Overview

URLwww--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
IP 163.171.131.129 (France)
ASN#54994 QUANTILNETWORKS
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Access lock_open
Report completed2022-12-03 04:05:30 UTC
StatusLoading report..
IDS alerts0
Blocklist alert11
urlquery alerts
36
Phishing - Wells Fargo
Phishing - Wells Fargo
Tags None

Domain Summary (29)

Fully Qualifying Domain Name Rank First Seen Last Seen Sent bytes Received bytes IP Comment
static.wellsfargo.com (19) 12306 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 8121 528845 95.101.10.152
api.rlcdn.com (1) 791 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 465 192 34.120.133.55
cm.g.doubleclick.net (1) 202 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 502 1309 142.250.74.130
tag-wellsfargo.nod-glb.nuance.com (6) 25312 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3625 16054 8.39.193.5
media-wellsfargo.nod-glb.nuance.com (6) 28807 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 2772 427352 8.39.193.5
ocsp.digicert.com (11) 86 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3751 8492 93.184.220.29
firefox.settings.services.mozilla.com (2) 867 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 782 2374 34.102.187.140
www--wellsfargo--com--ml49329d48d6c.wsipv6.com (28) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 67446 620893 163.171.131.129
rubicon.wellsfargo.com (2) 11786 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1480 2913 23.36.79.9
www.google-analytics.com (1) 40 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1089 666 142.250.74.110
adservice.google.com (1) 76 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 763 1016 142.250.74.162
adservice.google.no (1) 96969 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 755 1064 142.250.74.66
ocsp.dcocsp.cn (1) 33518 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 338 1074 47.246.44.226
www17.wellsfargomedia.com (30) 76964 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 15069 509312 104.110.27.78
connect.secure.wellsfargo.com (7) 11812 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 4393 312682 23.36.79.34
img-getpocket.cdn.mozilla.net (7) 1631 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3801 59053 34.120.237.76
ocsp.sectigo.com (2) 487 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 680 1926 104.18.32.68
www.google.com (1) 7 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 543 694 216.58.211.4
googleads.g.doubleclick.net (1) 42 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 930 1421 216.58.207.194
wellsfargobankna.demdex.net (1) 10546 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 562 1161 18.203.240.21
ocsp.pki.goog (10) 175 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3430 6998 142.250.74.131
www.google.no (1) 25607 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 542 694 142.250.74.67
pdx-col.eum-appdynamics.com (2) 4816 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 992 2858 35.155.15.4
contile.services.mozilla.com (1) 1114 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 333 229 34.117.237.239
dpm.demdex.net (2) 204 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1533 2324 18.203.240.21
stats.g.doubleclick.net (1) 96 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 661 741 64.233.164.155
content-signature-2.cdn.mozilla.net (1) 1152 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 413 5856 34.160.144.191
push.services.mozilla.com (1) 2140 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 606 127 35.165.41.15
r3.o.lencr.org (5) 344 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1690 4433 23.36.76.226

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
Scan Date Severity Indicator Comment
2022-12-02 medium www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/ Wells Fargo & Company

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-12-03 medium www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/ Phishing
2022-12-03 medium www--wellsfargo--com--ml49329d48d6c.wsipv6.com/ui/javascript/homepage-ui/ho (...) Phishing
2022-12-03 medium www--wellsfargo--com--ml49329d48d6c.wsipv6.com/ui/javascript/publicsite-ui/ (...) Phishing
2022-12-03 medium www--wellsfargo--com--ml49329d48d6c.wsipv6.com/auth/login/static/js/general (...) Phishing
2022-12-03 medium www--wellsfargo--com--ml49329d48d6c.wsipv6.com/auth/login/static/js/general (...) Phishing
2022-12-03 medium www--wellsfargo--com--ml49329d48d6c.wsipv6.com/as/target/offers/conversations Phishing
2022-12-03 medium www--wellsfargo--com--ml49329d48d6c.wsipv6.com/dti_apg/api/dc/sed-wellsfarg (...) Phishing
2022-12-03 medium www--wellsfargo--com--ml49329d48d6c.wsipv6.com/as/target/offers/dispositions Phishing
2022-12-03 medium www--wellsfargo--com--ml49329d48d6c.wsipv6.com/as/target/offers/dispositions Phishing
2022-12-03 medium www--wellsfargo--com--ml49329d48d6c.wsipv6.com/dti_apg/api/dip/v1/dip Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 163.171.131.129
Date UQ / IDS / BL URL IP
2022-09-16 12:36:07 UTC 0 - 0 - 4 accounts--google--com--9b093jhd15f0b.link.our (...) 163.171.131.129
2022-09-10 08:17:25 UTC 0 - 0 - 26 www--wellsfargo--com--nu49329d48d6c.wsipv6.co (...) 163.171.131.129
2022-09-04 22:09:21 UTC 0 - 0 - 2 www--wellsfargo--com--rj49329d48d6c.wsipv6.co (...) 163.171.131.129
2022-09-04 02:03:00 UTC 0 - 0 - 2 www--wellsfargo--com--6e49329d48d6c.wsipv6.com/ 163.171.131.129
2022-09-01 22:17:45 UTC 0 - 0 - 17 www--wellsfargo--com--u049329d48d6c.wsipv6.co (...) 163.171.131.129


Last 5 reports on ASN: QUANTILNETWORKS
Date UQ / IDS / BL URL IP
2023-06-05 23:53:44 UTC 20 - 0 - 68 www--wellsfargo--com--8449329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-05 22:09:18 UTC 0 - 1 - 0 down.rising.net.cn/for_down/rsfree2011/mob.ex (...) 163.171.134.108
2023-06-05 22:09:16 UTC 0 - 2 - 0 down.rising.net.cn/for_down/rsfree2011/mob.ex (...) 163.171.134.108
2023-06-05 21:28:28 UTC 0 - 5 - 0 www.dlsite.com/maniax/announce/=/product_id/R (...) 163.171.245.214
2023-06-05 20:45:03 UTC 0 - 0 - 0 www.lesacoutlet.it/guess-retour-mini-bag-a-ma (...) 163.171.134.109


Last 5 reports on domain: wsipv6.com
Date UQ / IDS / BL URL IP
2023-06-05 23:53:44 UTC 20 - 0 - 68 www--wellsfargo--com--8449329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-05 13:09:06 UTC 20 - 0 - 66 www--wellsfargo--com--pd49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-05 13:03:25 UTC 20 - 0 - 66 www--wellsfargo--com--fr49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-05 12:55:48 UTC 20 - 0 - 68 www--wellsfargo--com--4u49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-05 12:24:27 UTC 20 - 0 - 66 www--wellsfargo--com--6k49329d48d6c.wsipv6.com/ 163.171.132.220


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-03-24 14:10:53 UTC 41 - 0 - 19 webpa-landing-dzenai.com/ 144.126.226.199
2023-03-21 10:21:42 UTC 37 - 0 - 15 www--wellsfargo--com--5g49329d48d6c.wsipv6.co (...) 163.171.132.220
2023-03-21 05:39:54 UTC 37 - 0 - 15 www--wellsfargo--com--5r49329d48d6c.wsipv6.co (...) 163.171.132.220
2023-03-03 05:23:23 UTC 37 - 0 - 42 www--wellsfargo--com--7849329d48d6c.wsipv6.co (...) 163.171.132.220
2023-02-22 19:09:11 UTC 37 - 0 - 0 www--wellsfargo--com--ph49329d48d6c.wsipv6.co (...) 163.171.132.220

JavaScript

Executed Scripts (44)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (153)


Request Response
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "6035871C0DE6FF2D120921461207CFA32BC286E1FE78849CE74815FFBB9FF950"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6215
Expires: Sat, 03 Dec 2022 05:48:52 GMT
Date: Sat, 03 Dec 2022 04:05:17 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "39F6BB64420BCFC8F0B010168FD35B67732984CD0698409F04D5AE40410422AA"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5117
Expires: Sat, 03 Dec 2022 05:30:34 GMT
Date: Sat, 03 Dec 2022 04:05:17 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 801
Cache-Control: max-age=110359
Date: Sat, 03 Dec 2022 04:05:17 GMT
Etag: "6389d3f3-1d7"
Expires: Sun, 04 Dec 2022 10:44:36 GMT
Last-Modified: Fri, 02 Dec 2022 10:31:15 GMT
Server: ECS (ska/F713)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-12-30-09-21-26.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                            
x-amz-id-2: YEhVgwVi86mLj/2Aj147VXKqLQmDAH0yqvkEKsxA/NBjR13Nx7TA2igZZSZiZz535bky/sasTtqpseEClI0mHQ==
x-amz-request-id: RHY7WWE3TB2E9AG7
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Sat, 03 Dec 2022 03:46:25 GMT
age: 1132
last-modified: Thu, 10 Nov 2022 09:21:27 GMT
etag: "9ebddc2b260d081ebbefee47c037cb28"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    9ebddc2b260d081ebbefee47c037cb28
Sha1:   492bad62a7ca6a74738921ef5ae6f0be5edebf39
Sha256: 74bbb7cba16f7d084a08a0907d47d7496e5c148f904707ec6950f8f6a61027e5
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Retry-After, Content-Type, Backoff, Content-Length, Alert
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Sat, 03 Dec 2022 03:18:13 GMT
cache-control: public,max-age=3600
age: 2824
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    30db107dcf4380cef05efea409c2e6a3
Sha1:   96e6a306fbc07299aba64e5c14e2bfca35872fa9
Sha256: b64051a4a8e346e3c72b2aef77f360a5736ab5e16711d8e0bae3876feaa15b6e
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx
date: Sat, 03 Dec 2022 04:05:17 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Retry-After, ETag, Alert, Expires, Cache-Control, Backoff, Content-Length, Content-Type, Pragma, Last-Modified
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Sat, 03 Dec 2022 03:11:16 GMT
cache-control: public,max-age=3600
age: 3241
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.dcocsp.cn
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             47.246.44.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: Tengine
Content-Length: 471
Connection: keep-alive
Date: Sat, 03 Dec 2022 03:49:26 GMT
Last-Modified: Fri, 02 Dec 2022 14:24:44 GMT
ETag: "638a0aac-1d7"
Expires: Sun, 04 Dec 2022 14:24:44 GMT
Accept-Ranges: bytes
Ali-Swift-Global-Savetime: 1670039366
Via: cache21.l2de2[0,0,200-0,H], cache5.l2de2[1,0], cache2.se1[21,20,200-0,M], cache2.se1[23,0]
Age: 951
X-Cache: MISS TCP_MISS dirn:-2:-2
X-Swift-SaveTime: Sat, 03 Dec 2022 04:05:17 GMT
X-Swift-CacheTime: 2649
Timing-Allow-Origin: *
EagleId: 2ff62c9616700403174977019e

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 788
Cache-Control: max-age=105285
Date: Sat, 03 Dec 2022 04:05:17 GMT
Etag: "6389c02e-1d7"
Expires: Sun, 04 Dec 2022 09:20:02 GMT
Last-Modified: Fri, 02 Dec 2022 09:06:54 GMT
Server: ECS (ska/F713)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /es/biz/ HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:2$_ss:0$_st:1670041665943$ses_id:1670039864592%3Bexp-session$_pn:1%3Bexp-session; __ts_xfdF3__=761319784; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhsPBq5owSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22b05qSHlTb0E3bUhwZngzTA%3D%3D3g0AlZVO2FZ32vqEr-Tm3J60oeUa3T4QT4P5iIdQ5djtCdZ3gfU8SDQblI4nw6Iymik5tKMJfL1Xs-pIcUPmajoa6dujAFjcJLc%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670644666%7C6%7CMCAAMB-1670644666%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C772674990%7CMCOPTOUT-1670047066s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:05:18 GMT
Content-Length: 20615
Connection: keep-alive
Expires: -1
Cache-Control: no-cache, no-store, max-age=0
X-XSS-Protection: 1; mode=block
Pragma: no-cache
Content-Security-Policy: default-src https:; img-src https: data:; frame-ancestors 'self' *.wellsfargo.com; base-uri 'none'; object-src 'self'; font-src https: data:; style-src https: 'unsafe-inline'; script-src 'nonce-b65c7b2d-97ad-496e-93af-3b3f1fb50731' 'self' https://*.wellsfargo.com https://*.wfinterface.com https://snap.licdn.com https://px.ads.linkedin.com https://www.linkedin.com https://px4.ads.linkedin.com https://p.adsymptotic.com https://s.yimg.com https://sp.analytics.yahoo.com https://cdn.schemaapp.com https://www.knotch-cdn.com;report-uri https://ort.wellsfargo.com/reporting/csp
Content-Language: en-US
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Set-Cookie: ADRUM_BTa=R:0|g:c40fe0ba-4865-4bfd-8881-0520c3784a10; Expires=Sat, 03-Dec-2022 04:05:47 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:0|g:c40fe0ba-4865-4bfd-8881-0520c3784a10|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:05:47 GMT; Path=/; Secure; SameSite=Lax; Httponly SameSite=None; Expires=Sat, 03-Dec-2022 04:05:47 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:0|i:491115; Expires=Sat, 03-Dec-2022 04:05:47 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:0|i:491115|e:137; Expires=Sat, 03-Dec-2022 04:05:47 GMT; Path=/; Secure; SameSite=Lax; Httponly wcmcookiewf=2378EF63A0B7AD3F7552378E927B1275; Domain=www.wellsfargo.com; Path=/; Secure; HttpOnly; SameSite=Lax INLANG=ES; Domain=.wellsfargo.com; Expires=Sun, 03-Dec-2023 04:05:17 GMT; Path=/; Secure; HttpOnly; SameSite=Lax wfacookie=11202212022005171582329472; domain=.wellsfargo.com; path=/; expires=30 Nov 2032 04:05:17 GMT; secure=true; SameSite=Lax; HttpOnly ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; path=/; Httponly; Secure WesdAksn=A_vuKNaEAQAAUR7XOh2dtWZKFWH-vLS9MzFskY-Uhuaj-Vx83HNKn5L6Hgn0AaOrg1-cuDv8wH8AAEB3AAAAAA|1|0|a30f09967b750ccd8b4a0932e1f3b6621454ca22; Path=/; Max-Age=1577847600; Domain=wellsfargo.com; Secure DCID=a%2fKFgWgZNdzKwOL+aCJsAmsT2vh57G4kZcsNQqrLRBy7opDXh2mhBO4FqMMtSMgy; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:17 GMT;Httponly; Secure _abck=4E0822FFAD45C6665D7690A1F642C430~-1~YAAQHWgRYH7IloiEAQAAXPAo1ggY24ae5j9j9CLL355kMPVmBS3VIoa5iYR4h9OUZ2oRQPls8IjLXUNKGCXxHQt0A8MTWa0wBM+elhO46jX5D9kmjY3AiYgvHHbGNry3VKf/z0VJWfz15ZzfkEUJJxch5TbGJihyFnm+NIblIxeNHtH9qBFvKb2UcYlMSfG8mIdWZtHxoupDZinE30SylH1S/MGEgxOaJuXc1bNZyXRnYmiLyhkQJuvcvyd+WcJAYBZ7QQZWem0xlp1nH6Gan5rUKrJ96YMFKn64nGywV42w15s9Xr1vBcKVtyUgZdUy01Ncy0+hhav5IDd+o0IhNFees5sUV3tfwq/BpsN5K2YYCPPMAo6BtoOBiK9ZCqb4tA==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:05:18 GMT; Max-Age=31536000; Secure bm_sz=8226F721B8CA3A49C0BF1F346B9A2634~YAAQHWgRYH/IloiEAQAAXPAo1hEJ7CsMoIP4Kpe5kOLEZjcoISuLuGaxw0kXcKY3t4fH5CF6qwCycgqMB16MT22AHXOBf1lYpciOClJ3zmgWM0tm9fBwvIn7Cuz8YTxVhlNq8ZiRHnF6xF3/PuGpz4nDJajMFHAiLp+rrOJj7Duv1qJwxcnsjVszRjuR0jTVv+KpzRLNepK6aQkVtLUv+tX1VX1e2iu6DByZxcBk4SULyKnNoL55BXdHev8FqH2onWAOwyYH8IMttLzsaqoha3hS5IMxRKlQXEdoSOmMHnTQiVgeyXBh~4342325~3425329; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:05:17 GMT; Max-Age=14399
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:9 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acafd_bl22_19548-46264


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (1566), with CRLF line terminators
Size:   20615
Md5:    8b172333477b4ea1f9d0b44d25b0b455
Sha1:   7b8fa296cea7b7acee35c1757e0c6361dd586588
Sha256: 432b7141850d561b0c2938e6604d31ad8cb82950dc1dc7236ed7f596cd0ba483

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: zVtc0W9e+SUG8e7jO4yJ5w==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

                                        
                                             35.165.41.15
HTTP/1.1 101 Switching Protocols
                                            
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: /nyUazGUt0g/pSt0QyJCi5CIFhk=

                                        
                                            GET /assets/es/images/rwd/wf_logo_220x23.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61c392e6-10c2"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 1710
cache-control: private, no-transform, max-age=1922091
expires: Sun, 25 Dec 2022 10:00:09 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1710
Md5:    c5f6eb132665afa77e8ac7a1a707e951
Sha1:   70d65ab0dcfaace4c1d8bbb772af4fd7c6f66c80
Sha256: 0d7727e08780a04f9c86fca16ed264664eea2b161744cfb70836880bf04fc1ac
                                        
                                            GET /assets/images/rwd/icons/marketing_belt_icons/icn_marketing_belt_touchless_64x64.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61c275a2-bde"
last-modified: Thu, 14 Jul 2022 02:03:01 GMT
server: Akamai Image Manager
content-length: 1930
cache-control: private, no-transform, max-age=1728353
expires: Fri, 23 Dec 2022 04:11:11 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1930
Md5:    2fd7f8c24576c73072097bf2e6259185
Sha1:   0fbda4c7e3b800aec15fea0539ad703ae61d6046
Sha256: 144529be2df1a6a4bbcbd82b300cd99b256fea8a768d3488f8080f4c0a908260
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 6421
Cache-Control: max-age=105554
Date: Sat, 03 Dec 2022 04:05:18 GMT
Etag: "6389ab3b-1d7"
Expires: Sun, 04 Dec 2022 09:24:32 GMT
Last-Modified: Fri, 02 Dec 2022 07:37:31 GMT
Server: ECS (ska/F6FE)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 6499
Cache-Control: max-age=105632
Date: Sat, 03 Dec 2022 04:05:18 GMT
Etag: "6389ab3b-1d7"
Expires: Sun, 04 Dec 2022 09:25:50 GMT
Last-Modified: Fri, 02 Dec 2022 07:37:31 GMT
Server: ECS (ska/F706)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /assets/images/rwd/icons/marketing_belt_icons/icn_marekting_belt_credit_card_64x64.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61c275a2-9d0"
last-modified: Thu, 14 Jul 2022 02:03:02 GMT
server: Akamai Image Manager
content-length: 1648
cache-control: private, no-transform, max-age=1967343
expires: Sun, 25 Dec 2022 22:34:21 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1648
Md5:    b6865ccc7a6df08112ed1669824be71c
Sha1:   1a51df486fd125ee8a966115a1373e4b34e49c11
Sha256: f33f804c40891284e0c3afcd509b199e56f3a2821fcc2f83f60aa66cf60ba305
                                        
                                            GET /assets/images/rwd/icons/marketing_belt_icons/icn-marketing-belt-cash-hand_64x64.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61c275a2-103b"
last-modified: Thu, 14 Jul 2022 02:03:01 GMT
server: Akamai Image Manager
content-length: 2520
cache-control: private, no-transform, max-age=1967403
expires: Sun, 25 Dec 2022 22:35:21 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2520
Md5:    01695377e69f7063e1550746495c81f5
Sha1:   609ec8ee8dd28f128f0477b6147817750c9b341e
Sha256: 5c9d48467771247548445209a10047ced732d2da276c072f4c6c5a483405c944
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 5678
Cache-Control: max-age=104811
Date: Sat, 03 Dec 2022 04:05:18 GMT
Etag: "6389ab3b-1d7"
Expires: Sun, 04 Dec 2022 09:12:09 GMT
Last-Modified: Fri, 02 Dec 2022 07:37:31 GMT
Server: ECS (amb/6BB1)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /assets/js/wfui/appdynamics/appdEUMConfig.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 20 Jan 2022 02:38:25 GMT
Vary: Accept-Encoding
ETag: W/"61e8cb21-7a0"
Cache-Control: max-age=31536000
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 901
Date: Sat, 03 Dec 2022 04:05:18 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=MgPAwKg8Z2ztdsZBVCZYyw%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (1952), with no line terminators
Size:   901
Md5:    5dcc7c101ced74367609685d577093f6
Sha1:   f0d8214335e3c33b634048b992afd536f5bd3e43
Sha256: 10aab16ccfb5374425dc6ee64453a7fe6d7b6dfa47ab65779f42c7db740da1ef
                                        
                                            GET /assets/images/rwd/icons/marketing_belt_icons/icn_marketing_belt_checking_64x64.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61c275a2-957"
last-modified: Thu, 14 Jul 2022 02:03:02 GMT
server: Akamai Image Manager
content-length: 1652
cache-control: private, no-transform, max-age=1935310
expires: Sun, 25 Dec 2022 13:40:28 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1652
Md5:    7d5653912e62290c532bc8739c69731e
Sha1:   c48cd970eaa966f211e760a0fb19eda8fc6f4a8d
Sha256: f7a7b6bbb8e06125faa2e4d2199f44d59c89cf361d3334f1db281d7e827602fe
                                        
                                            GET /assets/images/contextual/responsive/hpprimary/wfi_ph_gettyimages-691573493_1700x700.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61fc441a-17f0e"
last-modified: Thu, 14 Jul 2022 02:03:05 GMT
server: Akamai Image Manager
content-length: 24624
cache-control: private, no-transform, max-age=1916237
expires: Sun, 25 Dec 2022 08:22:35 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x423, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   24624
Md5:    73d5e0b0076f087b0878d8d90308b115
Sha1:   6af270bc7003c54dcff68b2b283c43799bc85abc
Sha256: 490dbbb001e913bcb03b5b1099174db6ff6ff1fe8396f2ab44e63c29899f1168
                                        
                                            GET /assets/images/contextual/responsive/lpromo/matchmaker_woman_1600x700.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61c4837f-1857e"
last-modified: Thu, 14 Jul 2022 02:03:06 GMT
server: Akamai Image Manager
x-serial: 322
x-check-cacheable: YES
content-length: 34606
cache-control: private, no-transform, max-age=1967356
expires: Sun, 25 Dec 2022 22:34:34 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x502, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   34606
Md5:    539b8a50b31186a56fc5f1ab1297ea78
Sha1:   575c94d22bac962bf0417f00c9539f28ad6296f0
Sha256: bdb5cb84e084b4f210b9d4d961ed3c47d650e48d5010d6eeeba0a06338ca5988
                                        
                                            GET /assets/js/wfui/container/wfui-container-bottom.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Sat, 12 Feb 2022 17:58:28 GMT
Vary: Accept-Encoding
ETag: W/"6207f544-7c61"
Cache-Control: max-age=1800
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 11076
Date: Sat, 03 Dec 2022 04:05:18 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=YBp1HeygDEkGBUkXWVWdPA%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (31790)
Size:   11076
Md5:    6d79a0dbc6ea2602aa38bbf53e43124e
Sha1:   8b53e45df3e4aea81cbfaa90081f6795bcfe39fc
Sha256: d2aa003ecdd6c31e12964104bd23498a60e94fa2d163c6d1ff285db59f61bb6a
                                        
                                            GET /assets/js/wfui/container/wfui-container-top.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Sat, 13 Aug 2022 13:50:11 GMT
Vary: Accept-Encoding
ETag: W/"62f7ac13-bcef"
Cache-Control: max-age=1800
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 16778
Date: Sat, 03 Dec 2022 04:05:18 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=%2fzsEiax79uypcv6X8tVZ1w%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (48287)
Size:   16778
Md5:    a75fd8e10b107df2ef26038f1783ac4e
Sha1:   b27d8fc62fd83f944d638b93140ec05bd050ded4
Sha256: 9baeb568dd185db9aeaefd009c3778e3fe04b59acfa6c04fe96bdf608c8f2299
                                        
                                            GET /ui/css/publicsite-ui/ps-global.css HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:2$_ss:0$_st:1670041665943$ses_id:1670039864592%3Bexp-session$_pn:1%3Bexp-session; __ts_xfdF3__=761319784; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhsPBq5owSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22b05qSHlTb0E3bUhwZngzTA%3D%3D3g0AlZVO2FZ32vqEr-Tm3J60oeUa3T4QT4P5iIdQ5djtCdZ3gfU8SDQblI4nw6Iymik5tKMJfL1Xs-pIcUPmajoa6dujAFjcJLc%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670644666%7C6%7CMCAAMB-1670644666%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C772674990%7CMCOPTOUT-1670047066s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; ADRUM_BTa=R:0|g:c40fe0ba-4865-4bfd-8881-0520c3784a10|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:491115|e:137; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Sat, 03 Dec 2022 04:05:18 GMT
Content-Length: 26114
Connection: keep-alive
Expires: Sat, 03 Dec 2022 00:37:07 GMT
Last-Modified: Wed, 19 Oct 2022 17:27:16 GMT
ETag: "63503374-32094"
Cache-Control: max-age=1800
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Content-Encoding: gzip
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VMdgflkfFRA2wp48:1 (Cdn Cache Server V2.0), 1.1 bl22:2 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acafe_bl22_19239-33870


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   26114
Md5:    2fa7fc2a6e81e8690f742b8c860787ca
Sha1:   bc1311f6f618fc318089767b6681ed007ba77625
Sha256: 5e4a87e0724000f577a071c64bb8dd65ef6823e675ff9cd9a146b2e8111f3682
                                        
                                            GET /ui/javascript/homepage-ui/homepage_iaoffer.js HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:2$_ss:0$_st:1670041665943$ses_id:1670039864592%3Bexp-session$_pn:1%3Bexp-session; __ts_xfdF3__=761319784; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhsPBq5owSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22b05qSHlTb0E3bUhwZngzTA%3D%3D3g0AlZVO2FZ32vqEr-Tm3J60oeUa3T4QT4P5iIdQ5djtCdZ3gfU8SDQblI4nw6Iymik5tKMJfL1Xs-pIcUPmajoa6dujAFjcJLc%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670644666%7C6%7CMCAAMB-1670644666%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C772674990%7CMCOPTOUT-1670047066s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; ADRUM_BTa=R:0|g:c40fe0ba-4865-4bfd-8881-0520c3784a10|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:491115|e:137; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Date: Sat, 03 Dec 2022 04:05:18 GMT
Content-Length: 17883
Connection: keep-alive
Expires: Sat, 03 Dec 2022 00:24:43 GMT
Last-Modified: Wed, 19 Oct 2022 17:27:48 GMT
ETag: "63503394-d905"
Cache-Control: max-age=1800
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01uY9168:5 (Cdn Cache Server V2.0), 1.1 bl22:6 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acafe_bl22_19114-48522


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (31354), with NEL line terminators
Size:   17883
Md5:    59e9efb0258fa77e22ba60cebadda375
Sha1:   14d20bc503649a3b3275eb229e8a965069d74253
Sha256: 7e28a89f68d98388e4f1b5d76b6770fbc175df1c3545d54ba6c67b1abda5b97b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
Blocklists:
  - fortinet: Phishing
                                        
                                            GET /ui/javascript/publicsite-ui/ps-global.js HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:2$_ss:0$_st:1670041665943$ses_id:1670039864592%3Bexp-session$_pn:1%3Bexp-session; __ts_xfdF3__=761319784; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhsPBq5owSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22b05qSHlTb0E3bUhwZngzTA%3D%3D3g0AlZVO2FZ32vqEr-Tm3J60oeUa3T4QT4P5iIdQ5djtCdZ3gfU8SDQblI4nw6Iymik5tKMJfL1Xs-pIcUPmajoa6dujAFjcJLc%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670644666%7C6%7CMCAAMB-1670644666%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C772674990%7CMCOPTOUT-1670047066s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; ADRUM_BTa=R:0|g:c40fe0ba-4865-4bfd-8881-0520c3784a10|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:491115|e:137; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Date: Sat, 03 Dec 2022 04:05:18 GMT
Content-Length: 57932
Connection: keep-alive
Expires: Sat, 03 Dec 2022 00:37:08 GMT
Last-Modified: Wed, 19 Oct 2022 17:27:16 GMT
ETag: "63503374-2c4b0"
Cache-Control: max-age=1800
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VMdgflkfFRA2wp48:6 (Cdn Cache Server V2.0), 1.1 bl22:7 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acafe_bl22_19529-50905


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
Size:   57932
Md5:    af392eceb5785939026904fe5e732b59
Sha1:   bec4dac7e409117cf507217c02fea99974dac589
Sha256: 5472cbd4e60da4689c63a18c499241925add77f6ee329cc919856f983b9b7e93

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /auth/login/static/js/general_alt.js?single HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:2$_ss:0$_st:1670041665943$ses_id:1670039864592%3Bexp-session$_pn:1%3Bexp-session; __ts_xfdF3__=761319784; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhsPBq5owSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22b05qSHlTb0E3bUhwZngzTA%3D%3D3g0AlZVO2FZ32vqEr-Tm3J60oeUa3T4QT4P5iIdQ5djtCdZ3gfU8SDQblI4nw6Iymik5tKMJfL1Xs-pIcUPmajoa6dujAFjcJLc%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670644666%7C6%7CMCAAMB-1670644666%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C772674990%7CMCOPTOUT-1670047066s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; ADRUM_BTa=R:0|g:c40fe0ba-4865-4bfd-8881-0520c3784a10|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:491115|e:137; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:05:18 GMT
Content-Length: 4278
Connection: keep-alive
Content-Encoding: gzip
Expires: Sat, 03 Dec 2022 04:05:18 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Set-Cookie: WesdAksn=AxnxKNaEAQAAMwsrN-lZSXPrV_eX0YstYGAXUs6cNAdupcf9tm1z2voczck9AaOrg1-cuDv8wH8AAEB3AAAAAA|1|0|da74a06824d176dfccce085bd9384d049d1086c0; Path=/; Max-Age=1577847600; Domain=wellsfargo.com; Secure DCID=Z2vp9QiFEt%2fRi2rsGl+e7TDgGkYMdYYn5JFcpbi57h3SjuKEBhRouwuGJLqfAx1J; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:18 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:5 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acafe_bl22_19548-46286


--- Additional Info ---
Magic:  ASCII text, with very long lines (9269)
Size:   4278
Md5:    89890a74896aecec9dd3c7d63a780541
Sha1:   300e24221f6734783fbedf55d79a5b895727fc07
Sha256: a8514031cb40f86c7c546c477fbf3ae816c8c90f8d64c96dfcca9b82f53fc1b7

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /assets/images/sprite/responsive-sprite-v7.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/png
                                            
content-length: 48569
last-modified: Thu, 21 Jul 2022 20:04:58 GMT
etag: "62d9b16a-bdb9"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
cache-control: max-age=8122470
expires: Tue, 07 Mar 2023 04:19:48 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 1187 x 406, 8-bit colormap, non-interlaced\012- data
Size:   48569
Md5:    4576998e5446061faba47c4c609823e0
Sha1:   3beff60a8beab6ef65403e7bc02f996509c737a2
Sha256: 9730d81c67de0dae104be9a17b43a179e68557cc4a10a81c95fd451630d04b39
                                        
                                            GET /assets/fonts/wellsfargosans-rg.woff2 HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: font/woff2
                                            
content-length: 22424
last-modified: Fri, 03 Sep 2021 13:01:20 GMT
etag: "61321ca0-5798"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=2263320
expires: Thu, 29 Dec 2022 08:47:18 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 22424, version 1.13107\012- data
Size:   22424
Md5:    0a1639ebe9fab396657a62aa5233c832
Sha1:   9b58164729ad918dd7255e4856f9da7f3a90bfde
Sha256: 631f3b6267a831a8d67c45e480b5d5a2601f10ff8708bcf3a45a41b377a129cc
                                        
                                            GET /assets/fonts/wellsfargosans-sbd.woff2 HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: font/woff2
                                            
content-length: 22600
last-modified: Fri, 03 Sep 2021 13:01:20 GMT
etag: "61321ca0-5848"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=2173179
expires: Wed, 28 Dec 2022 07:44:57 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 22600, version 1.13107\012- data
Size:   22600
Md5:    83df8749c013f13019fa8e0912041759
Sha1:   2bbffcf012a59e47661c0a37edda0fc772992ae7
Sha256: ab9d8c97b35ed86b6224aca911aa304a0d7dbcbd28e00a4c6585b96e28ed30ba
                                        
                                            GET /assets/fonts/wellsfargosans-bd.woff2 HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: font/woff2
                                            
content-length: 22172
last-modified: Fri, 03 Sep 2021 13:01:20 GMT
etag: "61321ca0-569c"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=2240114
expires: Thu, 29 Dec 2022 02:20:32 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 22172, version 1.13107\012- data
Size:   22172
Md5:    f0307736c3a6ef356722f1dc3e9fa3f4
Sha1:   e29ea90ba786f0e08caa770dcfdfe923f619bebd
Sha256: 6bc7e16d4b6822a6867d7dd9f9d29f5fd77cd803750b0fe38a92309d9eb00704
                                        
                                            GET /assets/fonts/wellsfargosans-lt.woff2 HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: font/woff2
                                            
content-length: 21636
last-modified: Fri, 03 Sep 2021 13:01:20 GMT
etag: "61321ca0-5484"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=2172899
expires: Wed, 28 Dec 2022 07:40:17 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 21636, version 1.13107\012- data
Size:   21636
Md5:    1a2740c8df445989e4ee5f5396b6474c
Sha1:   a3f8545619fdd5b2a481952cd9e2c7b169bb43a6
Sha256: 63673faef8532b2789dee1ac7534f87b1a6a249590acc7da8644beda141794fc
                                        
                                            GET /tracking/hp/utag.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 22 Sep 2022 20:06:35 GMT
Vary: Accept-Encoding
ETag: W/"632cc04b-32229"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 54746
Date: Sat, 03 Dec 2022 04:05:18 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=oTtVBJ5Tjd8Tbo%2fgvunbwQ%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (15536), with CRLF line terminators
Size:   54746
Md5:    a2ab4b46ad30f60866211f2fe5de68a3
Sha1:   125c39f1a776161eb319a742ae7ce621f4c38933
Sha256: 11f666b297e903717f7f8fb577dca1beb1db6bff324a2a99b4dc0c639f883452
                                        
                                            GET /assets/images/global/s.gif?log=1&cb=1670040317781&event=PageLoad&pid=tcm:703-225258-64&ptid=tcm:703-223694-128&pageUrl=https%3A%2F%2Fwww.wellsfargo.com%2Fes%2Fbiz%2F&clist=702-228795-16~91-2829-32|84-224686-16~91-2049-32|703-6793-16~91-223645-32|283-192509-16~91-223645-32|283-148263-16~91-223645-32|283-38072-16~91-223645-32|84-226264-16~91-223649-32|84-233306-16~91-223645-32|84-226382-16~91-223645-32|283-226516-16~91-223647-32|283-244189-16~91-236597-32|283-226480-16~91-226306-32|283-224785-16~91-223660-32|283-235016-16~91-223671-32|283-238621-16~91-228642-32|283-226262-16~91-223669-32|283-225008-16~91-223650-32|283-247102-16~91-244420-32|283-225025-16~91-223650-32|283-225026-16~91-223650-32|283-225027-16~91-223673-32|283-226514-16~91-223668-32|283-226635-16~91-223675-32 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:2$_ss:0$_st:1670041665943$ses_id:1670039864592%3Bexp-session$_pn:1%3Bexp-session; __ts_xfdF3__=761319784; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhsPBq5owSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22b05qSHlTb0E3bUhwZngzTA%3D%3D3g0AlZVO2FZ32vqEr-Tm3J60oeUa3T4QT4P5iIdQ5djtCdZ3gfU8SDQblI4nw6Iymik5tKMJfL1Xs-pIcUPmajoa6dujAFjcJLc%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670644666%7C6%7CMCAAMB-1670644666%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C772674990%7CMCOPTOUT-1670047066s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; ADRUM_BTa=R:0|g:c40fe0ba-4865-4bfd-8881-0520c3784a10|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:491115|e:137; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:18 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:18 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=osG+X5%2f6mFDerErJsB0NTfTHVOuw9dg5AFmdETjtjWQJcY6FWAxlNVj5RCloaxSI; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:18 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acafe_bl22_19529-50917


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            GET /assets/js/wfui/ndep/websdk/nuance-websdk-loader.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Wed, 09 Nov 2022 04:37:54 GMT
Vary: Accept-Encoding
ETag: W/"636b2ea2-a3cb"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Content-Encoding: gzip
Content-Length: 13370
Date: Sat, 03 Dec 2022 04:05:18 GMT
Connection: keep-alive
Set-Cookie: DCID=uwEJGxDwze9k+ADvJSA1G1NdArxOtpWdtOM0FmnGifg%3d; Domain=static.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:18 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (41881)
Size:   13370
Md5:    346912f774e106a5ea6f78459c661c4a
Sha1:   71d774577bd02f71c5def49535f88a92bd1b7088
Sha256: 8e7d64f1048594472f76fc1b6796a2b8fe847953a2e5b15636f3862e629ff27b
                                        
                                            GET /assets/js/wfui/ndep/css/nuance-c2c-button.css HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Last-Modified: Wed, 14 Jul 2021 10:08:23 GMT
Vary: Accept-Encoding
ETag: W/"60eeb797-2bb3"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 2671
Date: Sat, 03 Dec 2022 04:05:18 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=Ycb5mNg%2fHCRBbFunJaMs0g%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   2671
Md5:    5257c2e188d24ddc00cc92573e5f2cfb
Sha1:   3526eb21d812e9ebfcb3514cc2ff9ad53abe442e
Sha256: ae7a3a2c2db5a1dc74814e5001e439aeeae648e3b31cdb7474856dc52ea0b223
                                        
                                            GET /auth/login/static/js/general_alt.js?1js HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:2$_ss:0$_st:1670041665943$ses_id:1670039864592%3Bexp-session$_pn:1%3Bexp-session; __ts_xfdF3__=761319784; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhsPBq5owSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22b05qSHlTb0E3bUhwZngzTA%3D%3D3g0AlZVO2FZ32vqEr-Tm3J60oeUa3T4QT4P5iIdQ5djtCdZ3gfU8SDQblI4nw6Iymik5tKMJfL1Xs-pIcUPmajoa6dujAFjcJLc%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670644666%7C6%7CMCAAMB-1670644666%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C772674990%7CMCOPTOUT-1670047066s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; ADRUM_BTa=R:0|g:c40fe0ba-4865-4bfd-8881-0520c3784a10|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:491115|e:137; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:05:18 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Content-Encoding: gzip
Expires: Sat, 03 Dec 2022 04:05:18 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Set-Cookie: DCID=fsl0ZjG3f+gu0WumFDwns0iWZK4qVXXnC3HhJqWoztZ0odZADtCQqxWxpg5dCy0v; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:18 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:5 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acafe_bl22_19548-46296


--- Additional Info ---
Magic:  ASCII text, with very long lines (65356)
Size:   305866
Md5:    0a73606e47133a2d2a13f7b5e1750e3c
Sha1:   8faaf759f275f0b66491df1c5077939099282044
Sha256: cadbb05fc74ea8549b09ebed74da9dddf5499847acbcfaf7775b67a48abfc1ed

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /assets/js/wfui/ndep/css/nuance-chat.css HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Last-Modified: Tue, 17 Nov 2020 14:00:34 GMT
Vary: Accept-Encoding
ETag: W/"5fb3d782-52b"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 505
Date: Sat, 03 Dec 2022 04:05:18 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=sMcl6Q34NAzDqLlAsMQI3Q%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with CRLF, LF line terminators
Size:   505
Md5:    e2966fedd68930d5281a2ed6ea61c0d3
Sha1:   1ede5572cf49f251c212abdbd6f2df4bb48de1fe
Sha256: c2ef5abb39d304068b5476114ebc952a97c091ea59348c8ba3adeadc715976ad
                                        
                                            GET /auth/login/static/js/general_alt.js?async&seed=AAAWJNaEAQAAgHbq3uGrZP7m_izjE25F3XMY2ta3j-Zp_9rRqFtkfvsWtAj9&X-G2Q3kxs3--z=q HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:2$_ss:0$_st:1670041665943$ses_id:1670039864592%3Bexp-session$_pn:1%3Bexp-session; __ts_xfdF3__=761319784; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhsPBq5owSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22b05qSHlTb0E3bUhwZngzTA%3D%3D3g0AlZVO2FZ32vqEr-Tm3J60oeUa3T4QT4P5iIdQ5djtCdZ3gfU8SDQblI4nw6Iymik5tKMJfL1Xs-pIcUPmajoa6dujAFjcJLc%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670644666%7C6%7CMCAAMB-1670644666%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C772674990%7CMCOPTOUT-1670047066s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; ADRUM_BTa=R:0|g:c40fe0ba-4865-4bfd-8881-0520c3784a10|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:491115|e:137; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:05:18 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Content-Encoding: gzip
Expires: Sat, 03 Dec 2022 04:05:18 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Set-Cookie: WesdAksn=A-LxKNaEAQAAZ0VHg30HRN0IJyDlGsp-TQ09fwTIw0TsZ_EOjeSI8LgndPh8AaOrg1-cuDv8wH8AAEB3AAAAAA|1|0|96139f8c28d6beb72ce2d90956f8153f1b9457c7; Path=/; Max-Age=1577847600; Domain=wellsfargo.com; Secure DCID=chSoYrIQ4w8AfC3I4QxneKCfc5CsOhd9Ont3aipVPx53mEzmt3dAIF%2f%2f86dBG4CL; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:18 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:5 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acafe_bl22_19239-33877


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   148498
Md5:    200eef82897245d3dd47a23888c1a75a
Sha1:   b52338786b200dd118f0a3c38fa0bc7e5bb823ae
Sha256: a94a8a7a1bcf4a75358dd417be062ca3a9c2258a15a8f0beae93fe89b148a19c
                                        
                                            GET /assets/js/wfui/ndep/js/nuan_websdk_bootstrap.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Wed, 09 Nov 2022 04:37:55 GMT
Vary: Accept-Encoding
ETag: W/"636b2ea3-24709"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 35227
Date: Sat, 03 Dec 2022 04:05:18 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=LO9DlNUobh3bU9ZvCZEiBw%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (306), with CRLF line terminators
Size:   35227
Md5:    6b6e25186e12dddab5cfc7e3eaf88138
Sha1:   b10a74c86e7fa78e2c8a7b3797bcfaf7ccc717e7
Sha256: c626e63ae020f2dff5a3dd67681ef69d4fb334218d325321dabfa5e206586602
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "D469C5ADB69F261084B016F8E24EDF8B69B62D9F930CA2D85CF35375E2303ECC"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=18813
Expires: Sat, 03 Dec 2022 09:18:51 GMT
Date: Sat, 03 Dec 2022 04:05:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "D469C5ADB69F261084B016F8E24EDF8B69B62D9F930CA2D85CF35375E2303ECC"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=18813
Expires: Sat, 03 Dec 2022 09:18:51 GMT
Date: Sat, 03 Dec 2022 04:05:18 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "D469C5ADB69F261084B016F8E24EDF8B69B62D9F930CA2D85CF35375E2303ECC"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=18813
Expires: Sat, 03 Dec 2022 09:18:51 GMT
Date: Sat, 03 Dec 2022 04:05:18 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F73a2ea57-9c46-4205-a91a-a39e992ffe29.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 6042
x-amzn-requestid: 51d7c6d8-e3ab-42ec-8771-22244bc65da0
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cZmkNGe0oAMFXNg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6386eae7-04a064426ee5d39b3c2afdfb;Sampled=0
x-amzn-remapped-date: Wed, 30 Nov 2022 05:32:23 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: 9fzO8Wc_eneNxExk9EPddOAUZPfKsbobykdAyEkBIzw1_wxawY9lOg==
via: 1.1 8dbfaf7df256a75768461d934659b6b2.cloudfront.net (CloudFront), 1.1 556b99c6be8d7078b9f067347c62df6a.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 07:25:11 GMT
age: 74407
etag: "3b36c020f5fc38693ac159e5747518a3234ba8cc"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6042
Md5:    a483cb4f5948987ff2fa6be8d8f3c4ab
Sha1:   3b36c020f5fc38693ac159e5747518a3234ba8cc
Sha256: a1c33278142371a168ca50aff0c5dc887461a9c83251e397d45c957c7cf788e3
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F528dcb40-0960-4efd-98b7-a07004a61b22.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 7657
x-amzn-requestid: c0dbd862-41cf-4fa8-ab6b-256763c63fbf
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ciZN1Fo6IAMF9EQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-638a6f25-554ffbc83fd70c557437120f;Sampled=0
x-amzn-remapped-date: Fri, 02 Dec 2022 21:33:25 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: ElvfdUly4Rb3YOQyMO2C_VelFUe6xcFbMh6x5fNrRzGjKCITdGSwLQ==
via: 1.1 00f0a41f749793b9dd653153037c957e.cloudfront.net (CloudFront), 1.1 ce71f64ad5dca81beca846466f2d5008.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 21:37:47 GMT
age: 23251
etag: "91f0d888c38db0899f106b652e3dcac062648099"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7657
Md5:    3abdcce275bb9723b4ac1d0c38cc8891
Sha1:   91f0d888c38db0899f106b652e3dcac062648099
Sha256: ff411fc0d5abaf519d6600961ec51ad71ad9a02e23cc02ad818e27f0324b3d1e
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fc7216286-96f7-46a8-9738-52007e2fafb6.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 8169
x-amzn-requestid: a3054dff-b0dd-43cb-ade7-7ec1df6e672f
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ciZPWH4DoAMF5Qw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-638a6f2e-788f6fdd1a5e024259e58d80;Sampled=0
x-amzn-remapped-date: Fri, 02 Dec 2022 21:33:34 GMT
x-amz-cf-pop: SEA19-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: 56bQRYbHZJbthXKRpMuKIKkPOxTwDxReBCStAwfkSmc3afFvCcdGdg==
via: 1.1 aabd01c4a20dae837d162bd972422efc.cloudfront.net (CloudFront), 1.1 98aedae6661e3904540676966998ed88.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 21:43:32 GMT
age: 22906
etag: "38197764b12e149806126e8a187b0571630d5b26"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8169
Md5:    ac15b0561874b0e98a14d037e06dc444
Sha1:   38197764b12e149806126e8a187b0571630d5b26
Sha256: b4e8ca67dc3e119e2a41d1a362641a1354d5ef68ad18eaa4383e82d38d3c0399
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1b481c9e-a8af-468b-b839-a5948a749564.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 4996
x-amzn-requestid: ac93701b-5591-447b-abcd-6dd7c8236d63
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ciZN1EmIoAMFUyg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-638a6f25-62984f247ab5233275eefc7f;Sampled=0
x-amzn-remapped-date: Fri, 02 Dec 2022 21:33:25 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: 8_misG2sRVJlrCdLEQhPoQdkNAxTYwdSqNwAoqDzwEZuC787t9US0A==
via: 1.1 efe54e8b68e074d39b2ecd249f85100a.cloudfront.net (CloudFront), 1.1 2bedbeaa49b4a77447d30097858cb81a.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 21:37:47 GMT
age: 23251
etag: "11dbe272c75ad8dda9fe66062f761ad0a978c350"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   4996
Md5:    49fea74a471d9b45d94402298988d827
Sha1:   11dbe272c75ad8dda9fe66062f761ad0a978c350
Sha256: ddcf2de56e0fa45e50b45bb021a7b212ddf1ba5a108a849df04ad109809913bc
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F881a33ae-e81b-4603-85d9-a2242b17be66.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 4803
x-amzn-requestid: ad2d9243-5e32-4faf-8ff3-b9abd3af1e89
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cb1_hEJJIAMF4Vg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6387d063-596f5833509112ee6cbedf54;Sampled=0
x-amzn-remapped-date: Wed, 30 Nov 2022 21:51:31 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: PIC-TIeTFK_Y2AiqowYT4_8tMuzIKO23lAwx18fYepTf4PIWkmLqkQ==
via: 1.1 2dc111aa3ead15d061e41a423155a53a.cloudfront.net (CloudFront), 1.1 82ea95080f526df99896343fb7269b06.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 05:20:15 GMT
age: 81903
etag: "cedf2f21be7cd366bd46055b62b5513db3011dfc"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   4803
Md5:    cc0a257323f882caff067adb86d906e4
Sha1:   cedf2f21be7cd366bd46055b62b5513db3011dfc
Sha256: c16a9296d5e840a468fef7fb2764b9f7d4b3131d7ade2ce4999de1eead5469e0
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F690354e1-4f19-43a3-a840-dac23e2cbe16.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 10454
x-amzn-requestid: 3c95e941-d127-43a5-a338-7fff4e751367
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cTPfcG82IAMF2JA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63845f95-4dde51fa769890d057216cfa;Sampled=0
x-amzn-remapped-date: Mon, 28 Nov 2022 07:13:25 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: GaPRHeLJCWSLgGsYaCxii5UNLcRbVsBJV-XvSnDid4KzIqGqLWCc7Q==
via: 1.1 8dbfaf7df256a75768461d934659b6b2.cloudfront.net (CloudFront), 1.1 324a68a6c25ee50d774953f3e15a611c.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 08:18:23 GMT
age: 71215
etag: "3f75442d8577c6272b9a3fdf2c5d1305c5e02703"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10454
Md5:    94556ef834fbd97092ea3e546fece90d
Sha1:   3f75442d8577c6272b9a3fdf2c5d1305c5e02703
Sha256: 0e49c3b246f4f999404e408e5326c636584f18ddaeec4ff50ffdd74ad48b9dd3
                                        
                                            POST /as/target/offers/conversations HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json; charset=UTF-8
Content-Length: 103
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:2$_ss:0$_st:1670041665943$ses_id:1670039864592%3Bexp-session$_pn:1%3Bexp-session; __ts_xfdF3__=761319784; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhsPBq5owSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22b05qSHlTb0E3bUhwZngzTA%3D%3D3g0AlZVO2FZ32vqEr-Tm3J60oeUa3T4QT4P5iIdQ5djtCdZ3gfU8SDQblI4nw6Iymik5tKMJfL1Xs-pIcUPmajoa6dujAFjcJLc%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670644666%7C6%7CMCAAMB-1670644666%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C772674990%7CMCOPTOUT-1670047066s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; ADRUM_BTa=R:0|g:c40fe0ba-4865-4bfd-8881-0520c3784a10|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:491115|e:137; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/json;charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:05:18 GMT
Content-Length: 943
Connection: keep-alive
Content-Security-Policy: default-src https:; img-src https: data:; frame-ancestors 'self' *.wellsfargo.com; base-uri 'none'; object-src 'self'; font-src https: data:; style-src https: 'unsafe-inline'; script-src 'nonce-b4b636b8-bddc-4d11-b900-6af8c5d9e3eb' 'self' https://*.wellsfargo.com https://*.wfinterface.com https://snap.licdn.com https://px.ads.linkedin.com https://www.linkedin.com https://px4.ads.linkedin.com https://p.adsymptotic.com https://s.yimg.com https://sp.analytics.yahoo.com https://cdn.schemaapp.com https://www.knotch-cdn.com;report-uri https://ort.wellsfargo.com/reporting/csp
Pragma: no-cache
Cache-Control: no-cache, no-store, max-age=0
Expires: -1
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Set-Cookie: ADRUM_BTa=R:0|g:c40fe0ba-4865-4bfd-8881-0520c3784a10|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:0|i:491115|e:137; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093; Expires=Sat, 03-Dec-2022 04:05:48 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:05:48 GMT; Path=/; Secure; SameSite=Lax; Httponly SameSite=None; Expires=Sat, 03-Dec-2022 04:05:48 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:34|i:206917; Expires=Sat, 03-Dec-2022 04:05:48 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:34|i:206917|e:91; Expires=Sat, 03-Dec-2022 04:05:48 GMT; Path=/; Secure; SameSite=Lax; Httponly wcmcookiewf=49C8166662202CB7EB9D9457B58C27A6; Domain=www.wellsfargo.com; Path=/; Secure; HttpOnly; SameSite=Lax INLANG=EN; Domain=.wellsfargo.com; Expires=Sun, 03-Dec-2023 04:05:18 GMT; Path=/; Secure; HttpOnly; SameSite=Lax wfacookie=11202212022005181021702465; domain=.wellsfargo.com; path=/; expires=30 Nov 2032 04:05:18 GMT; secure=true; SameSite=Lax; HttpOnly DCID=EZ+5Q8iqUJVIGyC1AKoj52Hknmw0pfFZMPI7r2NhJgdldOHqLpU265LVG%2foqVq3M; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:18 GMT;Httponly; Secure _abck=E34D158A8FD90E8ED25A2852E60227CA~-1~YAAQHWgRYI3IloiEAQAAuPMo1gh9IxtRB5qjbBUoRV2orZu5dd2sA0IVExpHnOCFYKxhNFM5x6V/UnLVjw184d9QXf4378MXrZeKW3w/trlBeftu6Fz6GWAUlae1y8lQu8XpJ77EHaJXPijUPgbh0Yf/3d4k7OhSTRcAM94xV/Z9vaVKH4C0ZLC9+yqeqhCHheTXM7Gvt4NlBYuhfiqmJ1cFhy3CbikaMqc1NVYmUrFXVtQhGgbr/r5DFJAH57flskMZAX+1IOMdmNzWi1OOfqHsSeK5dmJV5MFmlZKa3sK8ilMJqLsCsdGCeZdMAnpYN+8HGpwpmzWBN3N2bqcV+k9HGdXCRRDhAtp7kn4Fswl3o62VlLACwdhkJw2cuCAf8A==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:05:18 GMT; Max-Age=31536000; Secure bm_sz=A85E7C923EA7D7F75F34CCA8C30EF761~YAAQHWgRYI7IloiEAQAAuPMo1hFUpxBVkaWQCfhi1claLserIbk4heLp0a/gcqtRdBiTvvfPu0E9wnfBtu01M7dTZC2SRPv+1KSPvaanByuMtfewp06WIH8NfOghPtiqXVT2jtyxwQKE50SWYcLBHv8KAL5NvbKANrySZFXveIZB5TUQxPq0RZmqxP6cDLD6FL0UwAw8Z/Io9pYYmxPVzugxPAq2zZefdqcBML+Ex1wrDKaMoPyHktJDtmNC8NCETagtee3XHbRjLME2Zn6CLyaKkWtCjfgWpA+fW6RddxjBd8paorcr~4343109~3683395; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:05:18 GMT; Max-Age=14400
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl22:7 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acafe_bl22_19114-48528


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (2549), with no line terminators
Size:   943
Md5:    86421908e8563b77bdc26e2e0a2b738c
Sha1:   6ac78515fed5f6f3a1f5cf7dbe7ec9a5387875b1
Sha256: b09ccb9836ebb1b76ce4b2e2cfb8368da9455a20a57fef985eccf43a4c791370

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
Blocklists:
  - fortinet: Phishing
                                        
                                            GET /assets/images/icons/icon-hires_192x192.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6116f9a6-dcf"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 1636
cache-control: private, no-transform, max-age=1822168
expires: Sat, 24 Dec 2022 06:14:46 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 192x192, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   1636
Md5:    b9d2c719de3d6701349f1134e129defe
Sha1:   703a51a2f72672f6b34a3dcf8d07c351143f9151
Sha256: 95ae72a8f3b1f5794802b2704b74bef2f29fe1b8da1f06c97a8e7ab2acb5e435
                                        
                                            GET /assets/images/icons/ico/favicon.ico HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/x-icon
                                            
content-length: 9198
last-modified: Fri, 17 Dec 2021 21:10:38 GMT
etag: "61bcfcce-23ee"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=78014
expires: Sun, 04 Dec 2022 01:45:32 GMT
date: Sat, 03 Dec 2022 04:05:18 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel\012- data
Size:   9198
Md5:    cd112f1acb59ef6e59e09c0effd8ce2a
Sha1:   bc104cd92adc32a8f695300d2b0cc69c2776f6af
Sha256: 6780d0b2bc67397895ef7b8845261eee7b9b22610b026835362128942da5fb7c
                                        
                                            GET /assets/js/wfui/ndep/js/nuan-c2c.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Wed, 16 Mar 2022 05:41:26 GMT
Vary: Accept-Encoding
ETag: W/"62317886-590b"
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 5649
Date: Sat, 03 Dec 2022 04:05:19 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=nPZeIxP4qpoANcaa1PQ2Uw%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (928), with CRLF line terminators
Size:   5649
Md5:    00e6f77045d9c92840a490cfcdc9ff6a
Sha1:   22f273b66fe0c5d43cf747fb9868b0904d5ee4b8
Sha256: 4d144f941f05ff42f2a818328b7524c6d3f2b6efc1fe93a09794af14ad262f6c
                                        
                                            GET /assets/images/contextual/responsive/hpprimary/cyber_1700x700.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "633de465-15094"
last-modified: Thu, 06 Oct 2022 14:36:47 GMT
server: Akamai Image Manager
content-length: 21760
cache-control: private, no-transform, max-age=2184907
expires: Wed, 28 Dec 2022 11:00:26 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x423, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   21760
Md5:    cadf7def5368f8ab7907884394fe8f97
Sha1:   3bb30552e9ea05489085603c20f8bf41c0dfc6b5
Sha256: 4d875bd85c1eec04e7ce696786fb41228cb81be3dcec951f8870b59662fc0ef5
                                        
                                            GET /assets/images/contextual/responsive/smlprimary/wfi000_ic_b_magnifying-glass_color-gradient_64x64.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "62587d96-e89"
last-modified: Thu, 14 Jul 2022 02:03:03 GMT
server: Akamai Image Manager
x-serial: 1190
x-check-cacheable: YES
content-length: 1466
cache-control: private, no-transform, max-age=1967311
expires: Sun, 25 Dec 2022 22:33:50 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1466
Md5:    5f7ebe6f9d9c334607b34d59399187ba
Sha1:   08b6be81b1a1cb76b67779e53b34dc0363ce3900
Sha256: 6da80e2cf89f588623941b579e21ed68904e8efa5ae89b04a215db5d7658bf1a
                                        
                                            GET /assets/images/homepage/position-1-bg-gradient.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61619278-9f2c"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
x-serial: 858
x-check-cacheable: YES
content-length: 2330
cache-control: private, no-transform, max-age=1940762
expires: Sun, 25 Dec 2022 15:11:21 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2330
Md5:    cd43a2d200f1b8eec84495408eb299f0
Sha1:   2eb173b0af9b49b634e0645a96931f5fdf6e3ab3
Sha256: 659ec8c02bafa9c286c39731fb1d2d382a7a8dd2ee8cc4132146558dbe27b6a8
                                        
                                            GET /assets/images/homepage/position-2-bg-gradient.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61619278-cf3e"
last-modified: Thu, 14 Jul 2022 02:02:39 GMT
server: Akamai Image Manager
content-length: 2340
cache-control: private, no-transform, max-age=1791692
expires: Fri, 23 Dec 2022 21:46:51 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2340
Md5:    2f9e97870725142046712437d067b97f
Sha1:   bf8db685193835edea05ac95e5671b24e0f49467
Sha256: 50ce7b0d954443e5fd62e3cd003bc7124bda0b30dd58d6a66485c72be96959c0
                                        
                                            GET /assets/images/homepage/position-3-bg-gradient.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61619278-7b35"
last-modified: Thu, 14 Jul 2022 02:02:36 GMT
server: Akamai Image Manager
x-serial: 416
x-check-cacheable: YES
content-length: 2092
cache-control: private, no-transform, max-age=1972172
expires: Sun, 25 Dec 2022 23:54:51 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2092
Md5:    bf02d082705f06162b2e73f68602e79e
Sha1:   219dbb45081fa5d8663bad2f96e9066e7f17aa6e
Sha256: 10c22e3b130204065c1a61e7995a9defe21f0408801e8b442035a03f8d16ad64
                                        
                                            GET /assets/images/homepage/position-4-bg-gradient.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61619278-ea13"
last-modified: Thu, 14 Jul 2022 02:02:46 GMT
server: Akamai Image Manager
x-serial: 1250
x-check-cacheable: YES
content-length: 2594
cache-control: private, no-transform, max-age=1925699
expires: Sun, 25 Dec 2022 11:00:18 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2594
Md5:    1626a2f9535a10e8d076cab3de0df78f
Sha1:   4c2c4d82a3d4b49457a8a17a345c07c9617202fd
Sha256: 3fbf3b0d590832220370ac5dd608fa737315363f163967c6671d228bd3161084
                                        
                                            GET /assets/images/rwd/photography/product/small-business/card/fatnav/cc-business-platinum_79x49.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6335f9d5-1a8f"
last-modified: Mon, 03 Oct 2022 02:02:07 GMT
server: Akamai Image Manager
x-serial: 1888
x-check-cacheable: YES
content-length: 1436
cache-control: private, no-transform, max-age=1967398
expires: Sun, 25 Dec 2022 22:35:17 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1436
Md5:    0880265bd118920fd1ca18eabb29c528
Sha1:   49602ee1485b1f4055635d42c568546e13aa8c90
Sha256: 37dd0a3404af3c62777281c147d144378dd6809620e531e58a17423abc057c38
                                        
                                            GET /assets/images/rwd/photography/product/small-business/card/fatnav/cc-business-elite_79x49.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61c275a2-1bfd"
last-modified: Thu, 14 Jul 2022 02:03:02 GMT
server: Akamai Image Manager
content-length: 1350
cache-control: private, no-transform, max-age=1604144
expires: Wed, 21 Dec 2022 17:41:03 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1350
Md5:    cc3d77556283919af04e0641e3e37250
Sha1:   1e96a649e7cb434597082cc204b050127e36e8f8
Sha256: 21c8d2fc781f13fb45ae4208b353c983d49d41c3505e94e29b5c1d5c31e19c68
                                        
                                            GET /assets/images/rwd/photography/616x353/man_tablet_flower_shop_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "62a189aa-d24b"
last-modified: Thu, 14 Jul 2022 02:02:36 GMT
server: Akamai Image Manager
content-length: 33186
cache-control: private, no-transform, max-age=1847973
expires: Sat, 24 Dec 2022 13:24:52 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   33186
Md5:    65a51929096fa18d4bb06f2a29891a75
Sha1:   d34df0eb676d584af89dfc2b6e022b4910b90cc0
Sha256: d67a289220cf94e6d81eefe14a1a911aeeff5010229d78c409fe55761f2d8108
                                        
                                            GET /assets/images/rwd/photography/616x353/2_woman_cafe_folder_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "62a189aa-11d15"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 54586
cache-control: private, no-transform, max-age=1967401
expires: Sun, 25 Dec 2022 22:35:20 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   54586
Md5:    a974c3d7e7eec33c0b3a6a51bc5dda5b
Sha1:   e3c5e2e739d51f334183573016c9e00de421bed5
Sha256: ca43102cb524defb85fcf58b1236f271a8c02303e3e4e1df6351273867576cce
                                        
                                            GET /assets/images/rwd/photography/616x353/food_truck_card_insert_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "62a189a9-b2b6"
last-modified: Thu, 14 Jul 2022 02:02:38 GMT
server: Akamai Image Manager
content-length: 25792
cache-control: private, no-transform, max-age=1967385
expires: Sun, 25 Dec 2022 22:35:04 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   25792
Md5:    e004488f9fb67721f39390f524ad5c78
Sha1:   24a7cf417462d429cc72dc5ea55873c4cdeef796
Sha256: 1b422aeb872e1f5c9a0c4ea9db41f1022d6c38a83d7e5e806d1ca6741ab3be6a
                                        
                                            GET /assets/images/rwd/Navtive_App_Phone_Personal.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61a934dd-41c5b"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 15388
cache-control: private, no-transform, max-age=1967310
expires: Sun, 25 Dec 2022 22:33:49 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   15388
Md5:    42f3bed043f7a3b4c585c74b98e35499
Sha1:   16d8482ca3e416cb9203f15bd0c0faa82e622327
Sha256: ecfea4fcc40f95576acdf90df879a5bed9a1c481a69c127d940c616e5332cc98
                                        
                                            GET /assets/images/rwd/photography/616x353/woman_kitchen_tablet_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "62a189a8-c00f"
last-modified: Thu, 14 Jul 2022 02:02:36 GMT
server: Akamai Image Manager
content-length: 25762
cache-control: private, no-transform, max-age=1967352
expires: Sun, 25 Dec 2022 22:34:31 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   25762
Md5:    ce943ec0868d0b5769548025730ebb06
Sha1:   31d26f01d9a1e62d683b1165bec3d6e5b5310093
Sha256: be1ec3a15be24dbd2904218e9def59d04b54bdca02738ee718a55823572f179a
                                        
                                            GET /assets/images/rwd/photography/616x353/man_computer_paper_shop_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/jpeg
                                            
etag: "62a189aa-a3e7"
last-modified: Thu, 14 Jul 2022 02:02:38 GMT
server: Akamai Image Manager
x-serial: 510
x-check-cacheable: YES
content-length: 32871
cache-control: private, no-transform, max-age=1744206
expires: Fri, 23 Dec 2022 08:35:25 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 616x353, components 3\012- data
Size:   32871
Md5:    816d65c2758ff533fa6e21801daeb1e6
Sha1:   08e4d8044b39ddbef43651cb29b371c450e651c1
Sha256: 72137441f0a479553ec1c095ac9f20ae25a6a1a631f910415ea2e18eb367f2bd
                                        
                                            GET /assets/images/rwd/photography/616x353/man_woman_shoes_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "62a189a9-d12c"
last-modified: Thu, 14 Jul 2022 02:02:36 GMT
server: Akamai Image Manager
content-length: 25094
cache-control: private, no-transform, max-age=1894643
expires: Sun, 25 Dec 2022 02:22:42 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   25094
Md5:    11d5c849b66051138628a9cbe63132fd
Sha1:   7b30e03cf2ba108867c248ecdc8207bd6a4bb80c
Sha256: ba5375591bbba655a050fea8fb3c9dfa7561d09a102c7b4a987999cc7b4ddb0d
                                        
                                            GET /tracking/ga/gtag.js?id=UA-107148943-1 HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-1ca73"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 45086
Date: Sat, 03 Dec 2022 04:05:19 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=RCvQ2kKb%2fvp%2fXhZTuwh+8A%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65508)
Size:   45086
Md5:    f0bce3a74e635ab88b299b1f625c99a4
Sha1:   345faf01029820b11abc73022ece8fb8e51cc321
Sha256: faebd8dced2c15d37da85427c6e60aecb6a1a5f75e888280d447e93e64102c8e
                                        
                                            GET /tracking/gb/detector-dom.min.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 22 Sep 2022 20:03:51 GMT
Vary: Accept-Encoding
ETag: W/"632cbfa7-6b8d3"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 131829
Date: Sat, 03 Dec 2022 04:05:19 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=luFAbdnkV2Qae6zIjROLKQ%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65434)
Size:   131829
Md5:    73ad7a8f8ccda765b898b038f90d8274
Sha1:   756ac35ad2422d93a0b327dfeff7fe9200695883
Sha256: 60ccc38cf175aba7cbe63bf1ec6319b5c1648d9a52014dfefa6ec718476a17b7
                                        
                                            GET /assets/images/rwd/photography/616x353/woman_computer_writing_mugs_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "62a189a8-e4dd"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 33632
cache-control: private, no-transform, max-age=1818657
expires: Sat, 24 Dec 2022 05:16:16 GMT
date: Sat, 03 Dec 2022 04:05:19 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   33632
Md5:    58ede609c8abd3ba38aa9d0e8de3298e
Sha1:   b2236e0ac30a78ef74c1db03a331f2cdc78dbf34
Sha256: 8e7880330ef42f2dd950fea1001a6124574a5a03afc384b88a2b744b9875fbb5
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 677
Cache-Control: max-age=94373
Date: Sat, 03 Dec 2022 04:05:19 GMT
Etag: "638995ff-1d7"
Expires: Sun, 04 Dec 2022 06:18:12 GMT
Last-Modified: Fri, 02 Dec 2022 06:06:55 GMT
Server: ECS (ska/F6FE)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 674
Cache-Control: 'max-age=158059'
Date: Sat, 03 Dec 2022 04:05:19 GMT
Etag: "638995ff-1d7"
Last-Modified: Sat, 03 Dec 2022 03:54:05 GMT
Server: ECS (ska/F706)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 674
Cache-Control: 'max-age=158059'
Date: Sat, 03 Dec 2022 04:05:19 GMT
Last-Modified: Sat, 03 Dec 2022 03:54:05 GMT
Server: ECS (ska/F713)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /assets/js/wfui/appdynamics/adrum-ext.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Tue, 09 Mar 2021 18:36:55 GMT
Vary: Accept-Encoding
ETag: W/"6047c047-b11c"
Cache-Control: max-age=31536000
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 14304
Date: Sat, 03 Dec 2022 04:05:19 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=4OpoqT0%2f4vwdrzHXsZXoug%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (32088), with CRLF line terminators
Size:   14304
Md5:    3aebe41731e9656c48b87e8e8b2d1177
Sha1:   43369d1732f4ad8a5e7a1e9a3e133d96945afe02
Sha256: 6cf0cd136cefa8b4cce2da6ead22c33b83af4af3e87d7e4e9589b60f6ce4e395
                                        
                                            GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=1BAA15F354F731E60A4C98A4%40AdobeOrg&d_nsid=1&d_mid=32578670478732945224279643066857319367&d_coop_unsafe=1&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&ts=1670040317426 HTTP/1.1 
Host: dpm.demdex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             18.203.240.21
HTTP/1.1 200 OK
Content-Type: application/json;charset=utf-8
                                            
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding: gzip
DCS: dcs-prod-irl1-2-v045-00fcfd78a.edge-irl1.demdex.com 1 ms
Expires: Thu, 01 Jan 1970 00:00:00 UTC
P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma: no-cache
set-cookie: demdex=52788263967434530284527779960525182144; Max-Age=15552000; Expires=Thu, 01 Jun 2023 04:05:19 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-TID: c/5ZuCWPTmc=
Content-Length: 321
Connection: keep-alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (382), with no line terminators
Size:   321
Md5:    9257c6c47bc325fd02202696d64dc1ba
Sha1:   07ade60aaac13860745e83aaaf79034508e0f9e6
Sha256: a8524c2ebedf40dd9af67bf8cf8d24fa656b517c2d3858ac4ed68654871e8058
                                        
                                            GET /id?d_visid_ver=5.2.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=1BAA15F354F731E60A4C98A4%40AdobeOrg&d_nsid=1&d_mid=32578670478732945224279643066857319367&d_coop_unsafe=1&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&d_cid_ic=wfacookieidsync%0111202212022005171582329472%011&ts=1670040317430 HTTP/1.1 
Host: dpm.demdex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             18.203.240.21
HTTP/1.1 200 OK
Content-Type: application/json;charset=utf-8
                                            
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding: gzip
DCS: dcs-prod-irl1-1-v045-0e6039550.edge-irl1.demdex.com 2 ms
Expires: Thu, 01 Jan 1970 00:00:00 UTC
P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma: no-cache
set-cookie: demdex=50153849122596647811614816745402922349; Max-Age=15552000; Expires=Thu, 01 Jun 2023 04:05:19 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-TID: ePkiuf9qQCk=
Content-Length: 321
Connection: keep-alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (382), with no line terminators
Size:   321
Md5:    5fc23b03a2eb117aa1629d1cb1c40f0d
Sha1:   855b79d6a9158981fcc58bb660f7a66b883fdf8f
Sha256: d5a65d5e372cd31846bdac8ff39a2cf6f4ca220435397a1959f75794563331f6
                                        
                                            POST /event?d_dil_ver=9.5&_ts=1670040317434 HTTP/1.1 
Host: wellsfargobankna.demdex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 377
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             18.203.240.21
HTTP/1.1 200 OK
Content-Type: application/json;charset=utf-8
                                            
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding: gzip
DCS: dcs-prod-irl1-2-v045-0c67d0b74.edge-irl1.demdex.com 3 ms
Expires: Thu, 01 Jan 1970 00:00:00 UTC
P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma: no-cache
set-cookie: demdex=32592836668142578334281042365939716564; Max-Age=15552000; Expires=Thu, 01 Jun 2023 04:05:19 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-TID: d5ih8kdyRUM=
Content-Length: 320
Connection: keep-alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (596), with no line terminators
Size:   320
Md5:    ebeb266419a8ec04eb20cc803717f644
Sha1:   2cf09a31c6d89bf582452f9abe2fb925e5ccb0ec
Sha256: 33a28e93011f5a7af1ed856d61cb81b287beb5ccb561c1df1b5e9f5b3e866121
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:05:19 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Wed, 30 Nov 2022 13:42:55 GMT
Expires: Wed, 07 Dec 2022 13:42:54 GMT
Etag: "c9de39bb466bfb8f885bae78849b7049389e3483"
Cache-Control: max-age=379654,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb5
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77396c5d9c76b51e-OSL

                                        
                                            POST /dti_apg/api/dc/sed-wellsfargo-9de6abb8?key=AIzaSyDsCAtzgd6ckzbiXwzmWMJoC0UPQEu9QhA HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/plain,*/*;q=0.9
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Content-Type: multipart/form-data; boundary=---------------------------269945292916241944751500859193
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Content-Length: 171
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:3$_ss:0$_st:1670042116536$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=765668248; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhsPBq5owSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22b05qSHlTb0E3bUhwZngzTA%3D%3D3g0AlZVO2FZ32vqEr-Tm3J60oeUa3T4QT4P5iIdQ5djtCdZ3gfU8SDQblI4nw6Iymik5tKMJfL1Xs-pIcUPmajoa6dujAFjcJLc%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670644666%7C6%7CMCAAMB-1670644666%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C772674990%7CMCOPTOUT-1670047066s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Date: Sat, 03 Dec 2022 04:05:19 GMT
Content-Length: 175
Connection: keep-alive
Access-Control-Allow-Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
x-envoy-decorator-operation: ingress DeviceCategoryPost4
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=oByJGQ1e+AzY0XYUa2O2vBNfiE0DsI+1SJi4ZPT+erFk96C6LZKaQoGWxSWIr2GR; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:19 GMT;Httponly; Secure _abck=DECB6195A7B599D4560E79957CAEED76~-1~YAAQHWgRYJXIloiEAQAAuvYo1gjSDauHZ1LwjPPx8aUbFNO1sDatCaTaoMoNFv1jgyDJpZVOM4hts4g/B3A9IOtP8CGygS16qBxoKA3HyTl+Jgh2cIDUgBsR/DWNIUCDmej29wX9k4TcDhwVO5KTC+7HBhaOwYx3FrLbqmM9VsATzNPrJRf7ujFTJR6VAHEerCj++xh5bgGu4L3bA0bhxGZ8e1DLLBuGwihUnsV0+Lsd1w23YeIASuY4/4Z0GEBZdNZo4F7Gbu1OLeC8Bk6ftgOl+v9LK2nJpQv4/xU9dyah9C8XxHAJL/qAoHr7ukpyfOWIhU0JwiyH/dC1reCwJc2Qc2O1WHc90aOmVGnyhwd6DNOyrdEyQi6qvCtzJt0Fhg==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:05:19 GMT; Max-Age=31536000; Secure bm_sz=B95E18E63E0F6E473BDA5C6C15DFC889~YAAQHWgRYJbIloiEAQAAuvYo1hH69CO2S92XOQ29sPPGOncmkx7YkfVSzhuudcl+uekCzN2hh8xmta0pxDNyQWBt3DSvug/kjJ/MpTWnUiBGiXNpjsNO8a5u3cq0Qgxd0qSpXVYdYDWwHbEYVW5Ibe+rlVhBC9FTwYgfGIxeDsbl2msY/O4qV25tSFtfUaafFIBBzor73Ita7XHzM/slAJM7IzO2xO55ReaGGJLapK54r8bOxrJe0SMOf/gJEflY6fW5X4V/XyIKQG/UI75yqUlnDZgRmWkVNLbyiOV/XTbACBHFsder~4338741~3359545; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:05:19 GMT; Max-Age=14400
X-Via: 1.1 bl21:1 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acaff_bl22_19548-46330


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   175
Md5:    02ab1764fa7c710acbb8d7bfda96fc1d
Sha1:   a90433c94c288eeb09a702eb2df47d8fab2e64ac
Sha256: a1c9a1c251017ceab75971ed262ad0a02daa47299453b621ee2894c6ab814794

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /api/identity/idl?pid=1317 HTTP/1.1 
Host: api.rlcdn.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.133.55
HTTP/2 451 Unavailable For Legal Reasons
                                            
date: Sat, 03 Dec 2022 04:05:19 GMT
content-length: 0
via: 1.1 google
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2

                                        
                                            GET /auth/static/prefs/login-userprefs.min.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                            
Expires: 0
Cache-Control: no-cache, no-store, must-revalidate
X-XSS-Protection: 1; mode=block
Pragma: no-cache
Content-Security-Policy: default-src 'self'; script-src 'self'; object-src 'self'; frame-ancestors 'self'; report-uri https://ort.wellsfargo.com/reporting/csp
Allow: GET, POST, OPTIONS
Access-Control-Allow-Methods: POST
X-Frame-Options: SAMEORIGIN
ETag: W/"6369c7b8-172f"
Last-Modified: Tue, 08 Nov 2022 03:06:32 GMT
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Date: Sat, 03 Dec 2022 04:05:19 GMT
Transfer-Encoding: chunked
Connection: keep-alive, Transfer-Encoding
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly WesdAksn=A9D1KNaEAQAAEudmi0CoNMkx8xh0h-Yc63HScixCyRN_Fwkc1_1RZKtdBw7BAVtaKpqcuDv8wH8AAEB3AAAAAA|1|0|31e56da7d8bda9c693e67b8a4bb1f151b5666cfc; Path=/; Max-Age=1577847600; Domain=wellsfargo.com; Secure DCID=gHfmU8UobFuqAMNImcGUsp0yKPJhwSh7EV9vRnE77AZwiymxJFbEUj23MJPeMxzE; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:19 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   150653
Md5:    642463f9f044ef1ab407d02e15d8cd03
Sha1:   98bcf3fe97ac038be95f92ab33a6ced6b5141ef8
Sha256: 49a21d207d01f6b54e2ec437583afa5910ba45c9dcca01e55cd96a427db61533
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:05:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /glassbox/reporting/0C458F45-AC71-02CE-34D8-401C8A313B38/cls_report?_cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7%3A1&_cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed&pv=2&f_cls_s=true HTTP/1.1 
Host: rubicon.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.9
HTTP/1.1 200 OK
Content-Type: application/json; charset=utf-8
                                            
Access-Control-Allow-Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Access-Control-Allow-Credentials: true
Content-Encoding: gzip
Content-Length: 76
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Vary: origin, Accept-Encoding
Date: Sat, 03 Dec 2022 04:05:19 GMT
Connection: keep-alive
Set-Cookie: _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; Secure; SameSite=None;HttpOnly;Secure _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; Secure; SameSite=None;HttpOnly;Secure ROUTEID=.cligate1; path=/;HttpOnly;Secure ISD_GB_COOKIE=!FWQyD6yn38bM9dER0YpcGl4FPg9joVOT2GuZauX/tBgMidrunS623Ko4N5whpr0sIFEw2Uf26wi1KA==; path=/; Httponly; Secure DCID=brSpAs92R12JTJMGB8Y4O2xSJBeLH7n5bQe1dgyKTz+G2btfYHKczlDw+hQtyh2r; Domain=rubicon.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:19 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   76
Md5:    27f44538eb413d54c92ab366298fa28f
Sha1:   983df365223bd860549fb6b73b800e4d52b791d7
Sha256: d75722db60338a1146f11697fe6c375ef630cbbca2924efe7e2397a25d884847
                                        
                                            GET /pixel?google_nid=wellsfargo_adh&google_hm=NjY3MTA1NDI2LjE2NzAwMzk4NjY&_rnd=0.05206690275027259 HTTP/1.1 
Host: cm.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.130
HTTP/2 302 Found
content-type: text/html; charset=UTF-8
                                            
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
location: https://cm.g.doubleclick.net/pixel?google_nid=wellsfargo_adh&google_hm=NjY3MTA1NDI2LjE2NzAwMzk4NjY&_rnd=0.05206690275027259&google_tc=
date: Sat, 03 Dec 2022 04:05:19 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
cross-origin-resource-policy: cross-origin
server: HTTP server (unknown)
content-length: 343
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Sat, 03-Dec-2022 04:20:19 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF, LF line terminators
Size:   343
Md5:    0ce4c770c5d9127c46d8797acddad9c2
Sha1:   f09aa4d795655ee1c082d1bdcfb076e1d7f40c31
Sha256: d203e7e703ed5ed59ad266eba5b73fdb1fc1eb4e5933f4c51a4c24b35ba0f1f1
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:05:19 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             104.18.32.68
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:05:19 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Wed, 30 Nov 2022 13:42:55 GMT
Expires: Wed, 07 Dec 2022 13:42:54 GMT
Etag: "c9de39bb466bfb8f885bae78849b7049389e3483"
Cache-Control: max-age=379654,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb4
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77396c5e5cb3b51e-OSL

                                        
                                            GET /tracking/ga/gtag.js?t=UA-107148943-1 HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-1ca73"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 45086
Date: Sat, 03 Dec 2022 04:05:19 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=bwkSPv%2fRD9OfapCwHDRajA%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65508)
Size:   45086
Md5:    f0bce3a74e635ab88b299b1f625c99a4
Sha1:   345faf01029820b11abc73022ece8fb8e51cc321
Sha256: faebd8dced2c15d37da85427c6e60aecb6a1a5f75e888280d447e93e64102c8e
                                        
                                            GET /tracking/ga/gtag.js?t=AW-984436569 HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-1ca73"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 45086
Date: Sat, 03 Dec 2022 04:05:19 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=aOaOP06PBKJ2YCU0dosTJg%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65508)
Size:   45086
Md5:    f0bce3a74e635ab88b299b1f625c99a4
Sha1:   345faf01029820b11abc73022ece8fb8e51cc321
Sha256: faebd8dced2c15d37da85427c6e60aecb6a1a5f75e888280d447e93e64102c8e
                                        
                                            GET /tracking/ga/gtag.js?t=DC-2549153 HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-1ca73"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 45086
Date: Sat, 03 Dec 2022 04:05:19 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=oEV9r14P+dNgd91LkLSihg%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65508)
Size:   45086
Md5:    f0bce3a74e635ab88b299b1f625c99a4
Sha1:   345faf01029820b11abc73022ece8fb8e51cc321
Sha256: faebd8dced2c15d37da85427c6e60aecb6a1a5f75e888280d447e93e64102c8e
                                        
                                            GET /assets/js/wfui/appdynamics/adrum-ext.b4436be974de477658d4a93afb752165.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Wed, 03 Mar 2021 23:46:24 GMT
Vary: Accept-Encoding
ETag: W/"60401fd0-bbed"
Cache-Control: max-age=31536000
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 15970
Date: Sat, 03 Dec 2022 04:05:20 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=Cr5XHfQiKCPgIzxMrkRMQg%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (599)
Size:   15970
Md5:    18a9dcc7cee831010cf1647c8e39088a
Sha1:   731f39c30835414c6e165dd4687bf4071fe0eb10
Sha256: 1dc439a17ef08f995584c4869ccc397120b2502b57ba40240887df28e347be9b
                                        
                                            GET /auth/static/prefs/atadun.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Tue, 08 Nov 2022 03:06:25 GMT
Vary: Accept-Encoding
ETag: W/"6369c7b1-4a0"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Security-Policy: default-src 'self'; script-src 'self'; object-src 'self'; frame-ancestors 'self'; report-uri https://ort.wellsfargo.com/reporting/csp
Content-Encoding: gzip
Content-Length: 607
Date: Sat, 03 Dec 2022 04:05:20 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=V3LGavyZ8yBnuLQN8QOGdPl8WOoM7TERcrHzK9ot3Mpgv3iCKAbRsHsLqi9+Qbc6; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:19 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   607
Md5:    00c66df208db2e1ba86a1bf44853001c
Sha1:   703b030e21167b9bbb52ae54bca96921a886c2dc
Sha256: ab1989dd07ba1ed256db9131647ea9cb1b3735fac736fd27fb73b4b44c6e45b9
                                        
                                            GET /tracking/ga/ga.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-c025"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 19477
Date: Sat, 03 Dec 2022 04:05:20 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=PvGUhIrokMPquMZah2efsw%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (49163)
Size:   19477
Md5:    d76c07f3794667edfb1c8ac0df3aac66
Sha1:   23e1915175dad06223c692b49c7b3c2aad1a5820
Sha256: e0a246ff71144016a26e53493b8275a3a02b9386c690a169801840072851136b
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=703-225258-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F&cb=1670040318083&event=PageLoad&eventType=PageLoad&eventDescription=PageOnLoad&device_type=DESKTOP HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=3a%2f3ulj8UNIb%2fnCnQHTj48q8drtsexdreVN33cZdMBetQaGs+WHjygoTkVhY1+JT; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19548-46348


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=703-225258-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F&cb=1670040318106&event=DisplayMasthead&eventType=Presented&eventDescription=DisplayMasthead&clist=tcm%3A283-226516-16%7Etcm%3A91-223647-32 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=toOXQCW3BOj7aeMRjufdGE7zE2rMkwXajMUsyC603ufpk+GC8t7exrhuaFyMTyaI; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19114-48602


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /tracking/ga/ga_conversion_async.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-8c31"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 13593
Date: Sat, 03 Dec 2022 04:05:20 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=ftx0q%2fPN%2f1KZEERNjjRoug%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (35846)
Size:   13593
Md5:    42c817a7b5f9583b2bc70f742dc950c9
Sha1:   ff75711716f8605860abe551b0235f7194e4348e
Sha256: 881b430ac699f32b3b5234582494d1f4fc0d22be1e6ac797847d66bc5ebc250f
                                        
                                            GET /tracking/ga/ec.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-aed"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 1313
Date: Sat, 03 Dec 2022 04:05:20 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=mRzcAmYyNroyn0M7ICAuqA%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (2771)
Size:   1313
Md5:    8a1d22ba0de1104dcdc02a582b407ed2
Sha1:   e4d90fd13a73c7379c46b197ded523a5d33c69b9
Sha256: 4a44a1a7efd65360f31e0b1842ad06b7fedc7c0373c69c0077c696cd49cc35de
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=703-225258-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F&cb=1670040318114&event=DisplaySignOn&eventType=Presented&eventDescription=DisplaySignOn&clist=tcm%3A84-226451%7Etcm%3A84-1029-2 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=Jq2%2fRFQD2CMEbOKJ1Br%2fFXl2UVnlAm%2fyUyaOjnVlWJn7BRoDeyg7WNtW%2f6t54nZF; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19268-10785


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=703-225258-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F&cb=1670040318110&event=DisplayFatNav&eventType=Presented&eventDescription=DisplayFatNav&clist=tcm%3A283-226480-16%7Etcm%3A91-226306-32 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=umq1MNY1o%2fxus648GKtyJi9T8oQR2byTxhJaFUl%2f+basCvNr2WKaVUuCABkGqFT8; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19792-14613


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            POST /as/target/offers/dispositions HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Content-Type: application/json
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Content-Length: 276
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/json;charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 975
Connection: keep-alive
Content-Security-Policy: default-src https:; img-src https: data:; frame-ancestors 'self' *.wellsfargo.com; base-uri 'none'; object-src 'self'; font-src https: data:; style-src https: 'unsafe-inline'; script-src 'nonce-c48eaac0-d9bb-4f38-9887-3971e69357bc' 'self' https://*.wellsfargo.com https://*.wfinterface.com https://snap.licdn.com https://px.ads.linkedin.com https://www.linkedin.com https://px4.ads.linkedin.com https://p.adsymptotic.com https://s.yimg.com https://sp.analytics.yahoo.com https://cdn.schemaapp.com https://www.knotch-cdn.com;report-uri https://ort.wellsfargo.com/reporting/csp
Pragma: no-cache
Cache-Control: no-cache, no-store, max-age=0
Expires: -1
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Set-Cookie: ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:34|i:206917|e:91; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:34|g:a76876e3-8751-40e8-b408-77fa8db924b8; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:34|g:a76876e3-8751-40e8-b408-77fa8db924b8|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure; SameSite=Lax; Httponly SameSite=None; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:34|i:206917; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:34|i:206917|e:91; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure; SameSite=Lax; Httponly wcmcookiewf=F32D1E5647CAE2CFE2E6DDE9A53E89FA; Domain=www.wellsfargo.com; Path=/; Secure; HttpOnly; SameSite=Lax INLANG=EN; Domain=.wellsfargo.com; Expires=Sun, 03-Dec-2023 04:05:20 GMT; Path=/; Secure; HttpOnly; SameSite=Lax wfacookie=11202212022005201181098489; domain=.wellsfargo.com; path=/; expires=30 Nov 2032 04:05:20 GMT; secure=true; SameSite=Lax; HttpOnly DCID=BQ9OC2ro98b3vehUwk2NOZ60XHsfbvpHKoWb50Og7uPq0%2fhYzeCavubvMVWk5mvY; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure _abck=A891C7BD1A2953CE4FAF726F51903893~-1~YAAQJmgRYK76q8WEAQAARPko1ghBibVwNE8n45F7HblBit7ZRJ++KcHsE8JjLlXxG2gMoJYOrkjkyUS85MVlNPdyudV8w7bsjYrhNgSNjT+2o/iwvgp6gvT9FGuI7kWe6EkMBLQTyJAK3XHHUcJr6tbM36MnJQOmIv6XjJod+LocEkOY60xmVTuqasdAnsnPvInw5S5uXo0W2Rbr5tGOP7oLj87s27GEm7m2GyDzYT/iv/qIb3TySBIBdrpFJeQRqo2uJZzq6khxYCDNz4cONgCxE9L5bTXOFN6BRhUPXPFUwxYdj7WbC3TUc9SDmoZSllserD1EcTEw8SheZGEpAuiC63bcnr2UHAYKHsXN4JPUheDlY1PzDMWjYkIdBb7Hiw==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:05:20 GMT; Max-Age=31536000; Secure bm_sz=61E4310DDE66AA1DEBA7BC6145165AAC~YAAQJmgRYK/6q8WEAQAARPko1hEjRt13uwpRP7RhX1l/W85tA9bc0vYq8pFhcwHaysI7QHNIcN+2LJr43A2NsdOPRiDRnCW2aYCuE1OEhL0CraMECOtWHaYp4m1PsStL3GXd/5sUOZHyYNkoQurPF9yfe+TRJ3gFX/XVt8Cfy09f0cKZApAortTH4zMg87DUMEnFRLnr3e5UEd21o4uanOOge3ivPU3Kl0iGQsEjK0orKnLkndluNNlq5tzvIG9tIdcLS3WP4S6RGYXq/Vz/sBUhOb5PnI24EuO78d/ChIRlvQ2qqryG~3424566~4535105; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:05:20 GMT; Max-Age=14400
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:10 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19239-33942


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (2451), with no line terminators
Size:   975
Md5:    022fa26a555d8c8c409e0ac52241bade
Sha1:   2ed7b8879771e8da4cef1fdfaf4b793a6d87b789
Sha256: 85aa0ffc404b6e983690453f3e19a09f19ef386b09d51529235b90b3a6ee72c3

Blocklists:
  - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /j/collect?v=1&_v=j92&aip=1&a=1485447152&t=pageview&_s=1&dl=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F&ul=en-us&de=UTF-8&dt=Servicios%20bancarios%2C%20pr%C3%A9stamos%20e%20informaci%C3%B3n%20para%20peque%C3%B1as%20empresas%20%7C%20Wells%20Fargo&sd=24-bit&sr=1280x1024&vp=1268x939&je=0&_u=wCCACUALBAAAAC~&jid=19703712&gjid=579476614&cid=667105426.1670039866&tid=UA-107148943-1&_gid=374470636.1670039866&_r=1&cd1=WWW&cd4=n&cd7=DESKTOP&cd8=PRODUCTION&cd9=11202212022005171582329472&cd12=BROWSER&cd22=hp&cd23=4.48.0&gtm=2ou8g0&cd35=667105426.1670039866&z=1928427889 HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.110
HTTP/2 200 OK
content-type: text/plain
                                            
access-control-allow-origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
date: Sat, 03 Dec 2022 04:05:20 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    cc7a1e792bca8ccb1946b7a07f6dbc03
Sha1:   11a2757082428311f587b7664fa9840376137f80
Sha256: de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=703-225258-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F&cb=1670040318118&event=DisplayMarquee&eventType=Presented&eventDescription=DisplayMarquee&clist=tcm%3A402-254032-16%7Etcm%3A91-223657-32 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=BG2VtfaUHIKPt9taTvYoqfpWGZdCwGn8kW4yDRaeVGNuQCXNJl4A1f8laE1JYP%2fn; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19548-46359


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=703-225258-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F&cb=1670040318121&offerType=iaRendered&slotId=WF_BIZ_HP_PRIMARY_BNR&offerId=B_oth_sbcybersecurityrsvp_bishhipprimary&jsLogging=iaCallLog&device_type=DESKTOP&clist=tcm%3A402-254032-16%7Etcm%3A91-223657-32 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=ul6ljGPDYW4ClGI+yqp6SqvG3operrKxMFYTJTS6aY6aNkGus4YWThLNpUs34mTL; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19114-48608


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /glassbox/reporting/0C458F45-AC71-02CE-34D8-401C8A313B38/cls_report?clsjsv=6.6.52B103&_cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1&_cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed&pid=0f9803ad-b8db-4110-bab8-5f737852c9bd&sn=1&cfg&pv=2&aid= HTTP/1.1 
Host: rubicon.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 2940
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Cookie: _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.9
HTTP/1.1 200 OK
Content-Type: application/json
                                            
Access-Control-Allow-Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Access-Control-Allow-Credentials: true
Content-Encoding: gzip
Content-Length: 969
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Vary: origin, Accept-Encoding
Date: Sat, 03 Dec 2022 04:05:20 GMT
Connection: keep-alive
Set-Cookie: _cls_cfgver=18d2c6f2; Secure; SameSite=None;HttpOnly;Secure ROUTEID=.cligate1; path=/;HttpOnly;Secure ISD_GB_COOKIE=!TFIp6TfE1ogrB1bNm6glvWWF2ZIYldjUqsUqGgaJ7GlvhFd66X31qRS8P1rgTQc6n1IUlt6HvP41oA==; path=/; Httponly; Secure DCID=CcdgUrT1VxXDXrMWObXKxEHW3JTffO8oPZpDpZ7OeFmUEdRR97HlqgNXAFW9oeZZ; Domain=rubicon.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  JSON data\012- , Unicode text, UTF-8 text, with very long lines (4597), with no line terminators
Size:   969
Md5:    f3f62861b191c56cac5d3ad0d5f43e0f
Sha1:   95de5c861ffe75480dd901b006e741a9c5c17680
Sha256: 112a55e6868ee09689b2963f15f03e7eb471623b9c3f8947912a785a70ae5ff4
                                        
                                            GET /PIDO/pic.js?r=0.8828132937496773 HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Content-Length: 42463
max-age: 0
Expires: -1
X-XSS-Protection: 1; mode=block
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
PICS-Label: (PICS-1.1 "http://www.icra.org/pics/vocabularyv03/" l r (n 0 s 0 v 0 l 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 c 0) "http://www.icra.org/ratingsv02.html" l r (nz 0 vz 0 lz 0 oz 0 cz 0) "http://www.rsac.org/ratingsv01.html" l r (n 0 s 0 v 0 l 0))
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Vary: Accept-Encoding
Content-Encoding: gzip
Date: Sat, 03 Dec 2022 04:05:20 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=wLBdebqoLaOwAo+5hj5ZmazGisbETpt%2f5AqmxutLK3WL7AQWxpWrqhIJ%2fLxY11m5; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   42463
Md5:    8d65ed938f4ae64ca972a5987cb768d8
Sha1:   638fc8c3d736058d7cdf3f66cc17834baa28d59a
Sha256: 9d442cd32c71b8c7307c02ce1417d769dc1bae7e8c53184c0efc1ed00c6f297f
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=703-225258-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F&cb=1670040318123&event=DisplayMarketingSmallPromo&eventType=Presented&eventDescription=DisplayMarketingSmallPromo&clist=tcm%3A402-242063-16%7Etcm%3A91-228643-32 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=ccd4ylA0iHn6+neFiL61hGZYFohE+YXVxs95TmTj0zpZxeTD310kO3OL10obyAIf; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19268-10791


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            GET /AIDO/mint.js?dt=login&r=0.6767355925264555 HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Content-Length: 55594
max-age: 0
Expires: -1
X-XSS-Protection: 1; mode=block
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
PICS-Label: (PICS-1.1 "http://www.icra.org/pics/vocabularyv03/" l r (n 0 s 0 v 0 l 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 c 0) "http://www.icra.org/ratingsv02.html" l r (nz 0 vz 0 lz 0 oz 0 cz 0) "http://www.rsac.org/ratingsv01.html" l r (n 0 s 0 v 0 l 0))
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Vary: Accept-Encoding
Content-Encoding: gzip
Date: Sat, 03 Dec 2022 04:05:20 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=WjwU+auTdG1SGOcmX75r4RqjUuOAWvtmtcKXESh6ATqU97Va62HtsvLhdwo2ljos; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   55594
Md5:    cf7425e55346006bff189835fc1b23ed
Sha1:   0409d81afc707236e3a8b506cbbcf8c64a5fd488
Sha256: 0cffc0ace20d3fb137b61a61332fd7102241e17c4ff33039bd7e0ba89d158451
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j92&tid=UA-107148943-1&cid=667105426.1670039866&jid=19703712&gjid=579476614&_gid=374470636.1670039866&_u=wCCACUAKBAAAAC~&z=817087889 HTTP/1.1 
Host: stats.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             64.233.164.155
HTTP/2 200 OK
content-type: text/plain
                                            
access-control-allow-origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
strict-transport-security: max-age=10886400; includeSubDomains; preload
date: Sat, 03 Dec 2022 04:05:20 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 4
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   4
Md5:    48c0473b7821185d937e685216e2168b
Sha1:   3743e47f8a429a5e87b86cb582d78940733d9d2e
Sha256: 570c4d4674fd20602189c548c145ba1f8ac34bc2e4599a71471969028aa1e25a
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=703-225258-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F&cb=1670040318125&offerType=iaRendered&slotId=WF_BIZ_HP_SML_PRIMARY&offerId=B_olb_digitalresourcecenterrspv_smlprimary&jsLogging=iaCallLog&device_type=DESKTOP&clist=tcm%3A402-242063-16%7Etcm%3A91-228643-32&promoSlot=1 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=bj5oLCNOpXf8jTjSI9+7TajnZBg%2fvHHO7sNnbL2++f714z6gUZvDC6hFdJKN8uSy; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19792-14625


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            GET /ddm/fls/i/src=2549153;type=bisf90;cat=all_a0;ord=5991791324999;gtm=2od8g0;auiddc=513408185.1670039866;u1=11202212022005171582329472;u5=n;u8=WWW;u11=PRODUCTION;u19=GA1.2.667105426.1670039866;u23=DESKTOP;~oref=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F HTTP/1.1 
Host: adservice.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://2549153.fls.doubleclick.net/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.162
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 03 Dec 2022 04:05:20 GMT
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
pragma: no-cache
x-content-type-options: nosniff
content-encoding: br
server: cafe
content-length: 336
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (586), with no line terminators
Size:   336
Md5:    f3abcbc1241f5d7599d273d130f915b1
Sha1:   68a9eb1d49616d9c7e105ca0651830a6300eb9a8
Sha256: ef5e3ba538781cac4f69d881560cacc795d3986dcd2afaf40b0a2f873a1bf7f9
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Cache-Control: 'max-age=158059'
Date: Sat, 03 Dec 2022 04:05:20 GMT
Etag: "638a4a0e-1d7"
Server: ECS (amb/6B96)
Content-Length: 471

                                        
                                            GET /assets/images/global/s.gif?log=1&pid=703-225258-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F&cb=1670040318128&event=DisplayMarketingSmallPromo&eventType=Presented&eventDescription=DisplayMarketingSmallPromo&clist=tcm%3A283-238608-16%7Etcm%3A91-228643-32 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=tvHIsaVAcuw8b9yN+JGjhIP5TBnd5mkXHUUZlB8G6BAQ2JGeRs9eT9eagDjeVm7C; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19239-33945


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /assets/images/global/s.gif?log=1&pid=703-225258-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F&cb=1670040318134&event=DisplayMarketingSmallPromo&eventType=Presented&eventDescription=DisplayMarketingSmallPromo&clist=tcm%3A283-238609-16%7Etcm%3A91-228643-32 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=tXiXuQM+ejrfgwcTGU6g%2foLjhKJgLi473o+ksdx3C+k0wmOMqqeOiQZThHWJvDF7; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19114-48615


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            GET /assets/images/global/s.gif?log=1&event=IADefaultOffer&cb=1670040318131&pageID=null&program=EventReporting&offterType=cmsDefault&eventDescription=DisplayCMSDefaultMarketingSmallPromoOffer&promoSlot=2 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=ReuaKnVzBIP3xl6903M7mbGgSny8sMobdyAXRBkWJPlF0UX1dKinu5fvA6J4ejYd; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19548-46377


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            GET /AIDO/glu.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Content-Length: 37014
Vary: Origin, Accept-Encoding
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET, OPTIONS
max-age: 0
Expires: -1
X-XSS-Protection: 1; mode=block
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
PICS-Label: (PICS-1.1 "http://www.icra.org/pics/vocabularyv03/" l r (n 0 s 0 v 0 l 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 c 0) "http://www.icra.org/ratingsv02.html" l r (nz 0 vz 0 lz 0 oz 0 cz 0) "http://www.rsac.org/ratingsv01.html" l r (n 0 s 0 v 0 l 0))
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Encoding: gzip
Date: Sat, 03 Dec 2022 04:05:20 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=Iq7AredWK1mGjAaf4SY7EaHIOtuCy0sKit8ugEH%2fajreoDZxLN+l%2fL1r98%2fRgMEQ; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   37014
Md5:    baa1f7fbcf8afe960a5e1e7ad9e8e886
Sha1:   50526907eec1007b99ff8da0bc58aafbadc2f272
Sha256: 4e0b24199fa07b1356128ca3a645478a172dba001f462093c061bcf1800dd337
                                        
                                            GET /jenny/nd HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/javascript;charset=ISO-8859-1
                                            
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Vary: accept-encoding
Content-Encoding: gzip
Content-Length: 16969
Date: Sat, 03 Dec 2022 04:05:20 GMT
Connection: keep-alive
Set-Cookie: ADRUM_BTa=R:55|g:a803e78c-f8d7-4703-9deb-19a1215782b6; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure ADRUM_BTa=R:55|g:a803e78c-f8d7-4703-9deb-19a1215782b6|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure SameSite=None; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure ADRUM_BT1=R:55|i:302812; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure ADRUM_BT1=R:55|i:302812|e:3; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=4p6RQqWsXkrKe51+my8Rj9DDvoBWVpqUSSDWCkq7GPSV2JhE916z+IgwjITUqoWg; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure _abck=62B600F12D7F4D17035043A01F1E7A2D~-1~YAAQHk8kFwxHvYKEAQAAqfoo1ggEdtZ3kYxmclWq4JRGpLYlCo/wNgSO6BGLqvIjsh8UriKFCWZ3DCOCIF5dXnomyP2XgjLzTXuohNFLTEI56mr6y7g0eu4yZ9MILSRp5e9LScGZbxlkdnug9Pduz895V5WA2WYYI5yJ0TpDsHSTreCHFk/Dr9d+kZ42WUAOXe1R+aLoBS4XkJRFA0Mm0vMQLHcbqBTnC5ejMwNyd2fsZsx6laTowQtcpagQBuPNUTCTwa4slsY1sS7KciEnOKTbWtRbS7nM3kIJEA7mBySUlp06wwpjv8yWiDhNHxFzte/MxSUjDDhcVk+FCE1MU/BmKpkhZISeTWPEh6GUcPACtrBzoSalSNmLfTQlQk4mhA==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:05:20 GMT; Max-Age=31536000; Secure bm_sz=D4A8AD8FBDEC5AE729160C163B7594E3~YAAQHk8kFw1HvYKEAQAAqvoo1hHokpax5VGqX+RStcZs4Sc2/qUKGO0/CyXkBk/kh3Cj0KBoPBE7g/0IPaK/WS5KcN2zccZCYZe03hvxAFDQ2UcM6ThsuddG8s4pta4nEizDQmCFD1QsQg5U3hIivK+xqjt1TDesmw+Dt49bY5O76FMRlFe9uthO2Ez2ggG0BfMKDOp59/+X6WIZGZEwdSFn36vEh6ko4i7CguJKLr1aRJ1Z8dAgEC3yizuQ+2dbCLHVR+EvcPJebY6eyryltY6lUDiITUAlwH65QykTI8wBVeIup9Fd~3158341~3162691; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:05:20 GMT; Max-Age=14400
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (2285)
Size:   16969
Md5:    5b4cb235e08c4cbb569950d234fcfaa3
Sha1:   333927b019c152b73f974eac5ba1e6eb58448e2f
Sha256: f857c9a6a59feeceb0dce904613d1767f27bdcaf922236e6543fba129bb2fad1
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=703-225258-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F&cb=1670040318138&event=DisplayMarketingSmallPromo&eventType=Presented&eventDescription=DisplayMarketingSmallPromo&clist=tcm%3A283-238610-16%7Etcm%3A91-228643-32 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=vk5k%2fmtSQLYaP4sa%2fv+Pr9jJ24d8b06g8mk8FLH%2fNyBMYGHjSae3szltewR7910C; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19792-14632


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            GET /assets/images/global/s.gif?log=1&event=IADefaultOffer&cb=1670040318135&pageID=null&program=EventReporting&offterType=cmsDefault&eventDescription=DisplayCMSDefaultMarketingSmallPromoOffer&promoSlot=3 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=902KCmyv8JmHEulZdRsGLOHXApnmRhwv+FxPWNRVOaDg9X%2fnHhxzRdmavue7GjH7; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19268-10798


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            GET /assets/images/global/s.gif?log=1&event=IADefaultOffer&cb=1670040318140&pageID=null&program=EventReporting&offterType=cmsDefault&eventDescription=DisplayCMSDefaultMarketingSmallPromoOffer&promoSlot=4 HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:05:20 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=uZQ7bueo1gMudjdgJDAZoWrC4WzHPiJDzV2o0Emauv39r%2fgNIIh5brGUDy+EqbBW; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19239-33952


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
  - Phishing - Wells Fargo
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 72
Cache-Control: 'max-age=158059'
Date: Sat, 03 Dec 2022 04:05:20 GMT
Etag: "638a26d3-1d7"
Last-Modified: Sat, 03 Dec 2022 04:04:08 GMT
Server: ECS (ska/F706)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 6597
Cache-Control: max-age=137368
Date: Sat, 03 Dec 2022 04:05:20 GMT
Etag: "638a26d3-1d7"
Expires: Sun, 04 Dec 2022 18:14:48 GMT
Last-Modified: Fri, 02 Dec 2022 16:24:51 GMT
Server: ECS (ska/F713)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ddm/fls/i/src=2549153;type=bisf90;cat=all_a0;ord=5991791324999;gtm=2od8g0;auiddc=513408185.1670039866;u1=11202212022005171582329472;u5=n;u8=WWW;u11=PRODUCTION;u19=GA1.2.667105426.1670039866;u23=DESKTOP;~oref=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F HTTP/1.1 
Host: adservice.google.no
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://adservice.google.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.66
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 03 Dec 2022 04:05:20 GMT
expires: Sat, 03 Dec 2022 04:05:20 GMT
cache-control: private, max-age=0
x-content-type-options: nosniff
content-encoding: br
server: cafe
content-length: 85
x-xss-protection: 0
alt-svc: h3="googleads.g.doubleclick.net:443"; ma=2592000,h3=":443"; ma=2592000,h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with no line terminators
Size:   85
Md5:    4a3b3637744caa4a0b08fabbd76cc830
Sha1:   755e5626762ecf38f55012da892a227bf50f15f1
Sha256: 6a12009f3d99f10dd5acb27389beefed79eddd7fa55ddcc591baf92861d51bfb
                                        
                                            GET /tagserver/nuanceChat.html?UUID=WF_10006005 HTTP/1.1 
Host: tag-wellsfargo.nod-glb.nuance.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             8.39.193.5
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Server: TouchCommerce Server
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cache-Control: max-age=3600
P3P: policyref="http://tag-wellsfargo.nod-glb.nuance.com/w3c/p3p.xml", CP="NON DSP LAW CUR ADMi TAIi PSAi PSD TELi OUR SAMi IND
ETag: "+6ZNxP/6RTk"
Last-Modified: Wed, 09 Nov 2022 03:50:31 GMT
Accept-Ranges: bytes
Content-Length: 266
Date: Sat, 03 Dec 2022 04:05:20 GMT


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   266
Md5:    a671bc4e541aadc71fd7812d93af15e7
Sha1:   3b8c76ac113e54f3d413e09807f3661c72d0f6b5
Sha256: ef16255038c7c5847295c3c434243418d898b7b40a9095aeeb65e3ddb7579383
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:05:20 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /as/target/offers/dispositions HTTP/1.1 
Host: www--wellsfargo--com--ml49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/es/biz/
Content-Type: application/json
Origin: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com
Content-Length: 278
Connection: keep-alive
Cookie: utag_main=v_id:0184d622050f0047cf33a95ed31c00050003e00900918$_sn:1$_se:4$_ss:0$_st:1670042117571$ses_id:1670039864592%3Bexp-session$_pn:2%3Bexp-session; __ts_xfdF3__=542164603; dti_apg=%7B%22_rt%22%3A%22DTUqRK94oRbJ8CmqiXj4gN1vOdaC5RWF%2BXYi%2BDWAoIQ%3D%22%2C%22_s%22%3A%22RhttfrU5kSrPLkeaiE1BmH7%2BF%2BOk6x2j1H4M8wqArogZ%22%2C%22c%22%3A%22ZUhEd0NpRUcwaFRhSGo2Sw%3D%3D5i3w7i7i17e_HTuKHVvpeAm1i5updhQ0K6bIwRyOHd_JfVKMm61eZqli6uixYoJ7VbNelrMUf_FhrBQAea552OkoeeeHOrVGpuA%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A20000%2C%22fr%22%3A%22As1kTff4V6HU--2Q5Uk2sw%3D%3DHnBmMTAg3oUcuyOfvF9iOwLbvYb0FQGlBSHMaBh5ox6FCdzntVBLlCN-0tUkuit48szitRqlb2S45l5sUGgVwZ6X-fyCdfIfkEybfKELtPRgIsYYElLSWI58JK-SlT35wq9X9JHcvn1ITcRHMI-q3R4Dl_z_eXp8GIIlQwd4fdRd1JNWMLb2ZIF9%22%2C%22ct%22%3A%22N0xqfP9dvTHN%2FDf8tmCks8VRCPSb5h2r03gA9U0%3D%22%7D; _cls_v=f6ead782-460c-4330-b2f1-4cc1f645a3ed; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C32578670478732945224279643066857319367%7CMCAAMLH-1670645117%7C6%7CMCAAMB-1670645117%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-330048188%7CMCOPTOUT-1670047517s%7CNONE%7CvVersion%7C5.2.0; _gcl_au=1.1.513408185.1670039866; _ga=GA1.2.667105426.1670039866; _gid=GA1.2.374470636.1670039866; ndsid=ndsab18qjwdnapmlb7em8le; _imp_di_pc_=AT3JimMAAAAAtOOh4Wy5CDhlA2FLeNfM; SameSite=None; ISD_WCM_COOKIE=!Lk1yhHfLw/nwjmdM7jMSAF8jYk3iBhHVSqDA2FsmIOn2aTzXojn3j+NJnuF7gaSAXlKgNc3yZgxiFRw=; ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:34|i:206917|e:91; _cls_s=dd882e3a-8037-479d-8128-15c24b0f70e7:1; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/json;charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:05:21 GMT
Content-Length: 973
Connection: keep-alive
Content-Security-Policy: default-src https:; img-src https: data:; frame-ancestors 'self' *.wellsfargo.com; base-uri 'none'; object-src 'self'; font-src https: data:; style-src https: 'unsafe-inline'; script-src 'nonce-1ab8f6f2-3f9b-493d-8f92-fcd1234f8abb' 'self' https://*.wellsfargo.com https://*.wfinterface.com https://snap.licdn.com https://px.ads.linkedin.com https://www.linkedin.com https://px4.ads.linkedin.com https://p.adsymptotic.com https://s.yimg.com https://sp.analytics.yahoo.com https://cdn.schemaapp.com https://www.knotch-cdn.com;report-uri https://ort.wellsfargo.com/reporting/csp
Pragma: no-cache
Cache-Control: no-cache, no-store, max-age=0
Expires: -1
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Set-Cookie: ADRUM_BTa=R:34|g:59ed9497-40ed-467c-99cb-f4fb40c35093|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:34|i:206917|e:91; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:34|g:4828b31c-f313-4924-9076-b2e87d5d21d1; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:34|g:4828b31c-f313-4924-9076-b2e87d5d21d1|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure; SameSite=Lax; Httponly SameSite=None; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:34|i:206917; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:34|i:206917|e:91; Expires=Sat, 03-Dec-2022 04:05:50 GMT; Path=/; Secure; SameSite=Lax; Httponly wcmcookiewf=05A6AA46FCCAAD582D39F767327B5534; Domain=www.wellsfargo.com; Path=/; Secure; HttpOnly; SameSite=Lax INLANG=EN; Domain=.wellsfargo.com; Expires=Sun, 03-Dec-2023 04:05:20 GMT; Path=/; Secure; HttpOnly; SameSite=Lax wfacookie=1120221202200520661880914; domain=.wellsfargo.com; path=/; expires=30 Nov 2032 04:05:20 GMT; secure=true; SameSite=Lax; HttpOnly DCID=g+igzbzcFdCL6Z%2fiWsDtqlhGQXZQOO6jv%2fcJKab69OSnuqgZylC1xGGntjj%2fLaai; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure _abck=E9129558EC0343F562F75A45AD7E449B~-1~YAAQHWgRYKLIloiEAQAACPwo1gggNHnjDfyGsqwpqz04o8O6U6bcsVRgCaRi+iLatRa4csd3MwRwSaTdmJKDgKnCfhbC/xsG4ZUeDCWnO/725yXZlIVnm1fp/7jQrSsq+y/tKRJgMyll+KpacdkLDdA0FCMSAocCpKaqYCnPB7ms3PPlDJOiHEsqY1YejKYvliZCpdTCOJEXmyH371lKMjEp+za68wON6+jbCCN1VwzKAGX4ahIxRyKch9OBSbRWk6Llec4HlnBiuUzu4OHACnSiZG9Tnst2svtqFotrSfiVjnAAlkzh46OyGxWpJ9bOPpDr2vXxryce+o2Jzie4A0B72IF22w1DWiT0SRomLjuhmfrSt+EsF7ReOfxB11iCJA==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:05:21 GMT; Max-Age=31536000; Secure bm_sz=1D6B705F98E568A0A608C31B986EE91E~YAAQHWgRYKPIloiEAQAACPwo1hHZdZnOqwjnr2QX6vkfLT+/S4t9U5LgBGqHCwzDsEpmdyfk5gPaCwQv/v8xiiEzJvoZ/tQmZJJHzisxHJw4nvbtwPMp8cIx/oMxQikeAibjnN5KygEowI/u590pUs9ywUEJ5jgIfWs/uFXnKMXZMfFO/S/fJrVffyfP1ATSVkqstTdTinYNspJ+arqR5HfjU0HaaOZvE5z6X39GezUa/upCpY+EaMBJCleEyYgsk4o4SukdL24yyTpbw5XQSB0ECXee03skHxv49ai2+XVmgMuA29FE~3424566~4535105; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:05:20 GMT; Max-Age=14399
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:10 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acb00_bl22_19529-51000


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (2451), with no line terminators
Size:   973
Md5:    6b8139d7c49fd86f50b15b1f1969efa8
Sha1:   f678b4b64e2b407d78de36eb116b7a9efb08de0b
Sha256: e0d18ae2527da0ddee058fc93b31ff611b9cc2c572f9b83649599533ff323330

Blocklists:
  - fortinet: Phishing
                                        
                                            GET /tagserver/frame-bridge.js HTTP/1.1 
Host: tag-wellsfargo.nod-glb.nuance.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://tag-wellsfargo.nod-glb.nuance.com/tagserver/nuanceChat.html?UUID=WF_10006005
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             8.39.193.5
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Server: TouchCommerce Server
Strict-Transport-Security: max-age=31536000; includeSubDomains
Cache-Control: max-age=3600
P3P: policyref="http://tag-wellsfargo.nod-glb.nuance.com/w3c/p3p.xml", CP="NON DSP LAW CUR ADMi TAIi PSAi PSD TELi OUR SAMi IND
ETag: "+YmUhczVC0A"
Last-Modified: Wed, 09 Nov 2022 03:50:31 GMT
Accept-Ranges: bytes
Vary: Accept-Encoding
Content-Encoding: gzip
Content-Length: 5926
Date: Sat, 03 Dec 2022 04:05:20 GMT


--- Additional Info ---
Magic:  ASCII text
Size:   5926
Md5:    0ceb2e3aaf3130b64517eee5e5583179
Sha1:   49fb8fbb16b1585e19a8911f59cd7ea234c5b607
Sha256: 9d486489da6c1ff7c439641bc384a2e0c9e4da32c2ab73f71d1fffc4bacefc5b
                                        
                                            GET /AIDO/vyHb?d=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%3D%3D&cid=15%2C16&si=2&e=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com&t=jsonp&c=pyqrx_zsgwbsceoc&eu=https%3A%2F%2Fwww--wellsfargo--com--ml49329d48d6c.wsipv6.com%2Fes%2Fbiz%2F HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--ml49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: text/javascript
                                            
Content-Length: 90
max-age: 0
Expires: -1
X-XSS-Protection: 1; mode=block
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
PICS-Label: (PICS-1.1 "http://www.icra.org/pics/vocabularyv03/" l r (n 0 s 0 v 0 l 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 c 0) "http://www.icra.org/ratingsv02.html" l r (nz 0 vz 0 lz 0 oz 0 cz 0) "http://www.rsac.org/ratingsv01.html" l r (n 0 s 0 v 0 l 0))
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Vary: Accept-Encoding
Date: Sat, 03 Dec 2022 04:05:21 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=pTiCv0Qy6DalizEI2TMDb1HjdADo9d7LpYofWM%2fB8KdLOvGoQakRVabzkEA9HGbJ; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:20:20 GMT;Httponly; Secure _abck=02D3012307A1091F2940499B5451A19B~-1~YAAQHk8kFw5HvYKEAQAAWvwo1giLhbVc7vmFZCNdp7be/gGF1TzjkA5o/JsnVfnVWunuKC0nFa05XvClyuX4GuLL8lUVCooY0CMYHuAii75XAEeiYWIMwSwE27YbLbBz3xB7Mf7Y0po8Ah37s/kO0daJhFeaCjUg5HYvXxFfJiGwKU20T9e9oiMIHsbbGKTNQXE/LHxBnfDKYNaIws0270/0v4LJE+18+ePM7YMxpvmgajTceybnvego/Ge9uXxm69uyzZSmddvYG3iWDecwUTfRontFtwKqjLJU6nKzxAiuV8jeRVKpEwsGH+Y4ukH3c9S6RmxmqRsyyP4IZgMWJhL9i0U9OSa7lJxzP77J4dygqNsDubjvp/YJQGIWdeq6TQ==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:05:21 GMT; Max-Age=31536000; Secure bm_sz=24F4FFC68648DCE3C0D71B8659026F19~YAAQHk8kFw9HvYKEAQAAWvwo1hG5La3a/TAgAFFarh/QlFnY37OiypR23KgQlmyR0VF7LEAZ0PsIioEivmPgAO+IUggCsi30lr8hW00peC4hTfWIE56Azssg+RkRdCZB8o3Wb8cuMTS9VKakRnrKUP25pUYOdbZd52RS/s/gDm5IPke2849Qt9+vfesP7mCl7DSzdgLXNxVZyeFQxFjsXKBcZSoHe0McHwc11OrGr6x0CaSXECSqcHiVa+EMWhZRoRkVEgvk0t9tYg91G0ba+TkTSRvA4+gINXPn2RLxpXHQLNysXhat~3158341~3162691; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:05:20 GMT; Max-Age=14399
Strict-Transport-Security: max-age=31536000 ; includeSubDomains