Analysis

  • max time kernel
    145s
  • max time network
    141s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/05/2024, 14:04 UTC

General

  • Target

    terms.html

  • Size

    113KB

  • MD5

    810ac39becbec81615abea096afb1c70

  • SHA1

    a3e312f101b595c57dc010a2bb490ebe64fe9c34

  • SHA256

    eada13b3af850d1f2dfd4921fae78c3b5ad015c1280e78a51eea400c5a8653c5

  • SHA512

    ceaf1c9c260da58b2b0917f6c2c78f01bc7ae1941646658c4f7f82d7459aac612baa0028ae57b2bf09d1f90d671bc04e7f2f97f33782980e19d268430d89cbd1

  • SSDEEP

    1536:LpOBlp4J5kuhM9MuBMNsGwRBnYmyTK8WFNPflFxiNjaJcq:cKhmOx2fHiMX

Score
5/10

Malware Config

Signatures

  • Detected potential entity reuse from brand paypal.
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 6 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 24 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument C:\Users\Admin\AppData\Local\Temp\terms.html
    1⤵
    • Enumerates system info in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ffdbd5146f8,0x7ffdbd514708,0x7ffdbd514718
      2⤵
        PID:4996
      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2248,17034763422784484283,12988592683270845860,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2280 /prefetch:2
        2⤵
          PID:4496
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2248,17034763422784484283,12988592683270845860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2336 /prefetch:3
          2⤵
          • Suspicious behavior: EnumeratesProcesses
          PID:3408
        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2248,17034763422784484283,12988592683270845860,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2740 /prefetch:8
          2⤵
            PID:452
          • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
            "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,17034763422784484283,12988592683270845860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3284 /prefetch:1
            2⤵
              PID:5096
            • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
              "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,17034763422784484283,12988592683270845860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3304 /prefetch:1
              2⤵
                PID:2604
              • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2248,17034763422784484283,12988592683270845860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5292 /prefetch:8
                2⤵
                  PID:2148
                • C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2248,17034763422784484283,12988592683270845860,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5292 /prefetch:8
                  2⤵
                  • Suspicious behavior: EnumeratesProcesses
                  PID:4920
                • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                  "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,17034763422784484283,12988592683270845860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5384 /prefetch:1
                  2⤵
                    PID:1504
                  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,17034763422784484283,12988592683270845860,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5420 /prefetch:1
                    2⤵
                      PID:1672
                    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,17034763422784484283,12988592683270845860,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5052 /prefetch:1
                      2⤵
                        PID:2488
                      • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                        "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2248,17034763422784484283,12988592683270845860,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4796 /prefetch:1
                        2⤵
                          PID:3268
                        • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
                          "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2248,17034763422784484283,12988592683270845860,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=4840 /prefetch:2
                          2⤵
                          • Suspicious behavior: EnumeratesProcesses
                          PID:3660
                      • C:\Windows\System32\CompPkgSrv.exe
                        C:\Windows\System32\CompPkgSrv.exe -Embedding
                        1⤵
                          PID:2236
                        • C:\Windows\System32\CompPkgSrv.exe
                          C:\Windows\System32\CompPkgSrv.exe -Embedding
                          1⤵
                            PID:3996

                          Network

                          • flag-us
                            DNS
                            www.paypalobjects.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            www.paypalobjects.com
                            IN A
                            Response
                            www.paypalobjects.com
                            IN CNAME
                            ppo.glb.paypal.com
                            ppo.glb.paypal.com
                            IN CNAME
                            cs1150.wpc.betacdn.net
                            cs1150.wpc.betacdn.net
                            IN A
                            192.229.221.25
                          • flag-se
                            GET
                            https://www.paypalobjects.com/digitalassets/c/paypal-ui/fonts/PayPalSansSmall-Regular.woff2
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /digitalassets/c/paypal-ui/fonts/PayPalSansSmall-Regular.woff2 HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: null
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: font
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            accept-ranges: bytes
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=31536000
                            content-type: application/font-woff2
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: "5a66a30d-47b8"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Tue, 23 Jan 2018 02:50:53 GMT
                            paypal-debug-id: d42afbe9acad8
                            server: ECAcc (frc/4D05)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000d42afbe9acad8-62eddcfd303602c5-01
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 18360
                          • flag-se
                            GET
                            https://www.paypalobjects.com/digitalassets/c/paypal-ui/fonts/PayPalSansBig-Light.woff2
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /digitalassets/c/paypal-ui/fonts/PayPalSansBig-Light.woff2 HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: null
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: font
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            accept-ranges: bytes
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=31536000
                            content-type: application/font-woff2
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: "5a66ae4b-4790"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Tue, 23 Jan 2018 03:38:51 GMT
                            paypal-debug-id: 6a688479b0072
                            server: ECAcc (frc/4CF1)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-00000000000000000006a688479b0072-fd5d1e56c437087e-01
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 18320
                          • flag-se
                            GET
                            https://www.paypalobjects.com/globalnav/js/main-ce2abbfe.js
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /globalnav/js/main-ce2abbfe.js HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: null
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            access-control-allow-methods: GET
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=31536000
                            content-type: application/javascript
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: W/"66276406-4164"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Tue, 23 Apr 2024 07:32:22 GMT
                            paypal-debug-id: f37c27b469acd
                            server: ECAcc (frc/4D02)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000f37c27b469acd-2a01335f1e38fdb5-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 6665
                          • flag-se
                            GET
                            https://www.paypalobjects.com/globalnav/js/main-e36cc50d.js
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /globalnav/js/main-e36cc50d.js HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: null
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            access-control-allow-methods: GET
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=31536000
                            content-type: application/javascript
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: "66276406-1053f+gzip"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Tue, 23 Apr 2024 07:32:22 GMT
                            paypal-debug-id: 3976f8c721770
                            server: ECAcc (frc/4CA2)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-00000000000000000003976f8c721770-87267c6ceecce4f3-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 23555
                          • flag-se
                            GET
                            https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Regular.woff2
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /paypal-ui/fonts/PayPalOpen-Regular.woff2 HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: null
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: font
                            referer: https://www.paypalobjects.com/marketing-resources/css/66/afa9a602071f1154fea203d618da40f33aae8a.css
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            accept-ranges: bytes
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=3600
                            content-type: application/font-woff2
                            date: Mon, 20 May 2024 14:04:35 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: "6298f2c0-6b41"
                            expires: Mon, 20 May 2024 15:04:35 GMT
                            last-modified: Thu, 02 Jun 2022 17:26:24 GMT
                            paypal-debug-id: b91a21d0ebb71
                            server: ECAcc (frc/4CC0)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000b91a21d0ebb71-36652096df351584-01
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 27457
                          • flag-se
                            GET
                            https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Bold.woff2
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /paypal-ui/fonts/PayPalOpen-Bold.woff2 HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            origin: null
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            dnt: 1
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: cors
                            sec-fetch-dest: font
                            referer: https://www.paypalobjects.com/marketing-resources/css/66/afa9a602071f1154fea203d618da40f33aae8a.css
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            accept-ranges: bytes
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=3600
                            content-type: application/font-woff2
                            date: Mon, 20 May 2024 14:04:35 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: "6298f2c0-684c"
                            expires: Mon, 20 May 2024 15:04:35 GMT
                            last-modified: Thu, 02 Jun 2022 17:26:24 GMT
                            paypal-debug-id: f3509c63d9b90
                            server: ECAcc (frc/4CE7)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000f3509c63d9b90-8d24ec9ca8420dee-01
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 26700
                          • flag-se
                            GET
                            https://www.paypalobjects.com/marketing-resources/css/66/afa9a602071f1154fea203d618da40f33aae8a.css
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /marketing-resources/css/66/afa9a602071f1154fea203d618da40f33aae8a.css HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            cache-control: s-maxage=31536000, public,max-age=31536000
                            content-type: text/css
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: W/"652661af-7dab8"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Wed, 11 Oct 2023 08:49:51 GMT
                            paypal-debug-id: d1d141f1004ba
                            server: ECAcc (frc/4D04)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000d1d141f1004ba-40fcaef3af4cbc00-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 66840
                          • flag-se
                            GET
                            https://www.paypalobjects.com/globalnav/css/main-e2c3b1d3.css
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /globalnav/css/main-e2c3b1d3.css HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            access-control-allow-methods: GET
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=31536000
                            content-type: text/css
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: "66276406-6c85e+gzip"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Tue, 23 Apr 2024 07:32:22 GMT
                            paypal-debug-id: ed8e224cfbb6a
                            server: ECAcc (frc/4CB4)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000ed8e224cfbb6a-ebb9171b544991e2-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 38263
                          • flag-se
                            GET
                            https://www.paypalobjects.com/globalnav/css/main-1f6bb619.css
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /globalnav/css/main-1f6bb619.css HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: text/css,*/*;q=0.1
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: style
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            access-control-allow-methods: GET
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=31536000
                            content-type: text/css
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: "66276406-1a0e+gzip"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Tue, 23 Apr 2024 07:32:22 GMT
                            paypal-debug-id: 2e69fbced496d
                            server: ECAcc (frc/4D07)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-00000000000000000002e69fbced496d-1d2790afd3eb2027-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 1357
                          • flag-se
                            GET
                            https://www.paypalobjects.com/pa/js/min/pa.js
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /pa/js/min/pa.js HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            access-control-allow-headers: x-csrf-token
                            access-control-allow-methods: GET
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=3600
                            content-type: application/javascript
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: W/"664791aa-116a3"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Fri, 17 May 2024 17:19:38 GMT
                            paypal-debug-id: dd45c27f0394e
                            server: ECAcc (frc/4CFA)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000dd45c27f0394e-0e093afecf2ba322-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 26177
                          • flag-se
                            GET
                            https://www.paypalobjects.com/marketing-resources/js/da/bcf2ec1e299ab58ede90962bf66e12f5c36192.js
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /marketing-resources/js/da/bcf2ec1e299ab58ede90962bf66e12f5c36192.js HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            cache-control: s-maxage=31536000, public,max-age=31536000
                            content-type: application/javascript
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: W/"660ba166-77ab7"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Tue, 02 Apr 2024 06:10:46 GMT
                            paypal-debug-id: a4afe59821ae1
                            server: ECAcc (frc/4CBE)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000a4afe59821ae1-1cecf6e0b390d583-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 124570
                          • flag-se
                            GET
                            https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /webcaptcha/ngrlCaptcha.min.js HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            cache-control: s-maxage=31536000, public,max-age=3600
                            content-type: application/javascript
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: W/"659ee48a-5a35"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Wed, 10 Jan 2024 18:40:10 GMT
                            paypal-debug-id: d4f3cb7483528
                            server: ECAcc (frc/4CED)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000d4f3cb7483528-b81777a92e6b46ee-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 6753
                          • flag-se
                            GET
                            https://www.paypalobjects.com/marketing-resources/vendors/react-17_0_1-bundle.js
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /marketing-resources/vendors/react-17_0_1-bundle.js HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            cache-control: s-maxage=31536000, public,max-age=31536000
                            content-type: application/javascript
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: W/"603428fb-20ee8"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Mon, 22 Feb 2021 21:58:19 GMT
                            paypal-debug-id: 667c122dd4bf9
                            server: ECAcc (frc/4CA5)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000667c122dd4bf9-8b4e61e1b2c7e4ed-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 44167
                          • flag-se
                            GET
                            https://www.paypalobjects.com/helpcenter/smartchat/sales/v1/open-chat.js
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /helpcenter/smartchat/sales/v1/open-chat.js HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=3600
                            content-type: application/javascript
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: W/"60271b1c-5bf"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Sat, 13 Feb 2021 00:19:40 GMT
                            paypal-debug-id: 98a4489f27b6d
                            server: ECAcc (frc/4CD3)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-000000000000000000098a4489f27b6d-12fc5e23716add0c-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 775
                          • flag-se
                            GET
                            https://www.paypalobjects.com/activation/js/marketingIntentsV2.js
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /activation/js/marketingIntentsV2.js HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: */*
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: script
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            cache-control: s-maxage=31536000, public,max-age=3600
                            content-type: application/javascript
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: "60271561-22a+gzip"
                            expires: Tue, 21 May 2024 14:04:34 GMT
                            last-modified: Fri, 12 Feb 2021 23:55:13 GMT
                            paypal-debug-id: afb4e3278f682
                            server: ECAcc (frc/4CF1)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000afb4e3278f682-bec2cb5e069d3b64-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 365
                          • flag-se
                            GET
                            https://www.paypalobjects.com/paypal-ui/logos/svg/paypal-mark-color.svg
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /paypal-ui/logos/svg/paypal-mark-color.svg HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            referer: https://www.paypalobjects.com/globalnav/css/main-e2c3b1d3.css
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=3600
                            content-type: image/svg+xml
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: W/"62aa5e30-436"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Wed, 15 Jun 2022 22:33:20 GMT
                            paypal-debug-id: 12ee90be25800
                            server: ECAcc (frc/4CB4)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-000000000000000000012ee90be25800-8f8432431226388b-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 548
                          • flag-se
                            GET
                            https://www.paypalobjects.com/marketing/web23/fr/consumer/invite/terms/mgm-hero-banner-referee.jpg
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /marketing/web23/fr/consumer/invite/terms/mgm-hero-banner-referee.jpg HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            accept-ch: DPR, Viewport-Width, Width, ECT, Downlink
                            accept-ranges: bytes
                            cache-control: s-maxage=31536000, public,max-age=3600
                            content-type: image/jpeg
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: "65fc79a5-23e24"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Thu, 21 Mar 2024 18:17:09 GMT
                            paypal-debug-id: 89094f9a958cc
                            server: ECAcc (frc/4CD0)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-000000000000000000089094f9a958cc-17745559360b33bd-01
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 146980
                          • flag-se
                            GET
                            https://www.paypalobjects.com/marketing/web23/fr/consumer/invite/terms/mgm-under-banner.png
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /marketing/web23/fr/consumer/invite/terms/mgm-under-banner.png HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            accept-ch: DPR, Viewport-Width, Width, ECT, Downlink
                            accept-ranges: bytes
                            cache-control: s-maxage=31536000, public,max-age=3600
                            content-type: image/png
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: "65fc79a5-34b6"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Thu, 21 Mar 2024 18:17:09 GMT
                            paypal-debug-id: c2514f63d4516
                            server: ECAcc (frc/4CC2)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000c2514f63d4516-5933e973d5c48224-01
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 13494
                          • flag-se
                            GET
                            https://www.paypalobjects.com/paypal-ui/logos/svg/paypal-color.svg
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /paypal-ui/logos/svg/paypal-color.svg HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=3600
                            content-type: image/svg+xml
                            date: Mon, 20 May 2024 14:04:34 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: W/"63f7c8f6-d6e"
                            expires: Mon, 20 May 2024 15:04:34 GMT
                            last-modified: Thu, 23 Feb 2023 20:13:42 GMT
                            paypal-debug-id: b403de20f0b14
                            server: ECAcc (frc/4C8E)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-0000000000000000000b403de20f0b14-64cacc736901a45d-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 1405
                          • flag-se
                            GET
                            https://www.paypalobjects.com/webstatic/icon/pp32.png
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /webstatic/icon/pp32.png HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            accept-ch: DPR, Viewport-Width, Width, ECT, Downlink
                            accept-ranges: bytes
                            access-control-allow-methods: GET
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=3600
                            content-type: image/png
                            date: Mon, 20 May 2024 14:04:35 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: "53611ccb-f84"
                            expires: Mon, 20 May 2024 15:04:35 GMT
                            last-modified: Wed, 30 Apr 2014 15:54:51 GMT
                            paypal-debug-id: 5ae2365ab9abc
                            server: ECAcc (frc/4CB6)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-00000000000000000005ae2365ab9abc-1077fffe2bf09aa0-01
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 3972
                          • flag-se
                            GET
                            https://www.paypalobjects.com/webstatic/icon/favicon.ico
                            msedge.exe
                            Remote address:
                            192.229.221.25:443
                            Request
                            GET /webstatic/icon/favicon.ico HTTP/2.0
                            host: www.paypalobjects.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            content-encoding: gzip
                            accept-ranges: bytes
                            access-control-allow-methods: GET
                            access-control-allow-origin: *
                            cache-control: s-maxage=31536000, public,max-age=3600
                            content-type: image/x-icon
                            date: Mon, 20 May 2024 14:04:35 GMT
                            dc: ccg11-origin-www-1.paypal.com
                            etag: W/"5362bc15-1536"
                            expires: Mon, 20 May 2024 15:04:35 GMT
                            last-modified: Thu, 01 May 2014 21:26:45 GMT
                            paypal-debug-id: 7aecf912392ec
                            server: ECAcc (frc/4CB3)
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            timing-allow-origin: https://www.paypal.com,https://www.sandbox.paypal.com
                            traceparent: 00-00000000000000000007aecf912392ec-76ee9b2041e10ce3-01
                            vary: Accept-Encoding
                            x-cache: HIT
                            x-content-type-options: nosniff
                            content-length: 1403
                          • flag-us
                            DNS
                            13.86.106.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            13.86.106.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            13.86.106.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            13.86.106.20.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            25.221.229.192.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            25.221.229.192.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            43.140.123.92.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            43.140.123.92.in-addr.arpa
                            IN PTR
                            Response
                            43.140.123.92.in-addr.arpa
                            IN PTR
                            a92-123-140-43deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            43.140.123.92.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            43.140.123.92.in-addr.arpa
                            IN PTR
                          • flag-us
                            DNS
                            t.paypal.com
                            msedge.exe
                            Remote address:
                            8.8.8.8:53
                            Request
                            t.paypal.com
                            IN A
                            Response
                            t.paypal.com
                            IN CNAME
                            t.glb.paypal.com
                            t.glb.paypal.com
                            IN CNAME
                            paypal-dynamic-2.map.fastly.net
                            paypal-dynamic-2.map.fastly.net
                            IN A
                            151.101.1.35
                            paypal-dynamic-2.map.fastly.net
                            IN A
                            151.101.65.35
                            paypal-dynamic-2.map.fastly.net
                            IN A
                            151.101.129.35
                            paypal-dynamic-2.map.fastly.net
                            IN A
                            151.101.193.35
                          • flag-us
                            GET
                            https://t.paypal.com/ts?v=1.8.18&t=1716213874480&g=0&pgrp=growth_mgm_mpp&page=growth_mgm_mpp_referee&pgst=Unknown&calc=f499589f4c4e0&nsid=oE-zLl4ZaH__LqOWODBZ1s0oYf9b8pLY&rsta=fr_FR&pgtf=Nodejs&env=live&s=ci&ccpg=fr&csci=9a3856341303440aa809e1a287239b70&comp=mppnodeweb&tsrce=mppnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=107814%2C104449%2C107304&xt=140225%2C142459%2C134215&pgld=Unknown&bzsr=main&bchn=mktg&tmpl=terms.jsx&lgin=out&server=origin&shir=main_mktg__&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&e=im&event_name=growth_mgm_mpp_referee_landing_screen_shown&3p_vid=791ea3a95225fedb&3p_fpti=6147118813321ea1
                            msedge.exe
                            Remote address:
                            151.101.1.35:443
                            Request
                            GET /ts?v=1.8.18&t=1716213874480&g=0&pgrp=growth_mgm_mpp&page=growth_mgm_mpp_referee&pgst=Unknown&calc=f499589f4c4e0&nsid=oE-zLl4ZaH__LqOWODBZ1s0oYf9b8pLY&rsta=fr_FR&pgtf=Nodejs&env=live&s=ci&ccpg=fr&csci=9a3856341303440aa809e1a287239b70&comp=mppnodeweb&tsrce=mppnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=107814%2C104449%2C107304&xt=140225%2C142459%2C134215&pgld=Unknown&bzsr=main&bchn=mktg&tmpl=terms.jsx&lgin=out&server=origin&shir=main_mktg__&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&e=im&event_name=growth_mgm_mpp_referee_landing_screen_shown&3p_vid=791ea3a95225fedb&3p_fpti=6147118813321ea1 HTTP/2.0
                            host: t.paypal.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            Response
                            HTTP/2.0 200
                            correlation-id: 5faf465849228
                            cache-control: max-age=0, no-cache, no-store, must-revalidate
                            content-type: image/gif
                            expires: Mon, 20 May 2024 14:04:35 GMT
                            p3p: CP="CAO IND OUR SAM UNI STA COR COM"
                            paypal-debug-id: 5faf465849228
                            pragma: no-cache
                            set-cookie: ts=vreXpYrS%3D1810821875%26vteXpYrS%3D1716215675%26vr%3D6147118813321ea1%26vt%3D791ea3a95225fedb;Expires=Thu, 20 May 2027 14:04:35 GMT;domain=.paypal.com;path=/;secure;HttpOnly;SameSite=None;
                            set-cookie: ts_c=vr%3D6147118813321ea1%26vt%3D791ea3a95225fedb;Expires=Thu, 20 May 2027 14:04:35 GMT;domain=.paypal.com;path=/;secure;SameSite=None;
                            traceparent: 00-00000000000000000005faf465849228-1b0cb558586e6d7d-01
                            accept-ranges: bytes
                            via: 1.1 varnish, 1.1 varnish
                            date: Mon, 20 May 2024 14:04:35 GMT
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            x-served-by: cache-lhr7343-LHR, cache-lcy-eglc8600030-LCY
                            x-cache: MISS, MISS
                            x-cache-hits: 0, 0
                            x-timer: S1716213876.553137,VS0,VE149
                            vary: Accept-Encoding
                            server-timing: content-encoding;desc="",x-cdn;desc="fastly"
                            timing-allow-origin: *
                          • flag-us
                            GET
                            https://t.paypal.com/ts?v=1.8.18&t=1716213874989&g=0&pgrp=main%3Amktg%3A%3A%3Aterms&page=main%3Amktg%3A%3A%3Aterms%3A%3A%3A&pgst=Unknown&calc=f499589f4c4e0&nsid=oE-zLl4ZaH__LqOWODBZ1s0oYf9b8pLY&rsta=fr_FR&pgtf=Nodejs&env=live&s=ci&ccpg=fr&csci=9a3856341303440aa809e1a287239b70&comp=mppnodeweb&tsrce=mppnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=107814%2C104449%2C107304&xt=140225%2C142459%2C134215&pgld=Unknown&bzsr=main&bchn=mktg&tmpl=terms.jsx&lgin=out&server=origin&shir=main_mktg__&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&event_name=ppcom_page_viewed&e=im&imsrc=setup&view=%7B%22t10%22%3A0%2C%22t11%22%3A3143%2C%22tcp%22%3A2557%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A359%7D&pt=P2P%20Parrainage%20%E2%80%93%20PayPal%20FR&cd=24&sw=1280&sh=720&dw=1280&dh=720&bw=1280&bh=609&ce=1&t1=0&t1c=0&t1d=0&t1s=0&t2=0&t3=177&t4d=0&t4=0&t4e=79&tt=2784&rdc=0&res=%7B%7D&rtt=245&3p_vid=791ea3a95225fedb&3p_fpti=6147118813321ea1
                            msedge.exe
                            Remote address:
                            151.101.1.35:443
                            Request
                            GET /ts?v=1.8.18&t=1716213874989&g=0&pgrp=main%3Amktg%3A%3A%3Aterms&page=main%3Amktg%3A%3A%3Aterms%3A%3A%3A&pgst=Unknown&calc=f499589f4c4e0&nsid=oE-zLl4ZaH__LqOWODBZ1s0oYf9b8pLY&rsta=fr_FR&pgtf=Nodejs&env=live&s=ci&ccpg=fr&csci=9a3856341303440aa809e1a287239b70&comp=mppnodeweb&tsrce=mppnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=107814%2C104449%2C107304&xt=140225%2C142459%2C134215&pgld=Unknown&bzsr=main&bchn=mktg&tmpl=terms.jsx&lgin=out&server=origin&shir=main_mktg__&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&event_name=ppcom_page_viewed&e=im&imsrc=setup&view=%7B%22t10%22%3A0%2C%22t11%22%3A3143%2C%22tcp%22%3A2557%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A359%7D&pt=P2P%20Parrainage%20%E2%80%93%20PayPal%20FR&cd=24&sw=1280&sh=720&dw=1280&dh=720&bw=1280&bh=609&ce=1&t1=0&t1c=0&t1d=0&t1s=0&t2=0&t3=177&t4d=0&t4=0&t4e=79&tt=2784&rdc=0&res=%7B%7D&rtt=245&3p_vid=791ea3a95225fedb&3p_fpti=6147118813321ea1 HTTP/2.0
                            host: t.paypal.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: ts=vreXpYrS%3D1810821875%26vteXpYrS%3D1716215675%26vr%3D6147118813321ea1%26vt%3D791ea3a95225fedb
                            cookie: ts_c=vr%3D6147118813321ea1%26vt%3D791ea3a95225fedb
                            Response
                            HTTP/2.0 200
                            correlation-id: a913ebef32b19
                            cache-control: max-age=0, no-cache, no-store, must-revalidate
                            content-type: image/gif
                            expires: Mon, 20 May 2024 14:04:36 GMT
                            p3p: CP="CAO IND OUR SAM UNI STA COR COM"
                            paypal-debug-id: a913ebef32b19
                            pragma: no-cache
                            set-cookie: ts=vreXpYrS%3D1810821876%26vteXpYrS%3D1716215676%26vr%3D6147118813321ea1%26vt%3D791ea3a95225fedb;Expires=Thu, 20 May 2027 14:04:36 GMT;domain=.paypal.com;path=/;secure;HttpOnly;SameSite=None;
                            set-cookie: ts_c=vr%3D6147118813321ea1%26vt%3D791ea3a95225fedb;Expires=Thu, 20 May 2027 14:04:36 GMT;domain=.paypal.com;path=/;secure;SameSite=None;
                            traceparent: 00-0000000000000000000a913ebef32b19-e65822e901b604e5-01
                            accept-ranges: bytes
                            via: 1.1 varnish, 1.1 varnish
                            date: Mon, 20 May 2024 14:04:36 GMT
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            x-served-by: cache-lhr7323-LHR, cache-lcy-eglc8600030-LCY
                            x-cache: MISS, MISS
                            x-cache-hits: 0, 0
                            x-timer: S1716213876.974638,VS0,VE141
                            vary: Accept-Encoding
                            server-timing: content-encoding;desc="",x-cdn;desc="fastly"
                            timing-allow-origin: *
                          • flag-us
                            GET
                            https://t.paypal.com/ts?v=1.8.18&t=1716213875993&g=0&pgrp=main%3Amktg%3A%3A%3Aterms&page=main%3Amktg%3A%3A%3Aterms%3A%3A%3A&pgst=Unknown&calc=f499589f4c4e0&nsid=oE-zLl4ZaH__LqOWODBZ1s0oYf9b8pLY&rsta=fr_FR&pgtf=Nodejs&env=live&s=ci&ccpg=fr&csci=9a3856341303440aa809e1a287239b70&comp=mppnodeweb&tsrce=mppnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=107814%2C104449%2C107304&xt=140225%2C142459%2C134215&pgld=Unknown&bzsr=main&bchn=mktg&tmpl=%2F%2Ft.paypal.&lgin=out&server=origin&shir=main_mktg__&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&event_name=t_paypal_cpl&t1=4&t1c=0&t1d=0&t1s=0&t2=144&t3=0&tt=148&protocol=h2&cdn=fastly&view=%7B%22t10%22%3A4%2C%22t11%22%3A148%2C%22nt%22%3A%22res%22%7D&e=pf&3p_vid=791ea3a95225fedb&3p_fpti=6147118813321ea1
                            msedge.exe
                            Remote address:
                            151.101.1.35:443
                            Request
                            GET /ts?v=1.8.18&t=1716213875993&g=0&pgrp=main%3Amktg%3A%3A%3Aterms&page=main%3Amktg%3A%3A%3Aterms%3A%3A%3A&pgst=Unknown&calc=f499589f4c4e0&nsid=oE-zLl4ZaH__LqOWODBZ1s0oYf9b8pLY&rsta=fr_FR&pgtf=Nodejs&env=live&s=ci&ccpg=fr&csci=9a3856341303440aa809e1a287239b70&comp=mppnodeweb&tsrce=mppnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=107814%2C104449%2C107304&xt=140225%2C142459%2C134215&pgld=Unknown&bzsr=main&bchn=mktg&tmpl=%2F%2Ft.paypal.&lgin=out&server=origin&shir=main_mktg__&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&event_name=t_paypal_cpl&t1=4&t1c=0&t1d=0&t1s=0&t2=144&t3=0&tt=148&protocol=h2&cdn=fastly&view=%7B%22t10%22%3A4%2C%22t11%22%3A148%2C%22nt%22%3A%22res%22%7D&e=pf&3p_vid=791ea3a95225fedb&3p_fpti=6147118813321ea1 HTTP/2.0
                            host: t.paypal.com
                            sec-ch-ua: "Chromium";v="92", " Not A;Brand";v="99", "Microsoft Edge";v="92"
                            dnt: 1
                            sec-ch-ua-mobile: ?0
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.131 Safari/537.36 Edg/92.0.902.67
                            accept: image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                            sec-fetch-site: cross-site
                            sec-fetch-mode: no-cors
                            sec-fetch-dest: image
                            accept-encoding: gzip, deflate, br
                            accept-language: en-US,en;q=0.9
                            cookie: ts_c=vr%3D6147118813321ea1%26vt%3D791ea3a95225fedb
                            cookie: ts=vreXpYrS%3D1810821876%26vteXpYrS%3D1716215676%26vr%3D6147118813321ea1%26vt%3D791ea3a95225fedb
                            Response
                            HTTP/2.0 200
                            correlation-id: abcdc0eeb4112
                            cache-control: max-age=0, no-cache, no-store, must-revalidate
                            content-type: image/gif
                            expires: Mon, 20 May 2024 14:04:37 GMT
                            p3p: CP="CAO IND OUR SAM UNI STA COR COM"
                            paypal-debug-id: abcdc0eeb4112
                            pragma: no-cache
                            set-cookie: ts=vreXpYrS%3D1810821877%26vteXpYrS%3D1716215677%26vr%3D6147118813321ea1%26vt%3D791ea3a95225fedb;Expires=Thu, 20 May 2027 14:04:37 GMT;domain=.paypal.com;path=/;secure;HttpOnly;SameSite=None;
                            set-cookie: ts_c=vr%3D6147118813321ea1%26vt%3D791ea3a95225fedb;Expires=Thu, 20 May 2027 14:04:37 GMT;domain=.paypal.com;path=/;secure;SameSite=None;
                            traceparent: 00-0000000000000000000abcdc0eeb4112-220a8bb4a4372330-01
                            accept-ranges: bytes
                            via: 1.1 varnish, 1.1 varnish
                            date: Mon, 20 May 2024 14:04:37 GMT
                            strict-transport-security: max-age=63072000; includeSubDomains; preload
                            x-served-by: cache-lhr7329-LHR, cache-lcy-eglc8600030-LCY
                            x-cache: MISS, MISS
                            x-cache-hits: 0, 0
                            x-timer: S1716213877.976221,VS0,VE143
                            vary: Accept-Encoding
                            server-timing: content-encoding;desc="",x-cdn;desc="fastly"
                            timing-allow-origin: *
                          • flag-us
                            DNS
                            71.159.190.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            71.159.190.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            35.1.101.151.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            35.1.101.151.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            35.1.101.151.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            35.1.101.151.in-addr.arpa
                            IN PTR
                          • flag-nl
                            GET
                            https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
                            Remote address:
                            23.62.61.129:443
                            Request
                            GET /th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/2.0
                            host: www.bing.com
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-type: image/png
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            content-length: 1107
                            date: Mon, 20 May 2024 14:04:39 GMT
                            alt-svc: h3=":443"; ma=93600
                            x-cdn-traceid: 0.7d3d3e17.1716213879.12273d6e
                          • flag-us
                            DNS
                            129.61.62.23.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            129.61.62.23.in-addr.arpa
                            IN PTR
                            Response
                            129.61.62.23.in-addr.arpa
                            IN PTR
                            a23-62-61-129deploystaticakamaitechnologiescom
                          • flag-us
                            DNS
                            57.169.31.20.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            57.169.31.20.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            104.219.191.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            104.219.191.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            26.165.165.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            26.165.165.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            206.23.85.13.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            206.23.85.13.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            240.221.184.93.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            240.221.184.93.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            48.229.111.52.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            48.229.111.52.in-addr.arpa
                            IN PTR
                            Response
                          • flag-us
                            DNS
                            tse1.mm.bing.net
                            Remote address:
                            8.8.8.8:53
                            Request
                            tse1.mm.bing.net
                            IN A
                            Response
                            tse1.mm.bing.net
                            IN CNAME
                            mm-mm.bing.net.trafficmanager.net
                            mm-mm.bing.net.trafficmanager.net
                            IN CNAME
                            dual-a-0001.a-msedge.net
                            dual-a-0001.a-msedge.net
                            IN A
                            204.79.197.200
                            dual-a-0001.a-msedge.net
                            IN A
                            13.107.21.200
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239360931611_1SOG5TNNJKE1WH1R0&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239360931611_1SOG5TNNJKE1WH1R0&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 638730
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 082B079B8DFE4CE7870141B2E3714A90 Ref B: LON04EDGE0712 Ref C: 2024-05-20T14:06:17Z
                            date: Mon, 20 May 2024 14:06:16 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239340783932_1JCHO8JLBZ4TPAX49&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239340783932_1JCHO8JLBZ4TPAX49&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 555746
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 90E239108A55452BA6BAA821B9E36690 Ref B: LON04EDGE0712 Ref C: 2024-05-20T14:06:17Z
                            date: Mon, 20 May 2024 14:06:16 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239340783933_1QOIM48UV8MGOV4SU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239340783933_1QOIM48UV8MGOV4SU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 621794
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 2E60695871A848368D5CE0376FBD4C0A Ref B: LON04EDGE0712 Ref C: 2024-05-20T14:06:17Z
                            date: Mon, 20 May 2024 14:06:16 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239360931612_153L2SVWUYAQUME4E&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239360931612_153L2SVWUYAQUME4E&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 659775
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 7ACB7CA24A1142AF8B95E5A6692EC3C4 Ref B: LON04EDGE0712 Ref C: 2024-05-20T14:06:17Z
                            date: Mon, 20 May 2024 14:06:16 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239360313429_1X5GXWWD8KTODKAD6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239360313429_1X5GXWWD8KTODKAD6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 442324
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 6A09258B4ED448F0A39162DC5EBA0A1E Ref B: LON04EDGE0712 Ref C: 2024-05-20T14:06:17Z
                            date: Mon, 20 May 2024 14:06:16 GMT
                          • flag-us
                            GET
                            https://tse1.mm.bing.net/th?id=OADD2.10239360313430_12K7UVO7ZVIINTRIE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            Remote address:
                            204.79.197.200:443
                            Request
                            GET /th?id=OADD2.10239360313430_12K7UVO7ZVIINTRIE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/2.0
                            host: tse1.mm.bing.net
                            accept: */*
                            accept-encoding: gzip, deflate, br
                            user-agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19041
                            Response
                            HTTP/2.0 200
                            cache-control: public, max-age=2592000
                            content-length: 394521
                            content-type: image/jpeg
                            x-cache: TCP_HIT
                            access-control-allow-origin: *
                            access-control-allow-headers: *
                            access-control-allow-methods: GET, POST, OPTIONS
                            timing-allow-origin: *
                            report-to: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                            nel: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                            accept-ch: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                            x-msedge-ref: Ref A: 57A315CB03494694BA80B1FA98E8486C Ref B: LON04EDGE0712 Ref C: 2024-05-20T14:06:17Z
                            date: Mon, 20 May 2024 14:06:16 GMT
                          • flag-us
                            DNS
                            200.197.79.204.in-addr.arpa
                            Remote address:
                            8.8.8.8:53
                            Request
                            200.197.79.204.in-addr.arpa
                            IN PTR
                            Response
                            200.197.79.204.in-addr.arpa
                            IN PTR
                            a-0001a-msedgenet
                          • 192.229.221.25:443
                            www.paypalobjects.com
                            tls, http2
                            msedge.exe
                            2.9kB
                            8.8kB
                            16
                            14
                          • 192.229.221.25:443
                            https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Bold.woff2
                            tls, http2
                            msedge.exe
                            7.0kB
                            135.9kB
                            86
                            112

                            HTTP Request

                            GET https://www.paypalobjects.com/digitalassets/c/paypal-ui/fonts/PayPalSansSmall-Regular.woff2

                            HTTP Request

                            GET https://www.paypalobjects.com/digitalassets/c/paypal-ui/fonts/PayPalSansBig-Light.woff2

                            HTTP Request

                            GET https://www.paypalobjects.com/globalnav/js/main-ce2abbfe.js

                            HTTP Request

                            GET https://www.paypalobjects.com/globalnav/js/main-e36cc50d.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Regular.woff2

                            HTTP Request

                            GET https://www.paypalobjects.com/paypal-ui/fonts/PayPalOpen-Bold.woff2

                            HTTP Response

                            200

                            HTTP Response

                            200
                          • 192.229.221.25:443
                            www.paypalobjects.com
                            tls
                            msedge.exe
                            2.8kB
                            8.7kB
                            15
                            13
                          • 192.229.221.25:443
                            www.paypalobjects.com
                            tls, http2
                            msedge.exe
                            2.9kB
                            8.8kB
                            16
                            14
                          • 192.229.221.25:443
                            https://www.paypalobjects.com/webstatic/icon/favicon.ico
                            tls, http2
                            msedge.exe
                            21.0kB
                            506.5kB
                            353
                            385

                            HTTP Request

                            GET https://www.paypalobjects.com/marketing-resources/css/66/afa9a602071f1154fea203d618da40f33aae8a.css

                            HTTP Request

                            GET https://www.paypalobjects.com/globalnav/css/main-e2c3b1d3.css

                            HTTP Request

                            GET https://www.paypalobjects.com/globalnav/css/main-1f6bb619.css

                            HTTP Request

                            GET https://www.paypalobjects.com/pa/js/min/pa.js

                            HTTP Request

                            GET https://www.paypalobjects.com/marketing-resources/js/da/bcf2ec1e299ab58ede90962bf66e12f5c36192.js

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://www.paypalobjects.com/webcaptcha/ngrlCaptcha.min.js

                            HTTP Request

                            GET https://www.paypalobjects.com/marketing-resources/vendors/react-17_0_1-bundle.js

                            HTTP Request

                            GET https://www.paypalobjects.com/helpcenter/smartchat/sales/v1/open-chat.js

                            HTTP Request

                            GET https://www.paypalobjects.com/activation/js/marketingIntentsV2.js

                            HTTP Request

                            GET https://www.paypalobjects.com/paypal-ui/logos/svg/paypal-mark-color.svg

                            HTTP Request

                            GET https://www.paypalobjects.com/marketing/web23/fr/consumer/invite/terms/mgm-hero-banner-referee.jpg

                            HTTP Request

                            GET https://www.paypalobjects.com/marketing/web23/fr/consumer/invite/terms/mgm-under-banner.png

                            HTTP Request

                            GET https://www.paypalobjects.com/paypal-ui/logos/svg/paypal-color.svg

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://www.paypalobjects.com/webstatic/icon/pp32.png

                            HTTP Response

                            200

                            HTTP Request

                            GET https://www.paypalobjects.com/webstatic/icon/favicon.ico

                            HTTP Response

                            200
                          • 192.229.221.25:443
                            www.paypalobjects.com
                            tls, http2
                            msedge.exe
                            2.9kB
                            8.8kB
                            16
                            14
                          • 192.229.221.25:443
                            www.paypalobjects.com
                            tls, http2
                            msedge.exe
                            2.9kB
                            8.8kB
                            16
                            14
                          • 192.229.221.25:443
                            www.paypalobjects.com
                            tls, http2
                            msedge.exe
                            2.9kB
                            8.8kB
                            16
                            14
                          • 192.229.221.25:443
                            www.paypalobjects.com
                            tls
                            msedge.exe
                            2.8kB
                            8.7kB
                            15
                            13
                          • 151.101.1.35:443
                            https://t.paypal.com/ts?v=1.8.18&t=1716213875993&g=0&pgrp=main%3Amktg%3A%3A%3Aterms&page=main%3Amktg%3A%3A%3Aterms%3A%3A%3A&pgst=Unknown&calc=f499589f4c4e0&nsid=oE-zLl4ZaH__LqOWODBZ1s0oYf9b8pLY&rsta=fr_FR&pgtf=Nodejs&env=live&s=ci&ccpg=fr&csci=9a3856341303440aa809e1a287239b70&comp=mppnodeweb&tsrce=mppnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=107814%2C104449%2C107304&xt=140225%2C142459%2C134215&pgld=Unknown&bzsr=main&bchn=mktg&tmpl=%2F%2Ft.paypal.&lgin=out&server=origin&shir=main_mktg__&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&event_name=t_paypal_cpl&t1=4&t1c=0&t1d=0&t1s=0&t2=144&t3=0&tt=148&protocol=h2&cdn=fastly&view=%7B%22t10%22%3A4%2C%22t11%22%3A148%2C%22nt%22%3A%22res%22%7D&e=pf&3p_vid=791ea3a95225fedb&3p_fpti=6147118813321ea1
                            tls, http2
                            msedge.exe
                            3.9kB
                            8.0kB
                            18
                            22

                            HTTP Request

                            GET https://t.paypal.com/ts?v=1.8.18&t=1716213874480&g=0&pgrp=growth_mgm_mpp&page=growth_mgm_mpp_referee&pgst=Unknown&calc=f499589f4c4e0&nsid=oE-zLl4ZaH__LqOWODBZ1s0oYf9b8pLY&rsta=fr_FR&pgtf=Nodejs&env=live&s=ci&ccpg=fr&csci=9a3856341303440aa809e1a287239b70&comp=mppnodeweb&tsrce=mppnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=107814%2C104449%2C107304&xt=140225%2C142459%2C134215&pgld=Unknown&bzsr=main&bchn=mktg&tmpl=terms.jsx&lgin=out&server=origin&shir=main_mktg__&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&e=im&event_name=growth_mgm_mpp_referee_landing_screen_shown&3p_vid=791ea3a95225fedb&3p_fpti=6147118813321ea1

                            HTTP Response

                            200

                            HTTP Request

                            GET https://t.paypal.com/ts?v=1.8.18&t=1716213874989&g=0&pgrp=main%3Amktg%3A%3A%3Aterms&page=main%3Amktg%3A%3A%3Aterms%3A%3A%3A&pgst=Unknown&calc=f499589f4c4e0&nsid=oE-zLl4ZaH__LqOWODBZ1s0oYf9b8pLY&rsta=fr_FR&pgtf=Nodejs&env=live&s=ci&ccpg=fr&csci=9a3856341303440aa809e1a287239b70&comp=mppnodeweb&tsrce=mppnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=107814%2C104449%2C107304&xt=140225%2C142459%2C134215&pgld=Unknown&bzsr=main&bchn=mktg&tmpl=terms.jsx&lgin=out&server=origin&shir=main_mktg__&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&event_name=ppcom_page_viewed&e=im&imsrc=setup&view=%7B%22t10%22%3A0%2C%22t11%22%3A3143%2C%22tcp%22%3A2557%2C%22et%22%3A%224g%22%2C%22nt%22%3A%22navigate%22%2C%22bt%22%3A359%7D&pt=P2P%20Parrainage%20%E2%80%93%20PayPal%20FR&cd=24&sw=1280&sh=720&dw=1280&dh=720&bw=1280&bh=609&ce=1&t1=0&t1c=0&t1d=0&t1s=0&t2=0&t3=177&t4d=0&t4=0&t4e=79&tt=2784&rdc=0&res=%7B%7D&rtt=245&3p_vid=791ea3a95225fedb&3p_fpti=6147118813321ea1

                            HTTP Response

                            200

                            HTTP Request

                            GET https://t.paypal.com/ts?v=1.8.18&t=1716213875993&g=0&pgrp=main%3Amktg%3A%3A%3Aterms&page=main%3Amktg%3A%3A%3Aterms%3A%3A%3A&pgst=Unknown&calc=f499589f4c4e0&nsid=oE-zLl4ZaH__LqOWODBZ1s0oYf9b8pLY&rsta=fr_FR&pgtf=Nodejs&env=live&s=ci&ccpg=fr&csci=9a3856341303440aa809e1a287239b70&comp=mppnodeweb&tsrce=mppnodeweb&cu=0&ef_policy=gdpr_v2.1&xe=107814%2C104449%2C107304&xt=140225%2C142459%2C134215&pgld=Unknown&bzsr=main&bchn=mktg&tmpl=%2F%2Ft.paypal.&lgin=out&server=origin&shir=main_mktg__&pros=1&lgcook=0&event_props=cu%2Clgin%2Cpage%2Cxe%2Cxt&user_props=cu%2Cxe%2Cxt&page_segment=ppcom&event_name=t_paypal_cpl&t1=4&t1c=0&t1d=0&t1s=0&t2=144&t3=0&tt=148&protocol=h2&cdn=fastly&view=%7B%22t10%22%3A4%2C%22t11%22%3A148%2C%22nt%22%3A%22res%22%7D&e=pf&3p_vid=791ea3a95225fedb&3p_fpti=6147118813321ea1

                            HTTP Response

                            200
                          • 23.62.61.129:443
                            https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90
                            tls, http2
                            1.4kB
                            6.4kB
                            16
                            12

                            HTTP Request

                            GET https://www.bing.com/th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90

                            HTTP Response

                            200
                          • 204.79.197.200:443
                            https://tse1.mm.bing.net/th?id=OADD2.10239360313430_12K7UVO7ZVIINTRIE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90
                            tls, http2
                            119.1kB
                            3.4MB
                            2486
                            2481

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239360931611_1SOG5TNNJKE1WH1R0&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239340783932_1JCHO8JLBZ4TPAX49&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239340783933_1QOIM48UV8MGOV4SU&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239360931612_153L2SVWUYAQUME4E&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239360313429_1X5GXWWD8KTODKAD6&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Response

                            200

                            HTTP Request

                            GET https://tse1.mm.bing.net/th?id=OADD2.10239360313430_12K7UVO7ZVIINTRIE&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90

                            HTTP Response

                            200
                          • 204.79.197.200:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            8.1kB
                            16
                            14
                          • 204.79.197.200:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            8.1kB
                            16
                            14
                          • 204.79.197.200:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            8.1kB
                            16
                            14
                          • 204.79.197.200:443
                            tse1.mm.bing.net
                            tls, http2
                            1.2kB
                            8.1kB
                            16
                            14
                          • 8.8.8.8:53
                            www.paypalobjects.com
                            dns
                            msedge.exe
                            67 B
                            148 B
                            1
                            1

                            DNS Request

                            www.paypalobjects.com

                            DNS Response

                            192.229.221.25

                          • 8.8.8.8:53
                            13.86.106.20.in-addr.arpa
                            dns
                            142 B
                            157 B
                            2
                            1

                            DNS Request

                            13.86.106.20.in-addr.arpa

                            DNS Request

                            13.86.106.20.in-addr.arpa

                          • 8.8.8.8:53
                            25.221.229.192.in-addr.arpa
                            dns
                            73 B
                            144 B
                            1
                            1

                            DNS Request

                            25.221.229.192.in-addr.arpa

                          • 8.8.8.8:53
                            43.140.123.92.in-addr.arpa
                            dns
                            144 B
                            137 B
                            2
                            1

                            DNS Request

                            43.140.123.92.in-addr.arpa

                            DNS Request

                            43.140.123.92.in-addr.arpa

                          • 8.8.8.8:53
                            t.paypal.com
                            dns
                            msedge.exe
                            58 B
                            187 B
                            1
                            1

                            DNS Request

                            t.paypal.com

                            DNS Response

                            151.101.1.35
                            151.101.65.35
                            151.101.129.35
                            151.101.193.35

                          • 8.8.8.8:53
                            71.159.190.20.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            71.159.190.20.in-addr.arpa

                          • 8.8.8.8:53
                            35.1.101.151.in-addr.arpa
                            dns
                            142 B
                            131 B
                            2
                            1

                            DNS Request

                            35.1.101.151.in-addr.arpa

                            DNS Request

                            35.1.101.151.in-addr.arpa

                          • 224.0.0.251:5353
                            449 B
                            7
                          • 8.8.8.8:53
                            129.61.62.23.in-addr.arpa
                            dns
                            71 B
                            135 B
                            1
                            1

                            DNS Request

                            129.61.62.23.in-addr.arpa

                          • 8.8.8.8:53
                            57.169.31.20.in-addr.arpa
                            dns
                            71 B
                            157 B
                            1
                            1

                            DNS Request

                            57.169.31.20.in-addr.arpa

                          • 8.8.8.8:53
                            104.219.191.52.in-addr.arpa
                            dns
                            73 B
                            147 B
                            1
                            1

                            DNS Request

                            104.219.191.52.in-addr.arpa

                          • 8.8.8.8:53
                            26.165.165.52.in-addr.arpa
                            dns
                            72 B
                            146 B
                            1
                            1

                            DNS Request

                            26.165.165.52.in-addr.arpa

                          • 8.8.8.8:53
                            206.23.85.13.in-addr.arpa
                            dns
                            71 B
                            145 B
                            1
                            1

                            DNS Request

                            206.23.85.13.in-addr.arpa

                          • 8.8.8.8:53
                            240.221.184.93.in-addr.arpa
                            dns
                            73 B
                            144 B
                            1
                            1

                            DNS Request

                            240.221.184.93.in-addr.arpa

                          • 8.8.8.8:53
                            48.229.111.52.in-addr.arpa
                            dns
                            72 B
                            158 B
                            1
                            1

                            DNS Request

                            48.229.111.52.in-addr.arpa

                          • 8.8.8.8:53
                            tse1.mm.bing.net
                            dns
                            62 B
                            173 B
                            1
                            1

                            DNS Request

                            tse1.mm.bing.net

                            DNS Response

                            204.79.197.200
                            13.107.21.200

                          • 8.8.8.8:53
                            200.197.79.204.in-addr.arpa
                            dns
                            73 B
                            106 B
                            1
                            1

                            DNS Request

                            200.197.79.204.in-addr.arpa

                          MITRE ATT&CK Enterprise v15

                          Replay Monitor

                          Loading Replay Monitor...

                          Downloads

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            ce4c898f8fc7601e2fbc252fdadb5115

                            SHA1

                            01bf06badc5da353e539c7c07527d30dccc55a91

                            SHA256

                            bce2dfaa91f0d44e977e0f79c60e64954a7b9dc828b0e30fbaa67dbe82f750aa

                            SHA512

                            80fff4c722c8d3e69ec4f09510779b7e3518ae60725d2d36903e606a27ec1eaedbdbfac5b662bf2c19194c572ccf0125445f22a907b329ad256e6c00b9cf032c

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad\settings.dat

                            Filesize

                            152B

                            MD5

                            4158365912175436289496136e7912c2

                            SHA1

                            813d11f772b1cfe9ceac2bf37f4f741e5e8fbe59

                            SHA256

                            354de4b033ba6e4d85f94d91230cb8501f62e0a4e302cd4076c7e0ad73bedbd1

                            SHA512

                            74b4f7b24ad4ea395f3a4cd8dbfae54f112a7c87bce3d286ee5161f6b63d62dfa19bb0d96bb7ed1c6d925f5697a2580c25023d5052c6a09992e6fd9dd49ea82b

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Network Persistent State

                            Filesize

                            259B

                            MD5

                            9e63c73c9e709306251ebc0745cca13b

                            SHA1

                            26cb35657311bc5a63dc8b341bb9b306f0aead26

                            SHA256

                            7e5e08aa5617e0b0e549acb86b7900298fa05a35f093b5e49ef54a9557d0805c

                            SHA512

                            b33f4c864fdbf8714163a6f088870ea2233b1a789604b070239361602504b727068840d4b9fb78506321de34c1cf0b73572a3adb0eb53d5fd5595479d4eab6f0

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            5KB

                            MD5

                            b81a461db60b533159504246768a8786

                            SHA1

                            9c8c639a58e6dbe916808bac83186e3b3f2afce8

                            SHA256

                            e214940f03e25b9ff8da94f04156e61783660fe84c5aae9003297350e4d883ef

                            SHA512

                            a20f9ae86d86d08b92c0f4449ccd113e1b33dd13686c71ae7189ab4efd05f76198f91ee6c5b86dbb7bead12f80bd0c7a9802666125a7f2c25dffd027befbed28

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Preferences

                            Filesize

                            6KB

                            MD5

                            1fc0d0b75fad3d7774a0389b6782e795

                            SHA1

                            0539e9722fb29bfa0af84e09667b4708a4f6a625

                            SHA256

                            8c234058a86bc1cd1fe94661edaa283785ed8e44f464475b0b305119c01e77ea

                            SHA512

                            e466106f893737ad2daf1138c24b6c850b93d36bc3f02331e794d13e9174e591711b82c82beabe1f131c6bff90538034acf95ef6bc6f5eb0c0a2720a406815fa

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\data_reduction_proxy_leveldb\CURRENT

                            Filesize

                            16B

                            MD5

                            6752a1d65b201c13b62ea44016eb221f

                            SHA1

                            58ecf154d01a62233ed7fb494ace3c3d4ffce08b

                            SHA256

                            0861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd

                            SHA512

                            9cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389

                          • C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Local State

                            Filesize

                            11KB

                            MD5

                            6831c1b787dcfe701d1ab0cd1d8e7330

                            SHA1

                            0a062216e2f17a5ab35061c1c61587882c1591c8

                            SHA256

                            188cc756b89dd5631f8ea66212cd112d2e85260e0728492228e97c2269a24949

                            SHA512

                            f357be12b737ced9df696859d8bf2b196d03ddce84da505b6571d7c5fafd325331e9cac44182ca29c55f21585e216ce0509de3fffcfc456c68cd8ac3a5e61e8f

                          We care about your privacy.

                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.