104759%2C104406%2C104407&displaypage=main%3Adeveloper%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&ccpg=US&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=devdiscoverynodeweb; _ga=GA1.2.1763093569.1679384637; _gat=1; x-pp-s=eyJ0IjoiMTY3OTM4MTAzNzA5OSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075437%26vteXpYrS%3D1679382837%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384636803&g=0&page=main%3Aprivacy%3Apolicy%3Accpa&pgrp=main%3Aprivacy%3Apolicy&comp=devdiscoverynodeweb&env=prod&xt=123956%2C123954%2C120840%2C119037%2C119038&xe=105410%2C105409%2C104759%2C104406%2C104407&displaypage=main%3Adeveloper%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&ccpg=US&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=ac HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=devdiscoverynodeweb; _ga=GA1.2.1763093569.1679384637; _gat=1; x-pp-s=eyJ0IjoiMTY3OTM4MTAzNzA5OSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075437%26vteXpYrS%3D1679382837%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /webstatic/developer/favicons/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384637370&g=0&page=main%3Adeveloper%3Ahome&pgrp=main%3Adeveloper%3Ahome&comp=devdiscoverynodeweb&env=prod&xt=131654&xe=106744&e=im&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&ef_policy=ccpa&gacook=1763093569.1679384637&imsrc=setup&view=%7B%22t10%22%3A1%2C%22t11%22%3A6547%2C%22tcp%22%3A2401%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A55%7D&pt=PayPal%20Developer&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=1&t1c=0&t1d=0&t1s=0&t2=817&t3=1047&t4d=0&t4=0&t4e=4&tt=6493&rdc=1&protocol=http%2F1.1&res=%7B%7D&rtt=282 HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developer.paypal.com/home/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=devdiscoverynodeweb; _ga=GA1.2.1763093569.1679384637; _gat=1; x-pp-s=eyJ0IjoiMTY3OTM4MTAzNzA5OSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075437%26vteXpYrS%3D1679382837%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/CoreModule.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-190b6+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/4.bee7caf079144a7b9980.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-9ed+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/1.1303dc17a61da0f506d3.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-7257+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/FeedbackButtonModule.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /webstatic/developer/favicons/pp32.png HTTP/1.1Host: www.paypalobjects.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /pa/3pjs/qualtrics/1.64.1/17.0e47ac923c1fa85e46cf.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxm HTTP/1.1Host: www.paypalobjects.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://developer.paypal.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9If-None-Match: "61dccd14-4a99+ident"If-Modified-Since: Tue, 11 Jan 2022 00:19:32 GMT
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384637370&g=0&page=main%3Adeveloper%3Ahome&pgrp=main%3Adeveloper%3Ahome&comp=devdiscoverynodeweb&env=prod&xt=131654&xe=106744&e=im&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&ef_policy=ccpa&gacook=1763093569.1679384637&imsrc=setup&view=%7B%22t10%22%3A1%2C%22t11%22%3A6547%2C%22tcp%22%3A2401%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A55%7D&pt=PayPal%20Developer&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=1&t1c=0&t1d=0&t1s=0&t2=817&t3=1047&t4d=0&t4=0&t4e=4&tt=6493&rdc=1&protocol=http%2F1.1&res=%7B%7D&rtt=282 HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=devdiscoverynodeweb; _ga=GA1.2.1763093569.1679384637; _gat=1; x-pp-s=eyJ0IjoiMTY3OTM4MTAzNzA5OSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075438%26vteXpYrS%3D1679382838%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384638374&g=0&page=main%3Adeveloper%3Ahome&pgrp=main%3Adeveloper%3Ahome&comp=devdiscoverynodeweb&env=prod&xt=131654&xe=106744&event_name=t_paypal_cpl&t1=270&t1c=269&t1d=0&t1s=268&t2=181&t3=1&tt=452&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A270%2C%22t11%22%3A452%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-alivesec-ch-ua: "Chromium";v="94", "Google Chrome";v="94", ";Not A Brand";v="99"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://developer.paypal.com/home/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=devdiscoverynodeweb; _ga=GA1.2.1763093569.1679384637; _gat=1; x-pp-s=eyJ0IjoiMTY3OTM4MTAzNzA5OSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075438%26vteXpYrS%3D1679382838%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficHTTP traffic detected: GET /ts?v=1.7.6&t=1679384638374&g=0&page=main%3Adeveloper%3Ahome&pgrp=main%3Adeveloper%3Ahome&comp=devdiscoverynodeweb&env=prod&xt=131654&xe=106744&event_name=t_paypal_cpl&t1=270&t1c=269&t1d=0&t1s=268&t2=181&t3=1&tt=452&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A270%2C%22t11%22%3A452%2C%22nt%22%3A%22res%22%7D&e=pf HTTP/1.1Host: t.paypal.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/94.0.4606.61 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: enforce_policy=ccpa; LANG=en_US%3BUS; l7_az=dcg14.slc; ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; TLTSID=61942775423372352348399713537287; cookie_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit; KHcl0EuY7AKSMgfvHl7J5E7hPtK=haY1dwUr2pU7ApDYCz8k7Jsd_4MAQaDw3OZA3j3gqDxoC7ZvmrmjssYz2q8Al9HMUCwIFPLm97b9qyTG; SEGM=bRdV1vB0ebq9RKdAb3xSHowCi6QnnlCiDOLNk8i1mAuLl1vTbzHQwWajSsMe8mvoWiJtY1GnpzN4Y-sixGy7BQ; cookie_check=yes; tsrce=devdiscoverynodeweb; _ga=GA1.2.1763093569.1679384637; _gat=1; x-pp-s=eyJ0IjoiMTY3OTM4MTAzNzA5OSIsImwiOiIwIiwibSI6IjAifQ; ts=vreXpYrS%3D1774075439%26vteXpYrS%3D1679382839%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew
Source: global trafficTCP traffic: 192.168.11.20:60541 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:60541 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:60541 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:60541 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59795 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59795 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59795 -> 239.255.255.250:1900
Source: global trafficTCP traffic: 192.168.11.20:59795 -> 239.255.255.250:1900
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/htmlTransfer-Encoding: chunkedConnection: closeServer: nginxDate: Tue, 21 Mar 2023 06:43:57 GMTAccept-Ch: Sec-CH-UA-FullCache-Control: max-age=0, no-cache, no-store, must-revalidateContent-Security-Policy: base-uri 'self' https://*.paypal.com; connect-src 'self' https://*.braintreegateway.com https://*.braintree-api.com https://*.paypal.com https://*.paypalobjects.com https://*.google-analytics.com https://nexus.ensighten.com https://*.algolianet.com https://*.algolia.net https://insights.algolia.io https://*.qualtrics.com; default-src 'self' https://assets.braintreegateway.com https://*.paypal.com https://*.paypalobjects.com; form-action 'self' https://*.paypal.com https://*.eloqua.com https://*.paypal-mktg.com; frame-src 'self' https://www.google.com/recaptcha/ https://recaptcha.google.com/recaptcha/ https://codepen.io/braintree/ https://*.braintreegateway.com https://*.paypal.com https://*.paypalobjects.com https://www.youtube-nocookie.com https://*.qualtrics.com https://*.paypal-support.com; img-src 'self' https: data:; object-src 'none'; script-src 'nonce-KCjB8SDE9YV+Co3dQEnsXFq5PA6qwtJCV8ezrrNqHjjkmaW8' 'self' https://www.google.com/recaptcha/ https://www.gstatic.com/recaptcha/ https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; style-src 'self' https://*.braintreegateway.com https://*.paypal.com https://*.paypalobjects.com 'unsafe-inline' 'unsafe-eval'; upgrade-insecure-requests;; report-uri https://www.paypal.com/csplog/api/log/cspOrigin-Trial: AlIogV3KFtnbfVCyl9Z2NprE7FD8PYCt+TQiYdE3ppeJjJ0xJKcthYwOxXpRCNopxVWdOIENMcNSvQCGAmj0fw0AAAB2eyJvcmlnaW4iOiJodHRwczovL3BheXBhbC5jb206NDQzIiwiZmVhdHVyZSI6IlNlbmRGdWxsVXNlckFnZW50QWZ0ZXJSZWR1Y3Rpb24iLCJleHBpcnkiOjE2ODQ4ODYzOTksImlzU3ViZG9tYWluIjp0cnVlfQ==Paypal-Debug-Id: de7972bc9811fSet-Cookie: XSRF-TOKEN=elUtp3zqGzURHn4pVgl%2BR77KxBySeihjqGf5g%3D; Path=/; SecureSet-Cookie: LANG=en_US%3BUS; Max-Age=31556; Domain=.paypal.com; Path=/; Expires=Tue, 21 Mar 2023 15:29:52 GMT; HttpOnly; SecureSet-Cookie: ts=vreXpYrS%3D1774075436%26vteXpYrS%3D1679382836%26vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318%26vtyp%3Dnew; Path=/; Domain=paypal.com; Expires=Fri, 20 Mar 2026 06:43:57 GMT; HttpOnly; Secure; SameSite=NoneSet-Cookie: ts_c=vr%3D02e7d40c1870a7a85abf213ffc655319%26vt%3D02e7d40c1870a7a85abf213ffc655318; Path=/; Domain=paypal.com; Expires=Fri, 20 Mar 2026 06:43:57 GMT; Secure; SameSite=NoneStrict-Transport-Security: max-age=31536000Traceparent: 00-0000000000000000000de7972bc9811f-2484621b1f77dc9f-01Vary: Accept-EncodingX-Content-Type-Options: nosniffX-Frame-Options: SAMEORIGINX-Xss-Protection: 1; mode=blockDC: phx-origin-www-1.paypal.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19042.0.0; IDCRL-cfg 16.000.29143.3; App svchost.exe, 10.0.19041.546, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4723Host: login.live.com
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.11.20:49816 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.11.20:49817 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.11.20:49818 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.190.159.0:443 -> 192.168.11.20:49819 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.82.19.171:443 -> 192.168.11.20:49820 version: TLS 1.2
Source: unknownHTTPS traffic detected: 20.82.19.171:443 -> 192.168.11.20:49821 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.11.20:59420 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.11.20:61943 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.11.20:63084 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.11.20:55675 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.11.20:50311 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.11.20:55371 version: TLS 1.2
Source: classification engineClassification label: clean0.win@43/0@21/19
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1728,48598192974864079,2612875733881127589,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1728,48598192974864079,2612875733881127589,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Install
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: C:\Program Files\Google\Chrome\Application\chrome.exeAutomated click: Accept
Source: Window RecorderWindow detected: More than 3 window changes detected
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential Dumping1
Network Service Scanning
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth4
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration5
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer3
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C1248170%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
jsdelivr.map.fastly.net0%VirustotalBrowse
dualstack.paypal-dynamic-2.map.fastly.net0%VirustotalBrowse
paypal-dynamic.map.fastly.net0%VirustotalBrowse
www.recaptcha.net0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://www.recaptcha.net/recaptcha/enterprise/reload?k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB0%Avira URL Cloudsafe
https://www.recaptcha.net/recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=en0%Avira URL Cloudsafe
https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=5lo9io6071870%Avira URL Cloudsafe
https://41197f7425669ed0.cbridgert.vhtcloud.com/vht-conversation-bridge-runtime.js0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
jsdelivr.map.fastly.net
151.101.129.229
truefalseunknown
dualstack.paypal-dynamic-2.map.fastly.net
151.101.1.35
truefalseunknown
accounts.google.com
142.250.185.205
truefalse
    high
    paypal-dynamic.map.fastly.net
    151.101.1.21
    truefalseunknown
    www.recaptcha.net
    172.217.16.131
    truefalseunknown
    dub.stats.paypal.com
    64.4.245.84
    truefalse
      high
      t-fastly.glb.paypal.com
      151.101.193.35
      truefalse
        high
        stats.g.doubleclick.net
        173.194.76.156
        truefalse
          high
          cbridgert-1162716231.us-east-1.elb.amazonaws.com
          54.160.188.241
          truefalse
            high
            c-fastly.glb.paypal.com
            151.101.129.35
            truefalse
              high
              cs1150.wpc.betacdn.net
              192.229.221.25
              truefalse
                high
                www-fastly.glb.paypal.com
                151.101.193.21
                truefalse
                  high
                  developer.glb.paypal.com
                  173.0.93.193
                  truefalse
                    high
                    www.google.com
                    142.250.185.228
                    truefalse
                      high
                      clients.l.google.com
                      172.217.23.110
                      truefalse
                        high
                        stats.glb.paypal.com
                        64.4.245.84
                        truefalse
                          high
                          c.paypal.com
                          unknown
                          unknownfalse
                            high
                            c6.paypal.com
                            unknown
                            unknownfalse
                              high
                              b.stats.paypal.com
                              unknown
                              unknownfalse
                                high
                                zn1ynnliufrct75cb-paypalxm.siteintercept.qualtrics.com
                                unknown
                                unknownfalse
                                  high
                                  cdn.jsdelivr.net
                                  unknown
                                  unknownfalse
                                    high
                                    41197f7425669ed0.cbridgert.vhtcloud.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      sjc1.qualtrics.com
                                      unknown
                                      unknownfalse
                                        high
                                        www.paypal.com
                                        unknown
                                        unknownfalse
                                          high
                                          clients2.google.com
                                          unknown
                                          unknownfalse
                                            high
                                            developer.paypal.com
                                            unknown
                                            unknownfalse
                                              high
                                              zn824xgjyopuf0rcx-paypalxm.siteintercept.qualtrics.com
                                              unknown
                                              unknownfalse
                                                high
                                                www.sandbox.paypal.com
                                                unknown
                                                unknownfalse
                                                  high
                                                  t.paypal.com
                                                  unknown
                                                  unknownfalse
                                                    high
                                                    www.paypalobjects.com
                                                    unknown
                                                    unknownfalse
                                                      high
                                                      NameMaliciousAntivirus DetectionReputation
                                                      https://www.paypalobjects.com/ppdevdocs/v1/webpack-runtime-d7cf04c595556fc40df2.jsfalse
                                                        high
                                                        https://www.paypalobjects.com/ppdevdocs/v1/d4d9defc-8b64dd61e59e55174123.jsfalse
                                                          high
                                                          https://www.paypal.com/smartchat/open/chat-meta?app=loggedOutfalse
                                                            high
                                                            https://t.paypal.com/ts?v=1.7.6&t=1679384603103&g=0&pgrp=main%3Aconsappdownload%3A&page=main%3Aconsappdownload%3Axsell%3A%3A%3APRE_LOGIN_BANNER&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&lgin=out&e=im&displayPage=main%3Ahelp%3Asmart%3A%3Acontact-us&bannerType=app_download_sticky_banner&card_type=top&devc_type=DESKTOP&client_os=Windows%2010&pt=PayPal%20Contact%20Us&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1false
                                                              high
                                                              https://www.paypalobjects.com/digitalassets/c/icons/status/18/newpage_18_white.svgfalse
                                                                high
                                                                https://www.paypalobjects.com/web/res/d33/6dfcf34262e820e9c7c3e466d635e/js/client/bundle.jsfalse
                                                                  high
                                                                  https://www.paypalobjects.com/paypal-ui/logos/svg/paypal-mark-color.svgfalse
                                                                    high
                                                                    https://t.paypal.com/ts?v=1.7.6&t=1679384587928&g=0&pgrp=main%3Ahelp%3Asmart%3A%3Acontact-us&page=main%3Ahelp%3Asmart%3A%3Acritical-alert%3A%3A%3A&pgst=1679380984578&calc=f101737194789&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=53c946f29e414632aa7bccbf8171d0df&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=smarthelp-critical-alert&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%7Csmarthelp-critical-alert&pgln=main%3Ahelp%3Asmart%3A%3Acritical-alert%3A%3A%3A%7Csmarthelp-critical-alert&lgin=out&e=ac&event_name=classic_help_critical_alert_in_contact_page_shownfalse
                                                                      high
                                                                      https://www.paypalobjects.com/web/res/e95/22d83c4b9d08440a724cba9e7c79f/js/apps/bundle.jsfalse
                                                                        high
                                                                        https://www.paypalobjects.com/webstatic/mktg/2014design/font/PP-Sans/PayPalSansBig-Light.wofffalse
                                                                          high
                                                                          https://www.paypalobjects.com/ppdevdocs/v1/fa0a4f1ca647b7c9a5a90d2b5459c364088a3908-1b8b2e41aaac0262a41c.jsfalse
                                                                            high
                                                                            https://www.paypalobjects.com/digitalassets/c/paypal-ui/logos/svg/paypal-color.svgfalse
                                                                              high
                                                                              https://www.paypal.com/smarthelp/getGriffinMetadatafalse
                                                                                high
                                                                                https://www.paypal.com/smarthelp/post-chat-bot-eligibility?intentId=contactUSpage&intentType=GENERIC&entryPoint=contact-usfalse
                                                                                  high
                                                                                  https://t.paypal.com/ts?v=1.7.6&t=1679384618297&g=0&pgrp=legalhub&page=cookie-full&pgst=1679381015068&calc=f692264404513&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=e239f68345ed4b2ca0e27b675f25f812&comp=legalhubnodeweb&tsrce=authchallengenodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&e=im&imsrc=setup&view=%7B%22t10%22%3A1%2C%22t11%22%3A3849%2C%22tcp%22%3A3146%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A52%7D&pt=Statement%20on%20Cookies%20and%20Tracking%20Technologies&cd=24&sw=1920&sh=1080&dw=1920&dh=1080&bw=1920&bh=969&ce=1&t1=1&t1c=0&t1d=0&t1s=0&t2=408&t3=2509&t4d=0&t4=0&t4e=2&tt=3798&rdc=1&protocol=http%2F1.1&cdn=fastly&res=%7B%7Dfalse
                                                                                    high
                                                                                    https://www.paypalobjects.com/ppdevdocs/v1/78db7eb9-f2a77a334bd99e9a5e47.jsfalse
                                                                                      high
                                                                                      https://www.paypal.com/us/webapps/mpp/homefalse
                                                                                        high
                                                                                        https://www.paypalobjects.com/marketing/web/US/en/rebrand/pictograms/personal-app.svgfalse
                                                                                          high
                                                                                          https://www.paypalobjects.com/activation/js/marketingIntentsV2.jsfalse
                                                                                            high
                                                                                            https://www.paypalobjects.com/marketing/web/US/en/rebrand/pictograms/business-start.svgfalse
                                                                                              high
                                                                                              https://www.paypalobjects.com/ppdevdocs/v1/0df6a05716ff351e4e1adb7cf212ed1eeadaa4f1-bdef5d61c748676261a7.jsfalse
                                                                                                high
                                                                                                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=94.0.4606.61&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                                                                  high
                                                                                                  https://www.paypal.com/us/smarthelp/contact-usfalse
                                                                                                    high
                                                                                                    https://www.paypalobjects.com/web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/js/payerview.jsfalse
                                                                                                      high
                                                                                                      https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Regular.woff2false
                                                                                                        high
                                                                                                        https://www.paypalobjects.com/ppdevdocs/v1/2cf658ad83971b66a20a515afce6186db6350b14-f969cecc5abd4319b0f2.jsfalse
                                                                                                          high
                                                                                                          https://www.paypalobjects.com/pa/3pjs/qualtrics/1.64.1/17.0e47ac923c1fa85e46cf.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxmfalse
                                                                                                            high
                                                                                                            https://www.paypal.com/smarthelp/active-usersfalse
                                                                                                              high
                                                                                                              https://c.paypal.com/v1/r/d/b/p1false
                                                                                                                high
                                                                                                                https://cdn.jsdelivr.net/npm/mutationobserver-shim/dist/mutationobserver.min.jsfalse
                                                                                                                  high
                                                                                                                  https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=4s88in494qufalse
                                                                                                                    unknown
                                                                                                                    https://c.paypal.com/v1/r/d/b/p2false
                                                                                                                      high
                                                                                                                      https://c6.paypal.com/v1/r/d/b/p3?f=85252d8f49dc4538bf7cd0952c841415&s=invoicingnodeweb_s_payfalse
                                                                                                                        high
                                                                                                                        https://www.paypalobjects.com/ppdevdocs/v1/7bc23de15ec3eb68df715500cb66b5dd0826c14d-35fd58c53936d17cb11d.jsfalse
                                                                                                                          high
                                                                                                                          https://developer.paypal.com/apis/userfalse
                                                                                                                            high
                                                                                                                            https://www.paypalobjects.com/webstatic/mktg/2014design/font/PP-Sans/PayPalSansBig-Medium.wofffalse
                                                                                                                              high
                                                                                                                              https://www.paypal.com/smarthelp/topic-treefalse
                                                                                                                                high
                                                                                                                                https://www.paypalobjects.com/ppdevdocs/v1/d580e957-6d915f64271996d2dc42.jsfalse
                                                                                                                                  high
                                                                                                                                  https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Regular.woff2false
                                                                                                                                    high
                                                                                                                                    https://b.stats.paypal.com/v2/counter.cgi?p=uid_4a37b78a6d_mdc6ndi6ndk&s=SMART_PAYMENT_BUTTONSfalse
                                                                                                                                      high
                                                                                                                                      https://www.paypalobjects.com/ppdevdocs/v1/a68e81b59c5cb95c03788356a4e9985f75616164-d63ed1bfc0b45611c81c.jsfalse
                                                                                                                                        high
                                                                                                                                        https://www.paypalobjects.com/pa/3pjs/qualtrics/1.64.1/12.2e4d3453d92fa382c1f6.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxmfalse
                                                                                                                                          high
                                                                                                                                          https://www.paypalobjects.com/marketing-resources/css/bb/4045be073bd1ebcd709ccbfc02c03fff52cbee.cssfalse
                                                                                                                                            high
                                                                                                                                            https://www.paypalobjects.com/ppdevdocs/v1/styles-407fe62976dc5310c43e.jsfalse
                                                                                                                                              high
                                                                                                                                              https://www.paypalobjects.com/ppdevdocs/v1/styles.22e87296f1d7b3b6e401.cssfalse
                                                                                                                                                high
                                                                                                                                                https://www.paypalobjects.com/ppdevdocs/v1/component---src-pages-layout-js-235e0c4506b918fd0e60.jsfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.paypalobjects.com/web/res/d33/6dfcf34262e820e9c7c3e466d635e/js/client/main.cssfalse
                                                                                                                                                    high
                                                                                                                                                    https://www.paypalobjects.com/ui-web/vx-icons/2-0-1/PayPalVXIcons-Regular.wofffalse
                                                                                                                                                      high
                                                                                                                                                      https://www.paypal.com/auth/createchallenge/733d68412256189e/recaptchav3.js?_sessionID=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aYfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=sot1ocsh2x24false
                                                                                                                                                          unknown
                                                                                                                                                          https://www.paypalobjects.com/ppdevdocs/v1/c7887393-3b17fb3ea74723c5fba6.jsfalse
                                                                                                                                                            high
                                                                                                                                                            https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Light.woff2false
                                                                                                                                                              high
                                                                                                                                                              https://www.paypalobjects.com/ppdevdocs/v1/36a9dca1-fd4b9a03f3f1de973625.jsfalse
                                                                                                                                                                high
                                                                                                                                                                https://www.paypalobjects.com/marketing-resources/vendors/emotion-react-11_9_0-bundle.jsfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://www.paypalobjects.com/messaging/messaging-chat/v58/messaging-chat.jsfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://t.paypal.com/ts?v=1.7.6&t=1679384636741&g=0&page=main%3Aprivacy%3Apolicy%3Accpa&pgrp=main%3Aprivacy%3Apolicy&comp=devdiscoverynodeweb&env=prod&xt=123956%2C123954%2C120840%2C119037%2C119038&xe=105410%2C105409%2C104759%2C104406%2C104407&displaypage=main%3Adeveloper%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&ccpg=US&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=acfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://www.paypalobjects.com/ppdevdocs/v1/308df44b-5a39602238ec14ba3082.jsfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://b.stats.paypal.com/v2/counter.cgi?p=85252d8f49dc4538bf7cd0952c841415&s=invoicingnodeweb_s_payfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://www.paypal.com/smartchat/open/eligibility?intent=SALESCHAT&page=/us/webapps/mpp/homefalse
                                                                                                                                                                            high
                                                                                                                                                                            https://dub.stats.paypal.com/v2/counter2.cgi?p=uid_4a37b78a6d_mdc6ndi6ndk&s=SMART_PAYMENT_BUTTONSfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://developer.paypal.com/home/search.cssfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://www.paypalobjects.com/ui-web/paypal-sans-small/1-0-0/PayPalSansSmall-Bold.woff2false
                                                                                                                                                                                  high
                                                                                                                                                                                  https://t.paypal.com/ts?v=1.7.6&t=1679384619300&g=0&pgrp=legalhub&page=cookie-full&pgst=1679381015068&calc=f692264404513&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=e239f68345ed4b2ca0e27b675f25f812&comp=legalhubnodeweb&tsrce=authchallengenodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&event_name=t_paypal_cpl&t1=37&t1c=37&t1d=0&t1s=36&t2=182&t3=1&tt=220&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A37%2C%22t11%22%3A220%2C%22nt%22%3A%22res%22%7D&e=pffalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://www.paypalobjects.com/web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/js/xhr-ads.min.jsfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://41197f7425669ed0.cbridgert.vhtcloud.com/vht-conversation-bridge-runtime.jsfalse
                                                                                                                                                                                      • Avira URL Cloud: safe
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.paypal.com/auth/createchallenge/5b44f4636fe6fc5d/recaptchav3.js?_sessionID=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aYfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://www.paypal.com/invoice/payerView/detailsInternal/INV2-XUNJ-5FR3-4VFZ-6WLA?isFreshPayment=false&isCcEmailParamSet=false&locale.x=en_USfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=5lo9io607187false
                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.paypalobjects.com/ppdevdocs/v1/jscript/master-optimized.jsfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://www.paypalobjects.com/paypal-ui/fonts/PayPalSansBig-Medium.woff2false
                                                                                                                                                                                              high
                                                                                                                                                                                              https://www.paypalobjects.com/ppdevdocs/v1/215156a9446f07201e71d42e2a778485480be15c-1e55f5887d628235b6dc.jsfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://t.paypal.com/ts?v=1.7.6&t=1679384627948&g=0&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=Unknown&calc=f9499510b352d&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=57dcba35049e4133854642b71922ea59&comp=mppnodeweb&tsrce=legalhubnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=105410%2C105409%2C104759%2C104406%2C104407&xt=123956%2C123954%2C120840%2C119037%2C119038&mab_reward_104449=124068%3A0&mab_reward_104366=118892%3A0&pgld=Unknown&bzsr=main&bchn=mktg&pgsf=personal&lgin=out&page_type=ecm&shir=main_mktg_personal_homepage&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&displaypage=main%3Amktg%3Apersonal%3Ahomepage%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=acfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817false
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://www.paypalobjects.com/web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/js/components/requirejs/require.jsfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=sot1ocsh2x24false
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.paypalobjects.com/marketing/web/US/en/rebrand/pictograms/personal-how-it-works.svgfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://www.paypalobjects.com/paypal-ui/icons/v3/svg/phone.svgfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://t.paypal.com/ts?v=1.7.6&t=1679384630213&g=0&pgrp=main%3Amktg%3Apersonal%3Ahomepage%3Ahome&page=main%3Amktg%3Apersonal%3Ahomepage%3Ahome%3A%3A%3A&pgst=Unknown&calc=f9499510b352d&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=us&csci=57dcba35049e4133854642b71922ea59&comp=mppnodeweb&tsrce=legalhubnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&xe=104449%2C104366&xt=124068%2C118892&mab_reward_104449=124068%3A0&mab_reward_104366=118892%3A0&pgld=Unknown&bzsr=main&bchn=mktg&pgsf=personal&lgin=out&page_type=ecm&shir=main_mktg_personal_homepage&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&event_name=t_paypal_cpl&t1=38&t1c=38&t1d=0&t1s=36&t2=172&t3=2&tt=212&protocol=http%2F1.1&cdn=fastly&tmpl=%2F%2Ft.paypal.&view=%7B%22t10%22%3A38%2C%22t11%22%3A212%2C%22nt%22%3A%22res%22%7D&e=pffalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://www.paypalobjects.com/marketing/web/US/en/rebrand/pictograms/business-pricing.svgfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://www.paypalobjects.com/web/res/d33/6dfcf34262e820e9c7c3e466d635e/js/client/7.bundle.jsfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817false
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://www.paypalobjects.com/web/res/7e9/5f15b821f1247a286af2a3bcfd5b1/css/payerview.ltr.cssfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://www.paypalobjects.com/digitalassets/c/website/ua/img/print-icon-hover.svgfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://www.paypalobjects.com/pa/mi/paypal/latmconf.jsfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://developer.paypal.com/homefalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://www.paypalobjects.com/pa/3pjs/qualtrics/1.64.1/1.1303dc17a61da0f506d3.chunk.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxmfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://www.recaptcha.net/recaptcha/enterprise/reload?k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWBfalse
                                                                                                                                                                                                                              • Avira URL Cloud: safe
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://www.recaptcha.net/recaptcha/enterprise/anchor?ar=1&k=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&co=aHR0cHM6Ly93d3cucGF5cGFsLmNvbTo0NDM.&hl=en&v=Trd6gj1dhC_fx0ma_AWHc1me&size=invisible&cb=xvre4mvlh5fmfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.paypalobjects.com/pa/3pjs/qualtrics/1.64.1/CoreModule.js?Q_CLIENTVERSION=1.64.1&Q_CLIENTTYPE=hostedjs&Q_BRANDID=paypalxmfalse
                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                  https://www.paypal.com/xoplatform/logger/api/loggerfalse
                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                    https://www.paypalobjects.com/pa/3pjs/qualtrics/1.64.1/OrchestratorMain.jsfalse
                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                      https://c6.paypal.com/v1/r/d/b/p3?f=uid_4a37b78a6d_mdc6ndi6ndk&s=SMART_PAYMENT_BUTTONSfalse
                                                                                                                                                                                                                                        high
                                                                                                                                                                                                                                        https://t.paypal.com/ts?v=1.7.6&t=1679384636711&g=0&page=main%3Aprivacy%3Apolicy%3Accpa&pgrp=main%3Aprivacy%3Apolicy&comp=devdiscoverynodeweb&env=prod&xt=123956%2C123954%2C120840%2C119037%2C119038&xe=105410%2C105409%2C104759%2C104406%2C104407&displaypage=main%3Adeveloper%3Ahome&ppage=privacy_banner&bannertype=cookiebanner&ccpg=US&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&eligibility_reason=false&is_native=false&cookie_disabled=false&e=acfalse
                                                                                                                                                                                                                                          high
                                                                                                                                                                                                                                          https://www.recaptcha.net/recaptcha/enterprise.js?render=6LdCCOUUAAAAAHTE-Snr6hi4HJGtJk_d1_ce-gWB&hl=enfalse
                                                                                                                                                                                                                                          • Avira URL Cloud: safe
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://t.paypal.com/ts?v=1.7.6&t=1679384603104&g=0&pgrp=main%3Aprivacy%3Apolicy&page=main%3Aprivacy%3Apolicy%3Accpa&pgst=1679381001946&calc=f6031034b1c6c&nsid=Hp5AaqckxR_BLIyp4sEJR5qyJFZEP9aY&rsta=en_US&pgtf=Nodejs&env=live&s=ci&ccpg=US&csci=dfcbd18bc93d4fd590d39cab6fc34c2f&comp=smarthelpnodeweb&tsrce=smarthelpnodeweb&cu=0&ef_policy=ccpa&c_prefs=P%3D1%2CF%3D1%2Ctype%3Dimplicit&link=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pglk=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&pgln=main%3Ahelp%3Asmart%3A%3Acontact-us%3A%3A%3A&lgin=out&displaypage=main%3Ahelp%3Asmart%3A%3Acontact-us&ppage=privacy_banner&bannertype=cookiebanner&flag=ccpa&bannerversion=v3a&bannersource=ConsentNodeServ&xe=105410%2C105409%2C104759%2C104406%2C104407&xt=123956%2C123954%2C120840%2C119037%2C119038&eligibility_reason=false&is_native=false&cookie_disabled=false&e=acfalse
                                                                                                                                                                                                                                            high
                                                                                                                                                                                                                                            https://www.paypalobjects.com/ppdevdocs/v1/8c13cb77-f4d0979d75167c67a7df.jsfalse
                                                                                                                                                                                                                                              high
                                                                                                                                                                                                                                              https://www.paypalobjects.com/paypal-ui/web/fonts-and-normalize/1-1-0/fonts-and-normalize.min.cssfalse
                                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                                https://www.paypal.com/us/legalhub/cookie-fullfalse
                                                                                                                                                                                                                                                  high
                                                                                                                                                                                                                                                  https://www.paypal.com/auth/recaptcha/grcenterprise_v3.htmlfalse
                                                                                                                                                                                                                                                    high
                                                                                                                                                                                                                                                    https://www.paypal.com/invoice/wr-metadatafalse
                                                                                                                                                                                                                                                      high
                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                      173.194.76.156
                                                                                                                                                                                                                                                      stats.g.doubleclick.netUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      151.101.193.35
                                                                                                                                                                                                                                                      t-fastly.glb.paypal.comUnited States
                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                      142.250.185.228
                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      151.101.129.229
                                                                                                                                                                                                                                                      jsdelivr.map.fastly.netUnited States
                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                      151.101.1.35
                                                                                                                                                                                                                                                      dualstack.paypal-dynamic-2.map.fastly.netUnited States
                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                      142.250.185.205
                                                                                                                                                                                                                                                      accounts.google.comUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      172.217.23.110
                                                                                                                                                                                                                                                      clients.l.google.comUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      192.229.221.25
                                                                                                                                                                                                                                                      cs1150.wpc.betacdn.netUnited States
                                                                                                                                                                                                                                                      15133EDGECASTUSfalse
                                                                                                                                                                                                                                                      151.101.129.35
                                                                                                                                                                                                                                                      c-fastly.glb.paypal.comUnited States
                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                      64.4.245.84
                                                                                                                                                                                                                                                      dub.stats.paypal.comUnited States
                                                                                                                                                                                                                                                      17012PAYPALUSfalse
                                                                                                                                                                                                                                                      151.101.193.21
                                                                                                                                                                                                                                                      www-fastly.glb.paypal.comUnited States
                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                      173.0.93.193
                                                                                                                                                                                                                                                      developer.glb.paypal.comUnited States
                                                                                                                                                                                                                                                      17012PAYPALUSfalse
                                                                                                                                                                                                                                                      151.101.1.21
                                                                                                                                                                                                                                                      paypal-dynamic.map.fastly.netUnited States
                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                      54.160.188.241
                                                                                                                                                                                                                                                      cbridgert-1162716231.us-east-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                      14618AMAZON-AESUSfalse
                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                      172.217.16.131
                                                                                                                                                                                                                                                      www.recaptcha.netUnited States
                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                      192.168.11.1
                                                                                                                                                                                                                                                      192.168.11.20
                                                                                                                                                                                                                                                      127.0.0.1
                                                                                                                                                                                                                                                      Joe Sandbox Version:37.0.0 Beryl
                                                                                                                                                                                                                                                      Analysis ID:831169
                                                                                                                                                                                                                                                      Start date and time:2023-03-21 07:40:43 +01:00
                                                                                                                                                                                                                                                      Joe Sandbox Product:CloudBasic
                                                                                                                                                                                                                                                      Overall analysis duration:0h 6m 12s
                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                      Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                                                      Sample URL:https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817
                                                                                                                                                                                                                                                      Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:7
                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                      • HDC enabled
                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                      Detection:CLEAN
                                                                                                                                                                                                                                                      Classification:clean0.win@43/0@21/19
                                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                                      HDC Information:Failed
                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                                      Cookbook Comments:
                                                                                                                                                                                                                                                      • Browse: https://www.paypal.com/myaccount/privacy/cookiePrefs?locale=en_US
                                                                                                                                                                                                                                                      • Browse: https://www.paypal.com/smarthelp/contact-us
                                                                                                                                                                                                                                                      • Browse: https://www.paypal.com/smarthelp/contact-us
                                                                                                                                                                                                                                                      • Browse: https://www.paypal.com/US/webapps/mpp/ua/cookie-full
                                                                                                                                                                                                                                                      • Browse: https://www.paypal.com/us/webapps/mpp/home
                                                                                                                                                                                                                                                      • Browse: https://developer.paypal.com/home
                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): dllhost.exe, CompPkgSrv.exe, backgroundTaskHost.exe
                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.184.195, 34.104.35.123, 104.17.208.240, 104.17.209.240, 216.58.212.131, 142.250.186.138, 142.250.185.74, 142.250.185.138, 172.217.18.106, 142.250.185.202, 142.250.185.106, 216.58.212.138, 172.217.23.106, 142.250.74.202, 142.250.186.106, 142.250.181.234, 142.250.185.234, 142.250.186.42, 142.250.184.202, 142.250.186.74, 142.250.185.170, 142.250.185.131, 172.217.16.206, 172.217.18.10, 142.250.184.234, 142.250.186.170, 172.217.16.202, 2.18.232.194, 52.242.101.226, 95.100.53.90, 184.30.21.171, 23.211.8.217
                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): definitionupdates.microsoft.com.edgekey.net, slscr.update.microsoft.com, e13678.dscb.akamaiedge.net, clientservices.googleapis.com, www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net, e11290.dspg.akamaiedge.net, www.microsoft.com-c-3.edgekey.net, go.microsoft.com, login.live.com, update.googleapis.com, sls.update.microsoft.com, cloudenhanced.qualtrics.com.edgekey.net, www.gstatic.com, e12671.g.akamaiedge.net, www.google-analytics.com, glb.sls.prod.dcat.dsp.trafficmanager.net, definitionupdates.microsoft.com, client.wns.windows.com, content-autofill.googleapis.com, e12398.b.akamaiedge.net, wdcp.microsoft.com, wdcpalt.microsoft.com, edgedl.me.gvt1.com, prodlb.siteintercept.qualtrics.com.cdn.cloudflare.net, go.microsoft.com.edgekey.net, www.microsoft.com
                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                      • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                                                                                                      • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                      No created / dropped files found
                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                      Report size exceeds maximum size, go to the download page of this report and download PCAP to see all network behavior.

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                      Start time:07:42:38
                                                                                                                                                                                                                                                      Start date:21/03/2023
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                                                                                                                      Imagebase:0x7ff642c70000
                                                                                                                                                                                                                                                      File size:2509656 bytes
                                                                                                                                                                                                                                                      MD5 hash:464953824E644F10FFDC9E093FD18F94
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                                                                                      Target ID:2
                                                                                                                                                                                                                                                      Start time:07:42:38
                                                                                                                                                                                                                                                      Start date:21/03/2023
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1728,48598192974864079,2612875733881127589,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2028 /prefetch:8
                                                                                                                                                                                                                                                      Imagebase:0x7ff642c70000
                                                                                                                                                                                                                                                      File size:2509656 bytes
                                                                                                                                                                                                                                                      MD5 hash:464953824E644F10FFDC9E093FD18F94
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                                                                                      Target ID:4
                                                                                                                                                                                                                                                      Start time:07:42:39
                                                                                                                                                                                                                                                      Start date:21/03/2023
                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                      Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.paypal.com/invoice/payerView/details/INV2-XUNJ-5FR3-4VFZ-6WLA?locale.x=en_US&v=1&utm_source=unp&utm_medium=email&utm_campaign=RT000238&utm_unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&ppid=RT000238&cnac=US&rsta=en_US%28en-US%29&cust=&unptid=3eeb2dd2-c733-11ed-8c7c-3cfdfeef79f1&calc=c47aef0f1ea5&unp_tpcid=invoice-buyer-notification&page=main%3Aemail%3ART000238&pgrp=main%3Aemail&e=cl&mchn=em&s=ci&mail=sys&appVersion=1.153.0&xt=104038%2C124817
                                                                                                                                                                                                                                                      Imagebase:0x7ff642c70000
                                                                                                                                                                                                                                                      File size:2509656 bytes
                                                                                                                                                                                                                                                      MD5 hash:464953824E644F10FFDC9E093FD18F94
                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                                                                                      No disassembly