Overview

URLwww--wellsfargo--com--yv49329d48d6c.wsipv6.com/
IP 163.171.131.129 (France)
ASN#54994 QUANTILNETWORKS
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Access lock_open
Report completed2022-12-03 04:35:17 UTC
StatusLoading report..
IDS alerts0
Blocklist alert46
urlquery alerts
18
Phishing - Wells Fargo
Tags None

Domain Summary (26)

Fully Qualifying Domain Name Rank First Seen Last Seen Sent bytes Received bytes IP Comment
contile.services.mozilla.com (1) 1114 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 333 229 34.117.237.239
connect.secure.wellsfargo.com (13) 11812 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 7422 625556 95.101.10.194
ocsp.pki.goog (10) 175 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3430 6998 142.250.74.131
2549153.fls.doubleclick.net (1) 30024 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 747 1229 142.250.74.70
stats.g.doubleclick.net (1) 96 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 665 741 108.177.14.154
www.facebook.com (1) 99 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 591 349 31.13.72.36
content-signature-2.cdn.mozilla.net (1) 1152 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 413 5856 34.160.144.191
firefox.settings.services.mozilla.com (2) 867 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 782 2373 34.102.187.140
www--wellsfargo--com--yv49329d48d6c.wsipv6.com (31) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 32752 698255 163.171.131.129
img-getpocket.cdn.mozilla.net (7) 1631 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3800 59369 34.120.237.76
dpm.demdex.net (2) 204 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1428 2323 52.30.42.211
wellsfargobankna.demdex.net (1) 10546 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 562 1163 54.228.235.72
rubicon.wellsfargo.com (2) 11786 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1480 2915 95.101.10.203
www.google-analytics.com (1) 40 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1037 666 142.250.74.110
ocsp.digicert.com (8) 86 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 2728 6254 93.184.220.29
push.services.mozilla.com (1) 2140 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 606 127 54.187.102.159
adservice.google.com (1) 76 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 720 990 142.250.74.130
pdx-col.eum-appdynamics.com (2) 4816 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 992 935 52.25.55.205
www.google.no (1) 25607 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 544 694 142.250.74.163
www.google.com (2) 7 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1414 1947 216.58.211.4
r3.o.lencr.org (4) 344 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1352 3546 23.36.76.226
www17.wellsfargomedia.com (31) 76964 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 15385 500076 104.110.27.78
ocsp.sectigo.com (2) 487 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 680 1926 172.64.155.188
api.rlcdn.com (1) 791 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 465 192 34.120.133.55
ocsp.dcocsp.cn (1) 33518 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 338 1074 79.133.176.226
static.wellsfargo.com (13) 12306 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 5504 451273 23.36.79.27

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
Scan Date Severity Indicator Comment
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Wells Fargo & Company

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ui/javascript/homepage-ui/ho (...) Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/ui/javascript/homepage-ui/ps (...) Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/KQyWAa/Rghirv/DLI/V6zuO/8Iil (...) Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/auth/login/static/js/general (...) Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/KQyWAa/Rghirv/DLI/V6zuO/8Iil (...) Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/KQyWAa/Rghirv/DLI/V6zuO/8Iil (...) Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/auth/login/static/js/general (...) Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/KQyWAa/Rghirv/DLI/V6zuO/8Iil (...) Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/as/target/offers/dispositions Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/as/target/offers/dispositions Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/as/target/offers/dispositions Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/dti_apg/api/dc/sed-wellsfarg (...) Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/as/jsLog Phishing
2022-12-03 medium www--wellsfargo--com--yv49329d48d6c.wsipv6.com/dti_apg/api/dip/v1/dip Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 163.171.131.129
Date UQ / IDS / BL URL IP
2022-09-16 12:36:07 UTC 0 - 0 - 4 accounts--google--com--9b093jhd15f0b.link.our (...) 163.171.131.129
2022-09-10 08:17:25 UTC 0 - 0 - 26 www--wellsfargo--com--nu49329d48d6c.wsipv6.co (...) 163.171.131.129
2022-09-04 22:09:21 UTC 0 - 0 - 2 www--wellsfargo--com--rj49329d48d6c.wsipv6.co (...) 163.171.131.129
2022-09-04 02:03:00 UTC 0 - 0 - 2 www--wellsfargo--com--6e49329d48d6c.wsipv6.com/ 163.171.131.129
2022-09-01 22:17:45 UTC 0 - 0 - 17 www--wellsfargo--com--u049329d48d6c.wsipv6.co (...) 163.171.131.129


Last 5 reports on ASN: QUANTILNETWORKS
Date UQ / IDS / BL URL IP
2023-06-04 00:25:09 UTC 20 - 0 - 68 www--wellsfargo--com--6m49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-04 00:00:06 UTC 20 - 0 - 66 www--wellsfargo--com--y649329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-03 23:59:09 UTC 20 - 0 - 68 www--wellsfargo--com--nf49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-03 23:58:37 UTC 0 - 1 - 0 down.rising.net.cn/for_down/rsfree2011/mob.ex (...) 163.171.134.108
2023-06-03 23:58:35 UTC 0 - 1 - 0 down.rising.net.cn/for_down/rsfree2011/mob.ex (...) 163.171.134.108


Last 5 reports on domain: wsipv6.com
Date UQ / IDS / BL URL IP
2023-06-04 00:25:09 UTC 20 - 0 - 68 www--wellsfargo--com--6m49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-04 00:00:06 UTC 20 - 0 - 66 www--wellsfargo--com--y649329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-03 23:59:09 UTC 20 - 0 - 68 www--wellsfargo--com--nf49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-03 23:38:51 UTC 20 - 0 - 68 www--wellsfargo--com--1t49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-03 23:02:10 UTC 20 - 0 - 68 www--wellsfargo--com--tn49329d48d6c.wsipv6.com/ 163.171.132.220


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-04-03 15:21:11 UTC 18 - 0 - 52 www--wellsfargo--com--w049329d48d6c.wsipv6.com/ 163.171.132.220
2023-04-02 13:13:11 UTC 17 - 0 - 50 www--wellsfargo--com--9049329d48d6c.wsipv6.com/ 163.171.132.220
2023-03-25 08:01:03 UTC 2 - 0 - 54 gmdva.org/.i/jt99/ae62dc811a0ffcf1a2872522374 (...) 74.124.217.28
2023-03-25 06:35:09 UTC 2 - 0 - 53 gmdva.org/.i/jt99/ae62dc811a0ffcf1a2872522374 (...) 74.124.217.28
2023-03-25 01:20:02 UTC 2 - 0 - 53 gmdva.org/.i/jt99/ae62dc811a0ffcf1a2872522374 (...) 74.124.217.28

JavaScript

Executed Scripts (30)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (141)


Request Response
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "6035871C0DE6FF2D120921461207CFA32BC286E1FE78849CE74815FFBB9FF950"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=4427
Expires: Sat, 03 Dec 2022 05:48:52 GMT
Date: Sat, 03 Dec 2022 04:35:05 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "39F6BB64420BCFC8F0B010168FD35B67732984CD0698409F04D5AE40410422AA"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=3329
Expires: Sat, 03 Dec 2022 05:30:34 GMT
Date: Sat, 03 Dec 2022 04:35:05 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 2590
Cache-Control: max-age=110360
Date: Sat, 03 Dec 2022 04:35:05 GMT
Etag: "6389d3f3-1d7"
Expires: Sun, 04 Dec 2022 11:14:25 GMT
Last-Modified: Fri, 02 Dec 2022 10:31:15 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-12-30-09-21-26.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                            
x-amz-id-2: YEhVgwVi86mLj/2Aj147VXKqLQmDAH0yqvkEKsxA/NBjR13Nx7TA2igZZSZiZz535bky/sasTtqpseEClI0mHQ==
x-amz-request-id: RHY7WWE3TB2E9AG7
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Sat, 03 Dec 2022 03:46:25 GMT
age: 2920
last-modified: Thu, 10 Nov 2022 09:21:27 GMT
etag: "9ebddc2b260d081ebbefee47c037cb28"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    9ebddc2b260d081ebbefee47c037cb28
Sha1:   492bad62a7ca6a74738921ef5ae6f0be5edebf39
Sha256: 74bbb7cba16f7d084a08a0907d47d7496e5c148f904707ec6950f8f6a61027e5
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Retry-After, Alert, Backoff, Content-Length, Content-Type
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Sat, 03 Dec 2022 04:19:59 GMT
cache-control: public,max-age=3600
age: 906
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    14cd9a0afb6ba9a763651d5112760d1e
Sha1:   75d7b104ab9ab11fbb73c3f348b43b0119b5adfa
Sha256: 4e32a117106be587ffcd63239c16a8117eb7840830d4c9decf6527761967532e
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx
date: Sat, 03 Dec 2022 04:35:05 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Content-Length, Pragma, Last-Modified, ETag, Alert, Expires, Retry-After, Cache-Control, Backoff, Content-Type
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Sat, 03 Dec 2022 04:11:17 GMT
cache-control: public,max-age=3600
age: 1428
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 2583
Cache-Control: max-age=105291
Date: Sat, 03 Dec 2022 04:35:06 GMT
Etag: "6389c02e-1d7"
Expires: Sun, 04 Dec 2022 09:49:57 GMT
Last-Modified: Fri, 02 Dec 2022 09:06:54 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: uCHME2JOYH17sb7PyNmgGw==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

                                        
                                             54.187.102.159
HTTP/1.1 101 Switching Protocols
                                            
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: nMa0bc1RZDqz9mMqOVR5upy5lNw=

                                        
                                            POST / HTTP/1.1 
Host: ocsp.dcocsp.cn
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             79.133.176.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: Tengine
Content-Length: 471
Connection: keep-alive
Date: Sat, 03 Dec 2022 03:49:26 GMT
Last-Modified: Fri, 02 Dec 2022 14:24:44 GMT
ETag: "638a0aac-1d7"
Expires: Sun, 04 Dec 2022 14:24:44 GMT
Accept-Ranges: bytes
Ali-Swift-Global-Savetime: 1670039366
Via: cache21.l2de2[0,0,200-0,H], cache9.l2de2[1,0], cache3.gb1[12,12,200-0,M], cache3.gb1[14,0]
Age: 2740
X-Cache: MISS TCP_MISS dirn:-2:-2
X-Swift-SaveTime: Sat, 03 Dec 2022 04:35:06 GMT
X-Swift-CacheTime: 860
Timing-Allow-Origin: *
EagleId: 4f85b09716700421067343220e

                                        
                                            GET / HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:35:06 GMT
Content-Length: 17768
Connection: keep-alive
Expires: -1
Cache-Control: no-cache, max-age=0, must-revalidate, no-store
X-XSS-Protection: 1; mode=block
Pragma: no-cache
Content-Security-Policy: default-src https:; img-src https: data:; frame-ancestors 'self' *.wellsfargo.com; base-uri 'none'; object-src 'self'; font-src https: data:; style-src https: 'unsafe-inline'; script-src 'nonce-3ac30afd-bdff-4142-9e8b-6b5d555e71c2' 'self' https://*.wellsfargo.com https://*.wfinterface.com;report-uri https://ort.wellsfargo.com/reporting/csp
Content-Language: en-US
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-Akamai-Transformed: 9 21491 0 pmb=mTOE,1
Content-Encoding: gzip
Set-Cookie: ADRUM_BTa=R:0|g:4ec38ee7-ffa1-4076-82cd-e9ae73a91baa; Expires=Sat, 03-Dec-2022 04:35:36 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:0|g:4ec38ee7-ffa1-4076-82cd-e9ae73a91baa|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:35:36 GMT; Path=/; Secure; SameSite=Lax; Httponly SameSite=None; Expires=Sat, 03-Dec-2022 04:35:36 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:0|i:206894; Expires=Sat, 03-Dec-2022 04:35:36 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:0|i:206894|e:67; Expires=Sat, 03-Dec-2022 04:35:36 GMT; Path=/; Secure; SameSite=Lax; Httponly CookiesAreEnabled=yes; domain=.wellsfargo.com;path=/; secure=true; HttpOnly; SameSite=Lax INLANG=EN; domain=.wellsfargo.com;path=/; secure=true; Max-Age=31536000; HttpOnly; SameSite=Lax wfacookie=11202212022035061899348618; domain=.wellsfargo.com; path=/; expires=30 Nov 2032 04:35:06 GMT; secure=true; SameSite=Lax; HttpOnly ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; path=/; Httponly; Secure WesdAksn=Ay47RNaEAQAAEiJsr8ajWWIvT_xwbF_9jvB-oka2xBwGW1UEIEmQ94Tl-r1yAaOrg2CcuDv8wH8AAEB3AAAAAA|1|0|c9060e86b88af899e43f9682f289d3019304e428; Path=/; Max-Age=1577847600; Domain=wellsfargo.com; Secure DCID=d+AJICi1OOaullLhcV3niiNeLb0hl27pN8AvEGN1DWiMMd68HYeexFy%2fXOwvX9EM; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:06 GMT;Httponly; Secure _abck=E5F3279B8BB3FDB74F237C65C1461D13~-1~YAAQJmgRYO3NrMWEAQAAbTxE1ggF4MzeokSX7Ni8JcMjhpnQzYoCGEweOiAL3oBrWRqZRgHiK6KDjL2Os9y5Et01taDZx2gxtLrZQxL5ovyEUUHHauRhkiKbHARF0NNERL+LRev5zgUKvpt4AXfw/xcLE+i8ttanz/ueVmarPxw3nNPYUk+Fi24qUaFAOyclWzmGoReVvQ2YWY6CIQS2wEC9PMIlCKUR5SbHPDK5VvtAm+mbphlofvETgXx+WRePwR9F9/zPyrBvNYFOxGvY7Nvits55x3AHTVo8xYbP4Gn0D7bInj3apAz4xQWnkKyxNVMfe2qyh79HKSoQVyQcV6hol8aHUYU6KG1y/oOoJWitV/4m13VN4whnG4T0lrpapQ==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:35:06 GMT; Max-Age=31536000; Secure bm_sz=4A8AA5D0A22E3C15E425DC0E93F00D8F~YAAQJmgRYO7NrMWEAQAAbTxE1hGtKqRlgV+9hni1xA9CyKc0ok3zMHCvEOEdG1LFJ2GOipi72hMxOy/rOCJZDa0ZQEshWFwhb3g++6BgFso3XaXbSuc0ksW7ra1N/fugMjuJYOqJ7nN19PMTz4cgMFxV41cfTFKAxL2IA5RbZTavBCg44Zpw4wtcIn1I0QYqRaRQsjkMbJn+q7kCdK9lgMU5d1258658al9+fIJEz3lzGcuauk02psetTTshBGu1ANQoc71IXe42geok9Ta5A7DAke5A6GWB1TPrnFm9fRVWvZWIzvzK~3229232~3683897; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:35:06 GMT; Max-Age=14400
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl22:0 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fa_bl21_14676-49414


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (731), with CRLF line terminators
Size:   17768
Md5:    c5ba3140e1ed1c6ea8f833750a822baa
Sha1:   2ba2707b9ef158276b3abb00843b947df8e2e922
Sha256: 5fbfa6ab3ab18d1157877151d8758e05d8486012f185fea9752b7973b52bad85

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 1596
Cache-Control: 'max-age=158059'
Date: Sat, 03 Dec 2022 04:35:07 GMT
Last-Modified: Sat, 03 Dec 2022 04:08:31 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 1596
Cache-Control: 'max-age=158059'
Date: Sat, 03 Dec 2022 04:35:07 GMT
Last-Modified: Sat, 03 Dec 2022 04:08:31 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /assets/images/contextual/responsive/smlprimary/wfi000_ic_b-wf_icon_check_mark_gradient_64x64.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61a93697-12d2"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 1344
cache-control: private, no-transform, max-age=1512479
expires: Tue, 20 Dec 2022 16:43:06 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1344
Md5:    20cf7cbf9f523ea23270f0140672e57d
Sha1:   61c40fed4a85b0ff069f6361f87ee77ff4207c2d
Sha256: 9d7f1fe0833268a6a9468b9fc19436ffe00b8596c67131b09361467deaed1b76
                                        
                                            GET /assets/js/wfui/container/wfui-container-bottom.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Sat, 12 Feb 2022 17:58:28 GMT
Vary: Accept-Encoding
ETag: W/"6207f544-7c61"
Cache-Control: max-age=1800
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 11076
Date: Sat, 03 Dec 2022 04:35:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=rkRKHWdCnx2X36GFhtgrsQ%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (31790)
Size:   11076
Md5:    6d79a0dbc6ea2602aa38bbf53e43124e
Sha1:   8b53e45df3e4aea81cbfaa90081f6795bcfe39fc
Sha256: d2aa003ecdd6c31e12964104bd23498a60e94fa2d163c6d1ff285db59f61bb6a
                                        
                                            GET /assets/images/rwd/wf_logo_220x23.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61bcfcce-10c2"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
x-serial: 853
x-check-cacheable: YES
content-length: 1710
cache-control: private, no-transform, max-age=1739967
expires: Fri, 23 Dec 2022 07:54:34 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1710
Md5:    c5f6eb132665afa77e8ac7a1a707e951
Sha1:   70d65ab0dcfaace4c1d8bbb772af4fd7c6f66c80
Sha256: 0d7727e08780a04f9c86fca16ed264664eea2b161744cfb70836880bf04fc1ac
                                        
                                            GET /assets/js/wfui/appdynamics/appdEUMConfig.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 20 Jan 2022 02:38:25 GMT
Vary: Accept-Encoding
ETag: W/"61e8cb21-7a0"
Cache-Control: max-age=31536000
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 901
Date: Sat, 03 Dec 2022 04:35:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=24CKjlEF4DUufmzGDVEMUg%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (1952), with no line terminators
Size:   901
Md5:    5dcc7c101ced74367609685d577093f6
Sha1:   f0d8214335e3c33b634048b992afd536f5bd3e43
Sha256: 10aab16ccfb5374425dc6ee64453a7fe6d7b6dfa47ab65779f42c7db740da1ef
                                        
                                            GET /assets/images/contextual/responsive/smlprimary/wfi000_ic_b-wf_icon_house_gradient_64x64.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61a93697-f60"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
x-serial: 131
x-check-cacheable: YES
content-length: 1004
cache-control: private, no-transform, max-age=1822868
expires: Sat, 24 Dec 2022 06:56:15 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1004
Md5:    2700367e62982f99dbdb7efa2e11328c
Sha1:   7db153f43a4bc9d95eb94e0d07404440b92ec129
Sha256: 8e16030cdf2d91809d0540f79aa3a3be4b83e4a9bf13bd91def3962f1484406f
                                        
                                            GET /assets/images/contextual/responsive/smlprimary/wfi000_ic_b-wf_icon_ui_card_gradient_64x64.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61a93697-769"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 562
cache-control: private, no-transform, max-age=1925338
expires: Sun, 25 Dec 2022 11:24:05 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   562
Md5:    dffe59af45e3b6e5d78ffcb4a1a5386a
Sha1:   f273b4eded463939c9a9ec7944a892d2a3921ed2
Sha256: 9bd4d77dfdadd6574d42e469c1968fffce0422134f4487f1d785367752743f96
                                        
                                            GET /assets/images/rwd/first_time_experience-account_summary.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "618287e9-14da"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 2496
cache-control: private, no-transform, max-age=1978025
expires: Mon, 26 Dec 2022 02:02:12 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2496
Md5:    e3dfb8e67322de6a7be8c293043e69e1
Sha1:   9c2339e0b48afdfdcd908f78777be88c133d2aef
Sha256: ea103ea932d2ebdd8e57887e4beabb394c21b6f260f49adfa8be4772cb61faec
                                        
                                            GET /assets/images/contextual/responsive/lpromo/wfi_ph_g_1199830824_1600x700.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61a7e46d-172e2"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 51474
cache-control: private, no-transform, max-age=1822751
expires: Sat, 24 Dec 2022 06:54:18 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x502, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   51474
Md5:    67a063a06589a4e40465cffe34adf460
Sha1:   83bd779eab37f708db097c28d9eb4295c3ebdc13
Sha256: e037cf255bed27ebd83c682b368532fc925848a9ff0e42d97132ac995e43bbdf
                                        
                                            GET /assets/images/contextual/responsive/hpprimary/wfi_ph_b_mv_0723_3954_b_1700x700.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "62057fd1-14ef3"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 35078
cache-control: private, no-transform, max-age=1806393
expires: Sat, 24 Dec 2022 02:21:40 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x423, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   35078
Md5:    b4461eb744601a2ca1764ee8245185fe
Sha1:   8666c2c62e249f94da9721df78c7ce0cfbb587b5
Sha256: e04eef1b087076cfd56ee5728e50ef2993dc739f5d1934c3196c7bf88019d386
                                        
                                            GET /ui/javascript/homepage-ui/homepage_iaoffer.js HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:4ec38ee7-ffa1-4076-82cd-e9ae73a91baa|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:67; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Date: Sat, 03 Dec 2022 04:35:07 GMT
Content-Length: 17883
Connection: keep-alive
Expires: Sat, 03 Dec 2022 00:15:20 GMT
Last-Modified: Wed, 19 Oct 2022 17:27:48 GMT
ETag: "63503394-d905"
Cache-Control: max-age=1800
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01uY9168:5 (Cdn Cache Server V2.0), 1.1 bl22:6 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fb_bl21_14676-49448


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (31354), with NEL line terminators
Size:   17883
Md5:    59e9efb0258fa77e22ba60cebadda375
Sha1:   14d20bc503649a3b3275eb229e8a965069d74253
Sha256: 7e28a89f68d98388e4f1b5d76b6770fbc175df1c3545d54ba6c67b1abda5b97b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /ui/css/homepage-ui/ps-homepage.css HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:4ec38ee7-ffa1-4076-82cd-e9ae73a91baa|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:67; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Sat, 03 Dec 2022 04:35:07 GMT
Content-Length: 23639
Connection: keep-alive
Expires: Sat, 03 Dec 2022 00:16:41 GMT
Last-Modified: Wed, 19 Oct 2022 17:27:48 GMT
ETag: W/"63503394-29ee7"
Cache-Control: max-age=1800
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:5 (Cdn Cache Server V2.0), 1.1 bl21:4 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fb_bl21_14384-2195


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   23639
Md5:    ab14fc94e9e3eda1147b33096ce78036
Sha1:   d2dc912ef40215c52466a63f55b3fcb274b1a3b9
Sha256: fbdda4705c51998c24e57f486500422fdf801052b612b7d43272a0895e245207

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /ui/javascript/homepage-ui/ps-homepage.js HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:4ec38ee7-ffa1-4076-82cd-e9ae73a91baa|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:67; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Date: Sat, 03 Dec 2022 04:35:07 GMT
Content-Length: 57297
Connection: keep-alive
Expires: Sat, 03 Dec 2022 00:16:41 GMT
Last-Modified: Wed, 19 Oct 2022 17:27:48 GMT
ETag: "63503394-2b951"
Cache-Control: max-age=1800
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01cV0174:5 (Cdn Cache Server V2.0), 1.1 bl21:7 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fb_bl21_14231-59348


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
Size:   57297
Md5:    bf3200896bd105e86dc947dfa3c7fbf3
Sha1:   f39afea6027114a0d0378fd02736b71ff2f86df8
Sha256: 39472107f9bee2c7bd46249baa5b90c51bef93f866685c418f2a9b7175d5ed64

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /KQyWAa/Rghirv/DLI/V6zuO/8Iile2I/YEEumbSf/OTsqAg/Ym/BWAVsrSXkB HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:4ec38ee7-ffa1-4076-82cd-e9ae73a91baa|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:67; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Sat, 03 Dec 2022 04:35:07 GMT
Content-Length: 74731
Connection: keep-alive
Last-Modified: Mon, 31 Oct 2022 15:58:54 GMT
ETag: "37a4b009e7ae076e7f3325379f971e6bf5df836d1f31841d88898cd782d66a2a"
Content-Encoding: gzip
Cache-Control: max-age=21600
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=s8HxQnYq2VolEthvg5A8Tg%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure _abck=BFD6FD5D1FB6083BD49987B42431A253~-1~YAAQJmgRYPfNrMWEAQAASj1E1gi8jwncYkjyqxEIEKw5vfRgKZy3TeHv51bABFlHzC3ziKg0TYIHihRxTsWGOwOb4iGfqu0QraHAqhDRPnMxfo0HpnB6LmsWxyaIXq9n0XsF+G7BeQqNvDcWZAickZtrtx7sbdVQQWfU/p0xnsJSaS9aEWHnS8+wJgL5H23ZLCaTvG/57VRrWzbJdLOSHaiqr8basSsZmtHIvPe1+Iom1q/XYmxPgxq82W5ohik5zWWf73KtOo2lz/kT/BA2dxPZL8sadzFpouoWqoL8UqHP/aaHKlDCN9y3YZpFuPvZrDZAFUiOPK3qjwwryDQEVFiZZzh5UVoAb7IGthIoLXrL9usRF7FvJsaDzT4N/pZe0g==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:35:07 GMT; Max-Age=31536000; Secure bm_sz=FF4D30B63E422BBE3197BEF0FA056871~YAAQJmgRYPjNrMWEAQAASj1E1hEZ/vg76Br6eW0N8MnuvE1NRp+8/FDYoQi/90ZIzNPgzYxMa9yDD0qvgyCROPV9KvKZGa4OxaWG4SwE9bmCDl7mb9DkOq7kD0ntdoJXQp3Can0GBLNFUNc1dIyT4E6mgbgpsWGzr5suaapZaFjoiKNNVr0EL7IXrPHTDNE/zRRbxhA3bbnA9okz9rhwtvUpcNWWXWEOQ2cHk78ZnZzT+TeKvlqlgCseHbxRxYTK4dMFDr3HLy4q/4gBKPb43EahqRnSq1rerQoR5J7k9jMsjqOSvcNK~4473154~3621702; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:35:07 GMT; Max-Age=14400
X-Via: 1.1 bl22:6 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fb_bl21_14229-1516


--- Additional Info ---
Magic:  data
Size:   74731
Md5:    3f4f3e9315bd945fe0f900f9743a8a45
Sha1:   2b7b36c12168e07dea9f1d61088a8f074f56550e
Sha256: 5d0b60cfe321510c4cd896ede7407c74e3b7eafcd24683d2b042a7c424074d6c

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /auth/login/static/js/general_alt.js?single HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:4ec38ee7-ffa1-4076-82cd-e9ae73a91baa|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:67; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:35:07 GMT
Content-Length: 4283
Connection: keep-alive
Content-Encoding: gzip
Expires: Sat, 03 Dec 2022 04:35:07 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Set-Cookie: WesdAksn=A2Q9RNaEAQAAKd3nkwf-fbrMoL9xWOlxtpK8ubIC2pM_lDsaeYTlYCrnjjy1AaOrg1-cuDv8wH8AAEB3AAAAAA|1|0|16e7663124236ccd9fdcf07edaf87fdbb359c3fa; Path=/; Max-Age=1577847600; Domain=wellsfargo.com; Secure DCID=fi4ePHS4iGwB%2fh9BL+NLH%2fl2brlFzMMKuEbUAlmcV7U%3d; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:5 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fb_bl21_14676-49444


--- Additional Info ---
Magic:  ASCII text, with very long lines (9269)
Size:   4283
Md5:    eb34e55ceae905ffe8d53edba2f5c1db
Sha1:   970d70cf37b195a7a145a561f2cfa38c620494d1
Sha256: c5ffecfbfa41d0b9fd70f5dfe11e4b1d5c0ee1aadeab2dbb477ece6ffbc04987

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /assets/images/sprite/responsive-sprite-v7.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/png
                                            
content-length: 48569
last-modified: Thu, 21 Jul 2022 20:04:58 GMT
etag: "62d9b16a-bdb9"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
cache-control: max-age=8120681
expires: Tue, 07 Mar 2023 04:19:48 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 1187 x 406, 8-bit colormap, non-interlaced\012- data
Size:   48569
Md5:    4576998e5446061faba47c4c609823e0
Sha1:   3beff60a8beab6ef65403e7bc02f996509c737a2
Sha256: 9730d81c67de0dae104be9a17b43a179e68557cc4a10a81c95fd451630d04b39
                                        
                                            GET /assets/fonts/wellsfargosans-rg.woff2 HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: font/woff2
                                            
content-length: 22424
last-modified: Fri, 03 Sep 2021 13:01:20 GMT
etag: "61321ca0-5798"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=2261531
expires: Thu, 29 Dec 2022 08:47:18 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 22424, version 1.13107\012- data
Size:   22424
Md5:    0a1639ebe9fab396657a62aa5233c832
Sha1:   9b58164729ad918dd7255e4856f9da7f3a90bfde
Sha256: 631f3b6267a831a8d67c45e480b5d5a2601f10ff8708bcf3a45a41b377a129cc
                                        
                                            GET /assets/fonts/wellsfargosans-sbd.woff2 HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: font/woff2
                                            
content-length: 22600
last-modified: Fri, 03 Sep 2021 13:01:20 GMT
etag: "61321ca0-5848"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=2171390
expires: Wed, 28 Dec 2022 07:44:57 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 22600, version 1.13107\012- data
Size:   22600
Md5:    83df8749c013f13019fa8e0912041759
Sha1:   2bbffcf012a59e47661c0a37edda0fc772992ae7
Sha256: ab9d8c97b35ed86b6224aca911aa304a0d7dbcbd28e00a4c6585b96e28ed30ba
                                        
                                            GET /assets/fonts/wellsfargosans-bd.woff2 HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: font/woff2
                                            
content-length: 22172
last-modified: Fri, 03 Sep 2021 13:01:20 GMT
etag: "61321ca0-569c"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=2238325
expires: Thu, 29 Dec 2022 02:20:32 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 22172, version 1.13107\012- data
Size:   22172
Md5:    f0307736c3a6ef356722f1dc3e9fa3f4
Sha1:   e29ea90ba786f0e08caa770dcfdfe923f619bebd
Sha256: 6bc7e16d4b6822a6867d7dd9f9d29f5fd77cd803750b0fe38a92309d9eb00704
                                        
                                            GET /assets/fonts/wellsfargosans-lt.woff2 HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: font/woff2
                                            
content-length: 21636
last-modified: Fri, 03 Sep 2021 13:01:20 GMT
etag: "61321ca0-5484"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=2171110
expires: Wed, 28 Dec 2022 07:40:17 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 21636, version 1.13107\012- data
Size:   21636
Md5:    1a2740c8df445989e4ee5f5396b6474c
Sha1:   a3f8545619fdd5b2a481952cd9e2c7b169bb43a6
Sha256: 63673faef8532b2789dee1ac7534f87b1a6a249590acc7da8644beda141794fc
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "D469C5ADB69F261084B016F8E24EDF8B69B62D9F930CA2D85CF35375E2303ECC"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=17024
Expires: Sat, 03 Dec 2022 09:18:51 GMT
Date: Sat, 03 Dec 2022 04:35:07 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.76.226
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "D469C5ADB69F261084B016F8E24EDF8B69B62D9F930CA2D85CF35375E2303ECC"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=17024
Expires: Sat, 03 Dec 2022 09:18:51 GMT
Date: Sat, 03 Dec 2022 04:35:07 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F6e545217-31b4-442a-abef-bcaaffcd0407.png HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 9449
x-amzn-requestid: c21c52f9-d971-46d9-b632-0439a0e23da4
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ciZkxHKbIAMFxkQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-638a6fb7-2b8cc0982af568626f4a4bbf;Sampled=0
x-amzn-remapped-date: Fri, 02 Dec 2022 21:35:51 GMT
x-amz-cf-pop: SEA19-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: h_QxhlhIxUS0VSjt1z50xNf0u1eB6c1WPTJUfvwGQA-t4M0zmXo2AA==
via: 1.1 b838ef1ff22a4a994af82d5178c30e1c.cloudfront.net (CloudFront), 1.1 d6a002c70d55f415107618b0750d493c.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 22:03:42 GMT
etag: "f86d1d278ba5b24587b10519b1b30d75044efd97"
age: 23485
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9449
Md5:    249aec334460c66dc88b9e8def4e48df
Sha1:   f86d1d278ba5b24587b10519b1b30d75044efd97
Sha256: b083151804ced0533a5b33302ef110b50ddc4bf653de0fb8f6c7711f4bc29fe2
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F690354e1-4f19-43a3-a840-dac23e2cbe16.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 10454
x-amzn-requestid: 3c95e941-d127-43a5-a338-7fff4e751367
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cTPfcG82IAMF2JA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63845f95-4dde51fa769890d057216cfa;Sampled=0
x-amzn-remapped-date: Mon, 28 Nov 2022 07:13:25 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: GaPRHeLJCWSLgGsYaCxii5UNLcRbVsBJV-XvSnDid4KzIqGqLWCc7Q==
via: 1.1 8dbfaf7df256a75768461d934659b6b2.cloudfront.net (CloudFront), 1.1 324a68a6c25ee50d774953f3e15a611c.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 08:18:23 GMT
age: 73004
etag: "3f75442d8577c6272b9a3fdf2c5d1305c5e02703"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10454
Md5:    94556ef834fbd97092ea3e546fece90d
Sha1:   3f75442d8577c6272b9a3fdf2c5d1305c5e02703
Sha256: 0e49c3b246f4f999404e408e5326c636584f18ddaeec4ff50ffdd74ad48b9dd3
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1b481c9e-a8af-468b-b839-a5948a749564.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 4996
x-amzn-requestid: ac93701b-5591-447b-abcd-6dd7c8236d63
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ciZN1EmIoAMFUyg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-638a6f25-62984f247ab5233275eefc7f;Sampled=0
x-amzn-remapped-date: Fri, 02 Dec 2022 21:33:25 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: 8_misG2sRVJlrCdLEQhPoQdkNAxTYwdSqNwAoqDzwEZuC787t9US0A==
via: 1.1 efe54e8b68e074d39b2ecd249f85100a.cloudfront.net (CloudFront), 1.1 2bedbeaa49b4a77447d30097858cb81a.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 21:37:47 GMT
age: 25040
etag: "11dbe272c75ad8dda9fe66062f761ad0a978c350"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   4996
Md5:    49fea74a471d9b45d94402298988d827
Sha1:   11dbe272c75ad8dda9fe66062f761ad0a978c350
Sha256: ddcf2de56e0fa45e50b45bb021a7b212ddf1ba5a108a849df04ad109809913bc
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fc7216286-96f7-46a8-9738-52007e2fafb6.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 8169
x-amzn-requestid: a3054dff-b0dd-43cb-ade7-7ec1df6e672f
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ciZPWH4DoAMF5Qw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-638a6f2e-788f6fdd1a5e024259e58d80;Sampled=0
x-amzn-remapped-date: Fri, 02 Dec 2022 21:33:34 GMT
x-amz-cf-pop: SEA19-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: 56bQRYbHZJbthXKRpMuKIKkPOxTwDxReBCStAwfkSmc3afFvCcdGdg==
via: 1.1 aabd01c4a20dae837d162bd972422efc.cloudfront.net (CloudFront), 1.1 98aedae6661e3904540676966998ed88.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 21:43:32 GMT
age: 24695
etag: "38197764b12e149806126e8a187b0571630d5b26"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8169
Md5:    ac15b0561874b0e98a14d037e06dc444
Sha1:   38197764b12e149806126e8a187b0571630d5b26
Sha256: b4e8ca67dc3e119e2a41d1a362641a1354d5ef68ad18eaa4383e82d38d3c0399
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F881a33ae-e81b-4603-85d9-a2242b17be66.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 4803
x-amzn-requestid: ad2d9243-5e32-4faf-8ff3-b9abd3af1e89
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cb1_hEJJIAMF4Vg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6387d063-596f5833509112ee6cbedf54;Sampled=0
x-amzn-remapped-date: Wed, 30 Nov 2022 21:51:31 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: PIC-TIeTFK_Y2AiqowYT4_8tMuzIKO23lAwx18fYepTf4PIWkmLqkQ==
via: 1.1 2dc111aa3ead15d061e41a423155a53a.cloudfront.net (CloudFront), 1.1 82ea95080f526df99896343fb7269b06.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 05:20:15 GMT
age: 83692
etag: "cedf2f21be7cd366bd46055b62b5513db3011dfc"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   4803
Md5:    cc0a257323f882caff067adb86d906e4
Sha1:   cedf2f21be7cd366bd46055b62b5513db3011dfc
Sha256: c16a9296d5e840a468fef7fb2764b9f7d4b3131d7ade2ce4999de1eead5469e0
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F528dcb40-0960-4efd-98b7-a07004a61b22.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 7657
x-amzn-requestid: c0dbd862-41cf-4fa8-ab6b-256763c63fbf
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ciZN1Fo6IAMF9EQ=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-638a6f25-554ffbc83fd70c557437120f;Sampled=0
x-amzn-remapped-date: Fri, 02 Dec 2022 21:33:25 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: ElvfdUly4Rb3YOQyMO2C_VelFUe6xcFbMh6x5fNrRzGjKCITdGSwLQ==
via: 1.1 00f0a41f749793b9dd653153037c957e.cloudfront.net (CloudFront), 1.1 ce71f64ad5dca81beca846466f2d5008.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 21:37:47 GMT
age: 25040
etag: "91f0d888c38db0899f106b652e3dcac062648099"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7657
Md5:    3abdcce275bb9723b4ac1d0c38cc8891
Sha1:   91f0d888c38db0899f106b652e3dcac062648099
Sha256: ff411fc0d5abaf519d6600961ec51ad71ad9a02e23cc02ad818e27f0324b3d1e
                                        
                                            POST /KQyWAa/Rghirv/DLI/V6zuO/8Iile2I/YEEumbSf/OTsqAg/Ym/BWAVsrSXkB HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 2103
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:4ec38ee7-ffa1-4076-82cd-e9ae73a91baa|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:67; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 201 Created
Content-Type: application/json
                                            
Date: Sat, 03 Dec 2022 04:35:07 GMT
Content-Length: 18
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=FblW4rMDGDgjK3zAZQnzsg%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure DCID=FblW4rMDGDgjK3zAZQnzsg%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure _abck=91C4E7D6196CCCF54603C2FCDABCC145~-1~YAAQJmgRYAjOrMWEAQAAzj5E1ggljUU7ZaVJl5jeU+j3e/vSJZdsRyYHbCFMujimB6YlscjnKuj26XWqxlpHecS4Q5jTrGrYjONkQUkqGDL43hDiCJJIvCWigz3zUG4NLnzwIzgrfqPpUV+b+p5P8Mb0ilFq6pdQpMNPztUhmWE9FOFpP5paFYn8B2w9Ob3OAmG+zOdwGxE25gniHOm6Ykjs1SxfnA6wSOpGCMfkJmvjhcfwlhbbzkj4pxSKSo32D3/944iu7MzyAPOS5kXmHO0/37X+UtNYG7xGnRMPqiIyaHgNKf2t+WLbP8/t/TXKcBGk47PUkqKjSbcYgRYeGDJ2V1iPyKoflqYR8WqyuhfPV+1UXEsBzJW8KsUmUlTEiQ==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:35:07 GMT; Max-Age=31536000; Secure bm_sz=771FD1385796E0E8BD7520582A5B450C~YAAQJmgRYAnOrMWEAQAAzj5E1hEfI2Rr1gXsF0sqIWIEa6e7uqmq/YcWht5y5KiGLzCrtyj/2fi6cUkqCvFR3GhuIUlNXaf4wtuFZ3djDOk5CgnPJa43tJ410rkOgMZsh+8byULUJ6g/GBmvHanU8TlFB1vUSZC5Mq6TACNadf5/VSbl3wjNGsluG3u6OhmcjkkXtZIQVnyPaFBZdevfW2D5dPa8rHvCcxLAZ3xy+RA4hO/Z+/Arm02I4AVej7WS2vPYLeT+monsE7Q95SHHy6IVppkkKw/VoxX82j3jfJ4hbbiTMndT~4473154~3621702; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:35:07 GMT; Max-Age=14400
X-Via: 1.1 bl22:6 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fb_bl21_14676-49462


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   18
Md5:    d9e31441c04c32264c6821f4ec958ca5
Sha1:   8516f62844b4264d3ccaab00350323d07b9c50ef
Sha256: fcd6acab1a311e89ae1aef024707e986871eff4071c584de3e93970c5fc4a23d

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /tracking/hp/utag.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 22 Sep 2022 20:06:35 GMT
Vary: Accept-Encoding
ETag: W/"632cc04b-32229"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 54746
Date: Sat, 03 Dec 2022 04:35:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=NoYdPaG4iPcig60PfmDqxg%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (15536), with CRLF line terminators
Size:   54746
Md5:    a2ab4b46ad30f60866211f2fe5de68a3
Sha1:   125c39f1a776161eb319a742ae7ce621f4c38933
Sha256: 11f666b297e903717f7f8fb577dca1beb1db6bff324a2a99b4dc0c639f883452
                                        
                                            GET /auth/login/static/js/general_alt.js?async&seed=AECNP9aEAQAAH1vZZ9OhpVojZgso_SsZBn_TUO9iHhyJDUiYNyicZy2tsRKQ&X-G2Q3kxs3--z=q HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:4ec38ee7-ffa1-4076-82cd-e9ae73a91baa|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:67; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:35:07 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Content-Encoding: gzip
Expires: Sat, 03 Dec 2022 04:35:07 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Set-Cookie: WesdAksn=A2M-RNaEAQAA3Lr04EsdB5OgaYOQCVaPR2642ll2dWbVwTCKBpSJm2o2zLiSAaOrg1-cuDv8wH8AAEB3AAAAAA|1|0|8f594fa56d3b14cb6b552f7e3bf18db6240d1b52; Path=/; Max-Age=1577847600; Domain=wellsfargo.com; Secure DCID=D%2fJSxY+jVgYhMHEfP65sn7Yts7vehoZtzVzTbhKrGEMPaZ750yfE4XCbnpnXgSII; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:5 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fb_bl21_14229-1527


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   148955
Md5:    0f13b74b6138168dc84e197951f41d37
Sha1:   afe49befe0d357d5fe8c9ced7dbfd3bf6f307693
Sha256: ee3ee87d2a8f0fb486cd3fba7afb88f13ff4e9630b1b7094b128d89fa1ae9019

Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/images/icons/icon-hires_192x192.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6116f9a6-dcf"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 1636
cache-control: private, no-transform, max-age=1820379
expires: Sat, 24 Dec 2022 06:14:46 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 192x192, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   1636
Md5:    b9d2c719de3d6701349f1134e129defe
Sha1:   703a51a2f72672f6b34a3dcf8d07c351143f9151
Sha256: 95ae72a8f3b1f5794802b2704b74bef2f29fe1b8da1f06c97a8e7ab2acb5e435
                                        
                                            GET /assets/images/icons/ico/favicon.ico HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/x-icon
                                            
content-length: 9198
last-modified: Fri, 17 Dec 2021 21:10:38 GMT
etag: "61bcfcce-23ee"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=76225
expires: Sun, 04 Dec 2022 01:45:32 GMT
date: Sat, 03 Dec 2022 04:35:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel\012- data
Size:   9198
Md5:    cd112f1acb59ef6e59e09c0effd8ce2a
Sha1:   bc104cd92adc32a8f695300d2b0cc69c2776f6af
Sha256: 6780d0b2bc67397895ef7b8845261eee7b9b22610b026835362128942da5fb7c
                                        
                                            POST /KQyWAa/Rghirv/DLI/V6zuO/8Iile2I/YEEumbSf/OTsqAg/Ym/BWAVsrSXkB HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 2589
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 201 Created
Content-Type: application/json
                                            
Date: Sat, 03 Dec 2022 04:35:08 GMT
Content-Length: 18
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=tTP8cMvvu2u8axceCMHh3Q%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure DCID=tTP8cMvvu2u8axceCMHh3Q%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure _abck=B294A6F0855801DCFF80B68339AC6716~-1~YAAQJmgRYDLOrMWEAQAAHkFE1giKjwPM6SAPc2JjhB2sE00R87AxDyCBU9TR1twSWq5aY3fOOjvcA8Jt0Sf4h5hvGHPiOqHJ+x+gsWCjfT++8FeCB0ZGS6sX466yGas7T7qilVQ5omc3cjXM89WG5+0BAmOJFux5UXnE9bCkHGGyZKrzBVHdALCKpdjS5grvdrhTkomj++B1bIlmt/UuypzgR8iyNtTV/S9675IUhzdzIcA+9uu8/v7uqYnBIpR7gGsDP9GxnWUd9JMnG7xVvhQxewew5pJVLttz0RM1HMoxm9ICNW9iuDu4rnHz2BtitfpiMNpYdfwpw4o255Z5HpeM1gQCaTxV6qrwnONuLMgzP0yrA84BQ8EBgjfZ75FjYg==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:35:08 GMT; Max-Age=31536000; Secure bm_sz=3D68E9C15AF49355D6066F3AF5795B26~YAAQJmgRYDPOrMWEAQAAHkFE1hHDzQu+mkPT3FYLTCqY/AA2nTzrDOka6hwjNGGxxe3steRzsjySrj9BSMibR12Fnt+jGc4vg9HuGt2f5+n3zwyjBHeGm0BLgpI7iNZR+wfdQXGB3DyMTnB2/kYgHT+ARfLByIcxKIPNU6rXQ4Ii4lIFBTs5Kvz1jVhRXKitdJk0N42P08wAKp0N8hZ3En4BmZLl5G1d7a+xvZzAaOnnrCgMIhsOhekLS0O28D3l/iKCY9+k/Ew67M72kuWEeRCGBsJmanWT0s12g0Nq9RsrZJonhrGg~3688006~3682353; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:35:08 GMT; Max-Age=14400
X-Via: 1.1 bl22:6 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fc_bl21_14229-1571


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   18
Md5:    d9e31441c04c32264c6821f4ec958ca5
Sha1:   8516f62844b4264d3ccaab00350323d07b9c50ef
Sha256: fcd6acab1a311e89ae1aef024707e986871eff4071c584de3e93970c5fc4a23d

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /assets/images/contextual/responsive/smlpromo/wfi000_ph_g_557715963_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "635162e0-ce5a"
last-modified: Mon, 31 Oct 2022 17:02:20 GMT
server: Akamai Image Manager
x-serial: 60
x-check-cacheable: YES
content-length: 22174
cache-control: private, no-transform, max-age=2118425
expires: Tue, 27 Dec 2022 17:02:13 GMT
date: Sat, 03 Dec 2022 04:35:08 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   22174
Md5:    338cfc728ba1dbb6840c74558c5b9d9e
Sha1:   16d3653d467c5e8f80600b924a91fc19d3bf416f
Sha256: dcc2606ff287abd984b9e619a55adb02716c387721e5482b604503b0602e3cd0
                                        
                                            GET /assets/images/contextual/responsive/smlpromo/wfi000_ph_g_1345111232_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6350582a-e73f"
last-modified: Tue, 01 Nov 2022 15:13:52 GMT
server: Akamai Image Manager
content-length: 23618
cache-control: private, no-transform, max-age=2198284
expires: Wed, 28 Dec 2022 15:13:12 GMT
date: Sat, 03 Dec 2022 04:35:08 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   23618
Md5:    51ee4423bd7473f82847570bb6f10f88
Sha1:   5665cca6ad63f3cf35b07de9f3534c8e94cfe698
Sha256: 79117776265cb8f5638233611d20d12eb5af668b2b7a0228eaa6d15d190e6890
                                        
                                            GET /assets/images/contextual/responsive/hpprimary/wfi_ph_active-cash-card_1700x700.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61a7e46d-e1c7"
last-modified: Thu, 14 Jul 2022 02:10:45 GMT
server: Akamai Image Manager
content-length: 4750
cache-control: private, no-transform, max-age=1862623
expires: Sat, 24 Dec 2022 17:58:51 GMT
date: Sat, 03 Dec 2022 04:35:08 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x423, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   4750
Md5:    0867726241a09f5c4f8881c0b0a8bfc2
Sha1:   e0822cf1a6d39dbfac1c1d908a3fadf6f113554f
Sha256: 406498a4f546d06603699d7290a4b5c2492b7c8e7c949d16fd8e87f946aedac1
                                        
                                            GET /assets/images/contextual/responsive/smlpromo/wfi000_ph_g_111661701_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "63505818-def7"
last-modified: Tue, 25 Oct 2022 21:17:29 GMT
server: Akamai Image Manager
x-serial: 1018
x-check-cacheable: YES
content-length: 55048
cache-control: private, no-transform, max-age=1615250
expires: Wed, 21 Dec 2022 21:15:58 GMT
date: Sat, 03 Dec 2022 04:35:08 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   55048
Md5:    f9ab0764029883a1b5fedf81e7a450a1
Sha1:   b1f3593d1bf562f06bff4d9175d7ce10aa294f4f
Sha256: 4d2bd105b932b41bcf770bccfa190341867c5680f95df56ebaf24f6e8d8aefcb
                                        
                                            GET /assets/images/contextual/responsive/smlprimary/wfi000_ic_b_creditcard_color-gradient_64x64.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6318b389-c10"
last-modified: Fri, 16 Sep 2022 20:24:35 GMT
server: Akamai Image Manager
x-serial: 806
x-check-cacheable: YES
content-length: 1118
cache-control: private, no-transform, max-age=397639
expires: Wed, 07 Dec 2022 19:02:27 GMT
date: Sat, 03 Dec 2022 04:35:08 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1118
Md5:    f1bc1104011416dfe46e6a148f6f9515
Sha1:   574980010589cdf51f07081e6c7ee06de1e063f4
Sha256: eda705920b82d0bef5bf2b041ee4e37537017cabac01cea7c7a3f89a40765e6a
                                        
                                            GET /assets/images/contextual/responsive/lpromo/wfi_ph_b_mv_0723_3954_b_1600x700.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "62057fd1-1737b"
last-modified: Thu, 14 Jul 2022 02:02:36 GMT
server: Akamai Image Manager
x-serial: 542
x-check-cacheable: YES
content-length: 56918
cache-control: private, no-transform, max-age=1824850
expires: Sat, 24 Dec 2022 07:29:18 GMT
date: Sat, 03 Dec 2022 04:35:08 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x502, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   56918
Md5:    8e01286a77c42c8aebfc80b3b90ccf1d
Sha1:   287926659bbfbacad8d19a53d898dfc1dc72849d
Sha256: 763d0bd81cbd64de88b68a828a3568c8744e60e19e89f921a5c6c2dc681d2554
                                        
                                            GET /assets/images/homepage/position-1-bg-gradient.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61619278-9f2c"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
x-serial: 858
x-check-cacheable: YES
content-length: 2330
cache-control: private, no-transform, max-age=1938973
expires: Sun, 25 Dec 2022 15:11:21 GMT
date: Sat, 03 Dec 2022 04:35:08 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2330
Md5:    cd43a2d200f1b8eec84495408eb299f0
Sha1:   2eb173b0af9b49b634e0645a96931f5fdf6e3ab3
Sha256: 659ec8c02bafa9c286c39731fb1d2d382a7a8dd2ee8cc4132146558dbe27b6a8
                                        
                                            GET /assets/images/homepage/position-2-bg-gradient.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61619278-cf3e"
last-modified: Thu, 14 Jul 2022 02:02:39 GMT
server: Akamai Image Manager
content-length: 2340
cache-control: private, no-transform, max-age=1789903
expires: Fri, 23 Dec 2022 21:46:51 GMT
date: Sat, 03 Dec 2022 04:35:08 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2340
Md5:    2f9e97870725142046712437d067b97f
Sha1:   bf8db685193835edea05ac95e5671b24e0f49467
Sha256: 50ce7b0d954443e5fd62e3cd003bc7124bda0b30dd58d6a66485c72be96959c0
                                        
                                            GET /assets/images/homepage/position-3-bg-gradient.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61619278-7b35"
last-modified: Thu, 14 Jul 2022 02:02:36 GMT
server: Akamai Image Manager
x-serial: 416
x-check-cacheable: YES
content-length: 2092
cache-control: private, no-transform, max-age=1970383
expires: Sun, 25 Dec 2022 23:54:51 GMT
date: Sat, 03 Dec 2022 04:35:08 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2092
Md5:    bf02d082705f06162b2e73f68602e79e
Sha1:   219dbb45081fa5d8663bad2f96e9066e7f17aa6e
Sha256: 10c22e3b130204065c1a61e7995a9defe21f0408801e8b442035a03f8d16ad64
                                        
                                            GET /auth/login/static/js/general_alt.js?1js HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:4ec38ee7-ffa1-4076-82cd-e9ae73a91baa|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:67; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:35:08 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Content-Encoding: gzip
Expires: Sat, 03 Dec 2022 04:35:08 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Set-Cookie: DCID=AJVewblaWCkKkEd7FHRRPFHbMjneJThMoZOZOV%2f3l58%3d; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:5 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fb_bl21_14231-59356


--- Additional Info ---
Magic:  ASCII text, with very long lines (65356)
Size:   305866
Md5:    0a73606e47133a2d2a13f7b5e1750e3c
Sha1:   8faaf759f275f0b66491df1c5077939099282044
Sha256: cadbb05fc74ea8549b09ebed74da9dddf5499847acbcfaf7775b67a48abfc1ed

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            POST /KQyWAa/Rghirv/DLI/V6zuO/8Iile2I/YEEumbSf/OTsqAg/Ym/BWAVsrSXkB HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 2650
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 201 Created
Content-Type: application/json
                                            
Date: Sat, 03 Dec 2022 04:35:08 GMT
Content-Length: 18
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=p%2fSvvzhNcCJMs9i9Z8lC9g%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure DCID=p%2fSvvzhNcCJMs9i9Z8lC9g%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure _abck=AD32AA6A8E6660A35F2B3A7D98F5244C~-1~YAAQJmgRYEnOrMWEAQAAWENE1gizKPN496rMyIHRHOsomKbo3DNPhA5A6xs/TH81K3shOxopnlMzRHfzvhF59gVCBo5PSy3rjqdEYaD6ZfFnlVTmaqwJr7hipvH4PkXVFXfLadan1IpAIR8xdtLxDIXYYezUVJAvLUjRjhq5LFg3igzge24cwWl/l3Imh6vkhfsJ9z9sjiasuJ2dgiDbTlyGKBVlu6jcRI8cMgktt1Y+dM0ucLPnA0vIRa9LxY8pV1icUDld0ofyNFmn36wP32H+Wxf1OF+cj83Sv3KOj8bo/f2o/4Nhn97Z8ZNT31QM52E1Rh9kQpk+D0dOGcP+XmoY1kEBJ95bUGeaqRFCNxsPIPrdvxn3RDUBxyE/WZpNzg==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:35:08 GMT; Max-Age=31536000; Secure bm_sz=9C7EBB1ACB35C2D03CF462CF79BEA6AD~YAAQJmgRYErOrMWEAQAAWENE1hGwfzSNGpBgm9yzsmyA8ys5qQI66ixnlPy5OO9JdOBUVCkDz3yGViAWdqJZwDBGoepBC4jC1J+MjxcZZ/1EpCmnOVRFl/+c6STWZGn6wS5rnbbBc2Yape7ZkjZ9R2Hdo7hxRYtWBW3kJdCMSN7VnQ7J856npToiaOgYiQwx4Yq79zyNURvmMq7p3SOLbvq+pUtF4nYtWpJMe+h+BgreawKMxnkG4RRkIrkdEA5Uw9/2nIyhQyIxNx932WeJYa7kAuZ0YyEQwuNxLYWF6oszfJh0OBr6~3688006~3682353; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:35:08 GMT; Max-Age=14400
X-Via: 1.1 bl22:6 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fc_bl21_14229-1591


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   18
Md5:    d9e31441c04c32264c6821f4ec958ca5
Sha1:   8516f62844b4264d3ccaab00350323d07b9c50ef
Sha256: fcd6acab1a311e89ae1aef024707e986871eff4071c584de3e93970c5fc4a23d

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /assets/images/rwd/Active-Cash-Card-79x50.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6217f519-1d25"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 852
cache-control: private, no-transform, max-age=1709445
expires: Thu, 22 Dec 2022 23:25:54 GMT
date: Sat, 03 Dec 2022 04:35:09 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   852
Md5:    83d5bb1eeca48fd91b76ba78a6033079
Sha1:   795d21b0703fe9606406267cbb1740251f17949c
Sha256: b5b73fb58b90213e3e94e8bb2f2821ae968e4a14c736940a2a80673c5039919b
                                        
                                            GET /assets/images/rwd/wf_autograph_card_79x50.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6286a22a-81c"
last-modified: Thu, 14 Jul 2022 19:31:27 GMT
server: Akamai Image Manager
x-serial: 2010
x-check-cacheable: YES
content-length: 1118
cache-control: private, no-transform, max-age=2038940
expires: Mon, 26 Dec 2022 18:57:29 GMT
date: Sat, 03 Dec 2022 04:35:09 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 79x50, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   1118
Md5:    8fc4a7236687f00978c3d3d9c679fa7d
Sha1:   5d7bcfc23ba4a4b58f22f497b214e7b427916b05
Sha256: c2f04b9277e2158e498ea44ff61a651461ac7bcf0eed712b78fa8e21ae6eabfb
                                        
                                            GET /assets/images/rwd/Reflect-Card-79x50.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6217f519-1c20"
last-modified: Thu, 14 Jul 2022 02:02:36 GMT
server: Akamai Image Manager
content-length: 712
cache-control: private, no-transform, max-age=1861577
expires: Sat, 24 Dec 2022 17:41:26 GMT
date: Sat, 03 Dec 2022 04:35:09 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   712
Md5:    856ba11ad61b561850f726f3f9bd8c6b
Sha1:   b50337dec6ee97d505a21bdcaa15f4a0d2bb2571
Sha256: 7867b0f1e4d21ebd684268360f820149578a15141a9128b57a97843c0fcb3b72
                                        
                                            GET /assets/images/rwd/h.com_card_79x50.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6217f519-23fc"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 2286
cache-control: private, no-transform, max-age=1643586
expires: Thu, 22 Dec 2022 05:08:15 GMT
date: Sat, 03 Dec 2022 04:35:09 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2286
Md5:    54a0dd5862244507f56e176ecde59056
Sha1:   2d8f7d7e00316c6811ce2552e608260481303898
Sha256: 749d47078866f2ebe0c2b692de339996ede393b570c7f73418ac0ed9a6882539
                                        
                                            GET /assets/images/rwd/bilt_card_79x50.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6217f519-1be6"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
x-serial: 961
x-check-cacheable: YES
content-length: 1348
cache-control: private, no-transform, max-age=1806110
expires: Sat, 24 Dec 2022 02:16:59 GMT
date: Sat, 03 Dec 2022 04:35:09 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1348
Md5:    20395535ccb9d64fc541151586d860d7
Sha1:   791003e66d20380a1925d19a9bb3c4cbaf451073
Sha256: 5220e2267bf1d52810fa37112ed26e7d0d6a6f8cfaaa7d36c032b68562030d05
                                        
                                            GET /assets/images/rwd/Native_App_Phone_Personal_v8.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6328cc17-9829"
last-modified: Tue, 11 Oct 2022 18:46:18 GMT
server: Akamai Image Manager
content-length: 9652
cache-control: private, no-transform, max-age=392335
expires: Wed, 07 Dec 2022 17:34:04 GMT
date: Sat, 03 Dec 2022 04:35:09 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   9652
Md5:    8b4c65145c9e79c9856c52e2ce603d3b
Sha1:   438a74f7b0422772484641c478e42249dfe67b02
Sha256: 768a1f0d67ab6d887d220ae8500265022bc019d8076b815c8ca7b009556be135
                                        
                                            GET /assets/images/rwd/volunteers_cars_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "618017dd-cd21"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 29240
cache-control: private, no-transform, max-age=1818259
expires: Sat, 24 Dec 2022 05:39:28 GMT
date: Sat, 03 Dec 2022 04:35:09 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   29240
Md5:    1368994cfb46c8ae169c749459365581
Sha1:   49af26a99885e645354f7b26e123655cdeee159b
Sha256: a5bcbe6002a1fbae84d43160b1f45c3686d5c35e7fda458e9f4b3fd2dacfe3e5
                                        
                                            GET /assets/images/rwd/woman_in_office_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "618017dd-d06e"
last-modified: Thu, 14 Jul 2022 02:02:36 GMT
server: Akamai Image Manager
content-length: 31450
cache-control: private, no-transform, max-age=1978044
expires: Mon, 26 Dec 2022 02:02:33 GMT
date: Sat, 03 Dec 2022 04:35:09 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   31450
Md5:    7b5816c180aaf51a1142bd41e53a6ed3
Sha1:   f8dfd3ec8e0fb88ecef0a4b07acda06d280741ab
Sha256: d7651b47c8d449b7311d15e9625df3514e7c0278ff059392189e608b5a9113a1
                                        
                                            GET /assets/js/wfui/appdynamics/adrum-ext.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Tue, 09 Mar 2021 18:36:55 GMT
Vary: Accept-Encoding
ETag: W/"6047c047-b11c"
Cache-Control: max-age=31536000
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 14304
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=oGg6TLPFR%2f1CFbCEw0PK0g%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (32088), with CRLF line terminators
Size:   14304
Md5:    3aebe41731e9656c48b87e8e8b2d1177
Sha1:   43369d1732f4ad8a5e7a1e9a3e133d96945afe02
Sha256: 6cf0cd136cefa8b4cce2da6ead22c33b83af4af3e87d7e4e9589b60f6ce4e395
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107146&event=PageLoad&eventType=PageLoad&eventDescription=PageOnLoad&device_type=DESKTOP HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=I4Duog6ASv7sAprCjWIuyYjxHOiNLNl%2f7SZ9ma7AKDU%3d; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14231-59420


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /tracking/gb/detector-dom.min.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 22 Sep 2022 20:03:51 GMT
Vary: Accept-Encoding
ETag: W/"632cbfa7-6b8d3"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 131829
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=%2fMCk29LapF3qnh9Q6CjBVw%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65434)
Size:   131829
Md5:    73ad7a8f8ccda765b898b038f90d8274
Sha1:   756ac35ad2422d93a0b327dfeff7fe9200695883
Sha256: 60ccc38cf175aba7cbe63bf1ec6319b5c1648d9a52014dfefa6ec718476a17b7
                                        
                                            GET /tracking/ga/gtag.js?id=UA-107148943-1 HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-1ca73"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 45086
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=dGMfev0o1YQAk93QeWA4oA%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65508)
Size:   45086
Md5:    f0bce3a74e635ab88b299b1f625c99a4
Sha1:   345faf01029820b11abc73022ece8fb8e51cc321
Sha256: faebd8dced2c15d37da85427c6e60aecb6a1a5f75e888280d447e93e64102c8e
                                        
                                            POST /as/target/offers/dispositions HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Content-Type: application/json
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Content-Length: 265
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/json;charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 969
Connection: keep-alive
Content-Security-Policy: default-src https:; img-src https: data:; frame-ancestors 'self' *.wellsfargo.com; base-uri 'none'; object-src 'self'; font-src https: data:; style-src https: 'unsafe-inline'; script-src 'nonce-36d29a72-31b0-4bc9-b5e6-222144ca6fc8' 'self' https://*.wellsfargo.com https://*.wfinterface.com https://snap.licdn.com https://px.ads.linkedin.com https://www.linkedin.com https://px4.ads.linkedin.com https://p.adsymptotic.com https://s.yimg.com https://sp.analytics.yahoo.com https://cdn.schemaapp.com https://www.knotch-cdn.com;report-uri https://ort.wellsfargo.com/reporting/csp
Pragma: no-cache
Cache-Control: no-cache, no-store, max-age=0
Expires: -1
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Set-Cookie: ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206893|e:178; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:27|g:a58246ce-34c3-42b7-85ba-785bd6679c56; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:27|g:a58246ce-34c3-42b7-85ba-785bd6679c56|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly SameSite=None; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206917; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206917|e:102; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly wcmcookiewf=D5633CB50A6474391957D3442E58236F; Domain=www.wellsfargo.com; Path=/; Secure; HttpOnly; SameSite=Lax INLANG=EN; Domain=.wellsfargo.com; Expires=Sun, 03-Dec-2023 04:35:09 GMT; Path=/; Secure; HttpOnly; SameSite=Lax wfacookie=11202212022035092144269009; domain=.wellsfargo.com; path=/; expires=30 Nov 2032 04:35:09 GMT; secure=true; SameSite=Lax; HttpOnly ISD_WCM_COOKIE=!eH6dZlN5kaiTXMICM1DtwKm8Wrr89yUyufvD/tegLNoRuczXKtJJlaKVg5ZBzFosN86buMv6tHIoRjk=; path=/; Httponly; Secure DCID=iXxZ%2f9SfovY6MB2tbKOPowQONXJ1OeoWge%2fxfLTDjHER%2fkVKxW%2fyE5cDBB9RNuTM; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure _abck=87D252BD93174453EB85CA78DFAF4D2D~-1~YAAQHWgRYOQnl4iEAQAA40VE1ggxj4sF5tx5LWGQ94WbQ5vMNB6sJ9D16yH381CbgLMN0TpOs8FoNbXX5Aoc3iq4qj15mtemL6FGd1xULZJ5srmjlX03QIBti6Pewb2IKoM7lIjLRsC8CzYCNnaMHydCVSbN8a0G9ipRFlI2kGu6PImYCbDVAI7dq2zrTq2HmRp/QtYXt3DcMWFynfglYzqg1zJhs56/SzigtoyjReOzBU1gOJkORdwvN8MnX3FI305iUUEQXEj8KlQGSmWm9pSCChF44MiT+nmbE09JyQYAXcY7pBxh0L42S8l0ZhkzCD4Tzd1MENVHsxclRu+1jlEoWjmqUUMusic3nxsCn8Au2st+L7w9X9CmDMtdgMUyaw==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:35:09 GMT; Max-Age=31536000; Secure bm_sz=29B50FB1BA29A72A2D4D6237C5CCB200~YAAQHWgRYOUnl4iEAQAA40VE1hENjIzc66ghFXN+fhlDznJXlLjkHPd9HZE0FEYR9vL6Qx1X9SYM9UHucnZ/V13ItJGMUxuac9jL+v5u+PWf2eLvYgxo1h2XRE1GiSoblCkN80EA4GOxaqgXWnKcUOe0jN0ZuVKCA7kWUTR3el27qpkdr+3P9kfv8KzniJds0LlflCI7CjLyQ8kZDJeeTU0XmNOY9kozj2FxvCpiiHKuoSLYzTAfbJWdbGpAArdFrD1ElEtGIGqi+dAbzwmABICvTmOPeQbRGwG1kTwN15YFSZID3oaf~3487284~4272963; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:35:09 GMT; Max-Age=14400
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:10 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14676-49506


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (2440), with no line terminators
Size:   969
Md5:    f50d4c030904ef7e9994e25e555e6cfd
Sha1:   ad25d52d863ead2014f31fd74333fc7a7a736803
Sha256: d11de976166af39d7ccd4d054fc8a7594ea6ae69839aabce81327a6ada4c60ad

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /accounts/static/7M/accounts/short/accounts-cache.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.194
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Mon, 14 Nov 2022 19:22:52 GMT
Vary: Accept-Encoding
ETag: W/"6372958c-497"
Cache-Control: max-age=1800
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Content-Encoding: gzip
Content-Length: 572
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=ddLXU1dUZgL1+QdPsDnaTOsnzHXkbwiUgtF1Ykz2zDc%3d; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  C source, ASCII text
Size:   572
Md5:    dfd7990c3700ca8f3a291a2eb2313953
Sha1:   d091406238db6b36e54dfb8f5ad1892cec39d492
Sha256: d45ab106a5ce4166f107e444928e6971b4978d14139704e042d2d19949c2c836
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107171&event=DisplayMasthead&eventType=Presented&eventDescription=DisplayMasthead&clist=tcm%3A84-224274-16%7Etcm%3A91-223647-32 HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=TkGqaAg5Pci7DdlkIYVwc2grojIfZfEn4aynosSSvtDVNWxd+bqQtdyleXECjb3P; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14676-49508


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             172.64.155.188
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Wed, 30 Nov 2022 13:42:55 GMT
Expires: Wed, 07 Dec 2022 13:42:54 GMT
Etag: "c9de39bb466bfb8f885bae78849b7049389e3483"
Cache-Control: max-age=377864,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb2
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 7739980ef943b4fa-OSL

                                        
                                            POST /as/target/offers/dispositions HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Content-Type: application/json
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Content-Length: 267
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/json;charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 966
Connection: keep-alive
Content-Security-Policy: default-src https:; img-src https: data:; frame-ancestors 'self' *.wellsfargo.com; base-uri 'none'; object-src 'self'; font-src https: data:; style-src https: 'unsafe-inline'; script-src 'nonce-128392d4-9960-41b9-b1cf-95bbadee2a6f' 'self' https://*.wellsfargo.com https://*.wfinterface.com https://snap.licdn.com https://px.ads.linkedin.com https://www.linkedin.com https://px4.ads.linkedin.com https://p.adsymptotic.com https://s.yimg.com https://sp.analytics.yahoo.com https://cdn.schemaapp.com https://www.knotch-cdn.com;report-uri https://ort.wellsfargo.com/reporting/csp
Pragma: no-cache
Cache-Control: no-cache, no-store, max-age=0
Expires: -1
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Set-Cookie: ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206893|e:178; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:27|g:3d174c3e-1e8a-46e4-b076-077053f8ef44; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:27|g:3d174c3e-1e8a-46e4-b076-077053f8ef44|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly SameSite=None; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206917; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206917|e:102; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly wcmcookiewf=08F35FCCCC4BC2E2D9C4F404D64F6BFB; Domain=www.wellsfargo.com; Path=/; Secure; HttpOnly; SameSite=Lax INLANG=EN; Domain=.wellsfargo.com; Expires=Sun, 03-Dec-2023 04:35:09 GMT; Path=/; Secure; HttpOnly; SameSite=Lax wfacookie=11202212022035091336960227; domain=.wellsfargo.com; path=/; expires=30 Nov 2032 04:35:09 GMT; secure=true; SameSite=Lax; HttpOnly ISD_WCM_COOKIE=!ear3DUzztv03qskCM1DtwKm8Wrr894nljhzZzDdrOgxSWmxeBfM9v5hXHO+xIbKK00oG3JFzBCtZXAY=; path=/; Httponly; Secure DCID=rlA5DB0nWTky%2fmgg6inwflTF3czukVM6EP9k7923gcmyjhgxQQ6hCRa7mq1ZScLK; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure _abck=040F8D3A691A4E7A62EB30DB66D29FF4~-1~YAAQJmgRYHzOrMWEAQAAIUZE1gj87a2kXoiJGHpWBggPjK4qd0Am1UsWkXixwj7dEFimqccGSiW7Fr+zz2Sasqt68Q3XOdfhPv7uxOWckpuAMdAwpJmqbkxJDPZ7zT0X4wpZVkaYOGqi9wnrPngJOMSGw17wZsOw/Cvp6GQIzd58zBftlbBqM0TYzAH8T7r0OEkWpconnWDo6Wl011TV6b4ZpYqOV3bKwa+GkicSzTK2FhPUP79E21DTRtetDNxm3GSkS4C28j3XLCQIyBEZYVDs3/OImOx9HLYzjr/hXgRrxaI2ihq1Vhyw4r+iO3ehq9Ds4EpiYF2lpEjHcNXXYLBdIFV4GaCIEBe0Mz5GxAE2jCgLpwzFacTWCyfNAZdP5Q==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:35:09 GMT; Max-Age=31536000; Secure bm_sz=53B0ECB226057F36043F0D92E1AEFBF8~YAAQJmgRYH3OrMWEAQAAIUZE1hFYBIZ/mb6RVj1YdpnSDZgmRyIow9tsLLu26YuswN6+vXuJgDtH6HEvMa2UAk7/jQRvyDcTLsYAKjZmPpeP/gUFwdO2DoOpnS3Fj5VWH0l04AEZJ7l1urIb93NPD4GUzTlVSgyMF2xIqYH4z8AYl1vwWjqer/zl/vzXDWAB8StKNpzPGlQfConbozP6+9t9oK0P3UisMtBIIEM7SUQZv+/2iOZ9iAfOYNblfVxInt/OntnIrNIEbvSBy+oIOsUtq4a5a+4MmsYwUgjhYVErbDwk0+p4~3487284~4272963; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:35:09 GMT; Max-Age=14400
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:10 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14676-49505


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (2442), with no line terminators
Size:   966
Md5:    24fb30c33303ac54ff3ad1b7ceca6c3f
Sha1:   9ab716bd319c5eda1eb570f035179159e2d8a22a
Sha256: 7a118e79fe8f9faf2c10edc8ecc589428a63fc94ba082b8495971628a14408e2

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=1BAA15F354F731E60A4C98A4%40AdobeOrg&d_nsid=1&d_coop_unsafe=1&ts=1670042107252 HTTP/1.1 
Host: dpm.demdex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             52.30.42.211
HTTP/1.1 200 OK
Content-Type: application/json;charset=utf-8
                                            
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding: gzip
DCS: dcs-prod-irl1-2-v045-0492369ce.edge-irl1.demdex.com 1 ms
Expires: Thu, 01 Jan 1970 00:00:00 UTC
P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma: no-cache
set-cookie: demdex=68827037740950003221814891930586342987; Max-Age=15552000; Expires=Thu, 01 Jun 2023 04:35:09 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-TID: wErpNmukQnU=
Content-Length: 320
Connection: keep-alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (382), with no line terminators
Size:   320
Md5:    7a4ff6a3cbddc20bbf0da30936d40509
Sha1:   f5227abce5f671391b5ad74506ec7dd5eb80c6af
Sha256: ad0b483c57bd9fc26096d54be5d4754d576dcae321a0fe2f3582ae30263c1921
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107174&event=DisplayFatNav&eventType=Presented&eventDescription=DisplayFatNav&clist=tcm%3A84-226512-16%7Etcm%3A91-226306-32 HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=m6Tujh7Dl2hV0rBZiHMM0iTimuASWgHIuj9KelEuFoQ%3d; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14231-59429


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            POST /as/target/offers/dispositions HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Content-Type: application/json
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Content-Length: 267
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/json;charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 969
Connection: keep-alive
Content-Security-Policy: default-src https:; img-src https: data:; frame-ancestors 'self' *.wellsfargo.com; base-uri 'none'; object-src 'self'; font-src https: data:; style-src https: 'unsafe-inline'; script-src 'nonce-0440b024-38a5-44cf-ae08-7b8ff3785b24' 'self' https://*.wellsfargo.com https://*.wfinterface.com https://snap.licdn.com https://px.ads.linkedin.com https://www.linkedin.com https://px4.ads.linkedin.com https://p.adsymptotic.com https://s.yimg.com https://sp.analytics.yahoo.com https://cdn.schemaapp.com https://www.knotch-cdn.com;report-uri https://ort.wellsfargo.com/reporting/csp
Pragma: no-cache
Cache-Control: no-cache, no-store, max-age=0
Expires: -1
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Set-Cookie: ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206893|e:178; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:27|g:dd6f0810-48c6-48a8-af86-a665bd104f5e; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:27|g:dd6f0810-48c6-48a8-af86-a665bd104f5e|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly SameSite=None; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206917; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206917|e:58; Expires=Sat, 03-Dec-2022 04:35:39 GMT; Path=/; Secure; SameSite=Lax; Httponly wcmcookiewf=98F07E0605EA41DFC3FBBEBD218E3611; Domain=www.wellsfargo.com; Path=/; Secure; HttpOnly; SameSite=Lax INLANG=EN; Domain=.wellsfargo.com; Expires=Sun, 03-Dec-2023 04:35:09 GMT; Path=/; Secure; HttpOnly; SameSite=Lax wfacookie=1120221202203509526879460; domain=.wellsfargo.com; path=/; expires=30 Nov 2032 04:35:09 GMT; secure=true; SameSite=Lax; HttpOnly ISD_WCM_COOKIE=!dim4rjO13kGwGFKlRSgBVljp+3g9leEnZPSYFnzFNxwNmaMI1+T4HzvQGZg+x3VHAAnP/03V/fTL/7c=; path=/; Httponly; Secure DCID=Wxi8JX%2fws%2fi6o7nH+l7eKtBn690NFuQ1i7FsflKIrjs%3d; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure _abck=C0EFAB50914B4220371439996F640888~-1~YAAQJmgRYH/OrMWEAQAAL0ZE1gjNmf5NmuXwe6wvOcHKDsuiZScWTCM3Kciac9956zyRT9vGziciS3jta0mfe6o40MCAqgjpy0NGMaX1q9bLQw7Dy80Cr8U4jgyw0Zhtead8hoVWl631vPHfWGBZXjAqIirEiwTu2Q77rkAi2pvL182BTkWr2h9FTOmP2dlxM9XRiYEgByXdYHz8n/OFI0uciyQ9EcL2ON/3zuPke23qh42pzADglWnZrWG2NqQto1cWK6eEGJAA8oXSEhk3zTanGxEmulqjJpZ3RAUQQdgmlbkDOeSlZx2eSlaIdJXKrJbXe1f74wrrMMgt5MirUpao3GWwuUzRAHNUB/KIlyyc1jT/DT6O4c4LkzuGSud/iw==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:35:09 GMT; Max-Age=31536000; Secure bm_sz=8ABA7AFEB913917859246F5C926D7B76~YAAQJmgRYIDOrMWEAQAAMEZE1hHzrae/lT4WjWE4wKZMOCVhj0zasPOlRXq0Szdf+JRGt4wHBW8dkzzzQVuBtV1m0NJ+Dmx254PcR77PNLlyJkkm5TZRJsh9Dt5V04R95z4BA/yZIsO+h38olJwmjR5aCaqguUXJOIGGSPuc92W0+/cBq4E+Z+cWlf7/7kJPqqZ1iw9Nro1b/X1pbNDWaFHTYOa6iF+GXtrFOMjdsPnJzLrzYoVOcLGP8TccukRTo/xrKC0fhFqGART65olhkGcCrjr/XPCnxKXffx4L6HW3tmV3UMbr~3487284~4272963; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:35:09 GMT; Max-Age=14400
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:10 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14229-1605


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (2440), with no line terminators
Size:   969
Md5:    f788a4e81c8ef1c78770edfb067b0b0c
Sha1:   c6b27ac5e97e266295dca9b807eb6d16d0f68cf1
Sha256: 41cd2af835b637cf1a99f7f38259abbbcc0ed32129c499179b8027ce257b206a

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /api/identity/idl?pid=1317 HTTP/1.1 
Host: api.rlcdn.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.133.55
HTTP/2 451 Unavailable For Legal Reasons
                                            
date: Sat, 03 Dec 2022 04:35:09 GMT
content-length: 0
via: 1.1 google
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
X-Firefox-Spdy: h2

                                        
                                            GET /accounts/static/7M/accounts/public/stylesheets/main.474b8abaa4011f6d1861.chunk.css HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.194
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Content-Length: 22810
Last-Modified: Tue, 01 Nov 2022 17:24:00 GMT
Vary: Accept-Encoding
ETag: "63615630-591a"
Content-Encoding: gzip
Access-Control-Allow-Origin: https://www.wellsfargo.com
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET POST
Access-Control-Allow-Headers: User-Agent,Keep-Alive,Content-Type
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Allow: GET, POST, OPTIONS
Cache-Control: max-age=10368000
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=5iw3%2fmlgc2yvfO3YN+Z5LA%3d%3d; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   22810
Md5:    e925513b14cc5287268d791e5186f2db
Sha1:   63ed2725c5f2c9d312763395b82aecd496536cc4
Sha256: a2b6ba21b3d0e3291226ddb9a63af8a29ea45d997f1e33b9f1ed459c86e1eb40
                                        
                                            GET /accounts/static/7M/accounts/public/stylesheets/wfui.a10feec95c706c7622ce.chunk.css HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.194
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Content-Length: 37175
Last-Modified: Tue, 01 Nov 2022 17:24:00 GMT
Vary: Accept-Encoding
ETag: "63615630-9137"
Content-Encoding: gzip
Access-Control-Allow-Origin: https://www.wellsfargo.com
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET POST
Access-Control-Allow-Headers: User-Agent,Keep-Alive,Content-Type
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Allow: GET, POST, OPTIONS
Cache-Control: max-age=10368000
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=1X8l31xvGZ4GyD8rAHo1Og%3d%3d; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   37175
Md5:    6b223f2a2042495f2ae0e100fbee5e56
Sha1:   0e8039397d7e1261e8be70a3cc176f2e69a055c3
Sha256: ff5708f9e1596bd5699f3581ebb6df1f4e1d1dd17cfed38024cd34ec7a74c3f4
                                        
                                            GET /id?d_visid_ver=5.2.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=1BAA15F354F731E60A4C98A4%40AdobeOrg&d_nsid=1&d_mid=68841208715305433771811224886279937112&d_coop_unsafe=1&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&d_cid_ic=wfacookieidsync%0111202212022035061899348618%011&ts=1670042107567 HTTP/1.1 
Host: dpm.demdex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             52.30.42.211
HTTP/1.1 200 OK
Content-Type: application/json;charset=utf-8
                                            
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding: gzip
DCS: dcs-prod-irl1-1-v045-085e2ce89.edge-irl1.demdex.com 2 ms
Expires: Thu, 01 Jan 1970 00:00:00 UTC
P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma: no-cache
set-cookie: demdex=61129224239828351571237711292980411192; Max-Age=15552000; Expires=Thu, 01 Jun 2023 04:35:09 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-TID: CBAZ7BiHSaY=
Content-Length: 321
Connection: keep-alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (382), with no line terminators
Size:   321
Md5:    1405b29d8cb5e3872e332de8231d019d
Sha1:   ffcb84cf3c2413101d0fad8e72f2774b501389bf
Sha256: 3bd881dd499447f66461c05b4fac0884bbd27ff8b35215a735928ebe22a3a106
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             172.64.155.188
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Wed, 30 Nov 2022 13:42:55 GMT
Expires: Wed, 07 Dec 2022 13:42:54 GMT
Etag: "c9de39bb466bfb8f885bae78849b7049389e3483"
Cache-Control: max-age=377864,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb5
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77399810b9d8b4fa-OSL

                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107183&offerType=iaRendered&slotId=WF_CON_HP_PRIMARY_BNR&offerId=C_ccd_tk1activecashtestarspv_hpprimary&jsLogging=iaCallLog&device_type=DESKTOP&clist=tcm%3A402-227175-16%7Etcm%3A91-223657-32 HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=wFhjBxJt9UWGhAZLsNBioc0006hKuQkG5pSnNLYziS0%3d; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14676-49516


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107180&event=DisplayMarquee&eventType=Presented&eventDescription=DisplayMarquee&clist=tcm%3A402-227175-16%7Etcm%3A91-223657-32 HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=e54pCs5BPTHe7Q+L%2fG9d4UJosK+YJP3sfcBqPyMRTZ8%3d; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14384-2261


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107177&event=DisplaySignOn&eventType=Presented&eventDescription=DisplaySignOn&clist=tcm%3A84-224415%7Etcm%3A83-2046-8 HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=qIvj7GD6dweexFH5ss1eJRfAb9pBOgrFMe4KCZr7ooZCDuQfvfAXXFUs4m+QL+vJ; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14676-49515


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/js/wfui/appdynamics/adrum-ext.b4436be974de477658d4a93afb752165.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Wed, 03 Mar 2021 23:46:24 GMT
Vary: Accept-Encoding
ETag: W/"60401fd0-bbed"
Cache-Control: max-age=31536000
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 15970
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=RGh9ajVv742PmdWxVczIog%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (599)
Size:   15970
Md5:    18a9dcc7cee831010cf1647c8e39088a
Sha1:   731f39c30835414c6e165dd4687bf4071fe0eb10
Sha256: 1dc439a17ef08f995584c4869ccc397120b2502b57ba40240887df28e347be9b
                                        
                                            GET /tracking/ga/gtag.js?t=UA-107148943-1 HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-1ca73"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 45086
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=AWRJSM+w3C2atXds4kSFvA%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65508)
Size:   45086
Md5:    f0bce3a74e635ab88b299b1f625c99a4
Sha1:   345faf01029820b11abc73022ece8fb8e51cc321
Sha256: faebd8dced2c15d37da85427c6e60aecb6a1a5f75e888280d447e93e64102c8e
                                        
                                            GET /accounts/static/7M/accounts/public/js/runtime.29e4788f2cfe76a24f62.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.194
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Mon, 14 Nov 2022 19:22:52 GMT
Vary: Accept-Encoding
ETag: W/"6372958c-1c84"
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET POST
Access-Control-Allow-Headers: User-Agent,Keep-Alive,Content-Type
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Allow: GET, POST, OPTIONS
Access-Control-Allow-Origin: connect.secure.wellsfargo.com
Cache-Control: max-age=10368000
Content-Encoding: gzip
Content-Length: 3644
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=XVLUzO4bjQ0ZMJwJo4rn0HytQMR5yGSWHLLx2Qa8zixiRMX3lCsMfVQQLyQx132k; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (7300), with no line terminators
Size:   3644
Md5:    1e7b7bc2faf9ddec913fb6dbcd09efea
Sha1:   4c39ec1469e86b2d6db9e36872a9173383fdae78
Sha256: d85d6e6a7093cfed80ef8808cb1e3d9a61db19d8508e118da57852c9baf3db65
                                        
                                            GET /tracking/ga/gtag.js?t=AW-984436569 HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-1ca73"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 45086
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=1U9Lc7ML9nnDBBWGv5SmjA%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65508)
Size:   45086
Md5:    f0bce3a74e635ab88b299b1f625c99a4
Sha1:   345faf01029820b11abc73022ece8fb8e51cc321
Sha256: faebd8dced2c15d37da85427c6e60aecb6a1a5f75e888280d447e93e64102c8e
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107185&event=DisplayMarketingSmallPromo&eventType=Presented&eventDescription=DisplayMarketingSmallPromo&clist=tcm%3A402-228971-16%7Etcm%3A91-228643-32 HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=SE6hDoM81pAE6JKiDYzNF1vPfKBs6tGskHYscPdW7L5BqkzPgbSFrj4%2fVJ62ZYHz; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14231-59443


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107188&offerType=iaRendered&slotId=WF_CON_HP_SML_PRIMARY&offerId=C_chk_everydaycheckingrspv_smlprimary&jsLogging=iaCallLog&device_type=DESKTOP&clist=tcm%3A402-228971-16%7Etcm%3A91-228643-32&promoSlot=1 HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=Uo4ykzPNpD%2fHQ4BOUqmTOWGafyGrqwvJwuTeH+zPXu9ST0SJjdm9dEWTf13pPSuZ; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14229-1615


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            POST /event?d_dil_ver=9.5&_ts=1670042107258 HTTP/1.1 
Host: wellsfargobankna.demdex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 430
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             54.228.235.72
HTTP/1.1 200 OK
Content-Type: application/json;charset=utf-8
                                            
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding: gzip
DCS: dcs-prod-irl1-1-v045-0780584f2.edge-irl1.demdex.com 5 ms
Expires: Thu, 01 Jan 1970 00:00:00 UTC
P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma: no-cache
set-cookie: demdex=68827037740950003221814891930586342987; Max-Age=15552000; Expires=Thu, 01 Jun 2023 04:35:09 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-TID: E1Ae0TaASd8=
Content-Length: 322
Connection: keep-alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (596), with no line terminators
Size:   322
Md5:    d04e3065ea3d0d1913dc08fcc2191a77
Sha1:   50461d6de205202b042a2ef15ec8eda8dd2358b4
Sha256: c17e53ca4025fb1ecdba5818246fd3f43c4f12968d1c09e7cd8a936281251754
                                        
                                            GET /tracking/ga/gtag.js?t=DC-2549153 HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-1ca73"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 45086
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=o7VJnE3vYWtCl6erSAP0Sw%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65508)
Size:   45086
Md5:    f0bce3a74e635ab88b299b1f625c99a4
Sha1:   345faf01029820b11abc73022ece8fb8e51cc321
Sha256: faebd8dced2c15d37da85427c6e60aecb6a1a5f75e888280d447e93e64102c8e
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107198&offerType=iaRendered&slotId=WF_CON_HP_SML_PRIMARY&offerId=C_mtg_prequalificationbrspv_smlprimary&jsLogging=iaCallLog&device_type=DESKTOP&clist=tcm%3A402-242226-16%7Etcm%3A91-228643-32&promoSlot=2 HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=zW7e8BLik%2f3jRbDUuZL31m%2fT6skC5Pxkj20mG0a6h9c%3d; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14384-2267


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107192&event=DisplayMarketingSmallPromo&eventType=Presented&eventDescription=DisplayMarketingSmallPromo&clist=tcm%3A402-242226-16%7Etcm%3A91-228643-32 HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=BVCCXhhrlY8lCceuDNkDotkY17CIB1FscrRJ8DQSMJg%3d; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14676-49526


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107202&event=DisplayMarketingSmallPromo&eventType=Presented&eventDescription=DisplayMarketingSmallPromo&clist=tcm%3A402-251698-16%7Etcm%3A91-228643-32 HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=YcaTy6Xv2TIVBArcTeKrY3tUDHK4qRs1FJA+gxQfr5M9Sa7lnHjVRfcAeHTLLmZV; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14676-49527


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /glassbox/reporting/0C458F45-AC71-02CE-34D8-401C8A313B38/cls_report?_cls_s=97d54657-93db-4c56-828e-24e6edd6e5b0%3A0&_cls_v=d35517a1-dfa1-470c-a5d8-6405091778f4&pv=2&f_cls_s=true HTTP/1.1 
Host: rubicon.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.203
HTTP/1.1 200 OK
Content-Type: application/json; charset=utf-8
                                            
Access-Control-Allow-Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Access-Control-Allow-Credentials: true
Content-Encoding: gzip
Content-Length: 76
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Vary: origin, Accept-Encoding
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Set-Cookie: _cls_v=d35517a1-dfa1-470c-a5d8-6405091778f4; Secure; SameSite=None;HttpOnly;Secure _cls_s=97d54657-93db-4c56-828e-24e6edd6e5b0:0; Secure; SameSite=None;HttpOnly;Secure ROUTEID=.cligate1; path=/;HttpOnly;Secure ISD_GB_COOKIE=!jghurUE3LMxfwRwR0YpcGl4FPg9joX3qe5+PO2ZosOpYOTM5mH0+an23O0VbPBHPQL/PiZS8pR5haQ==; path=/; Httponly; Secure DCID=+Whllir5HbzNJ97ro25m2UYbEfSCD8Sh0FtUU+spYUo33N1tSp78h125aTax8uLu; Domain=rubicon.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   76
Md5:    1edff3c75fce5451cdc67f362f9c8396
Sha1:   f0bc49b759a92eba8061d31d50d3871f0407fabf
Sha256: 13df867bc4c97b5c3b7c258df5ff6bb19cf315c99a82cbc7555079b8dba80267
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107206&offerType=iaRendered&slotId=WF_CON_HP_SML_PRIMARY&offerId=C_ent_collegeaffinityrspv_smlprimary&jsLogging=iaCallLog&device_type=DESKTOP&clist=tcm%3A402-251698-16%7Etcm%3A91-228643-32&promoSlot=3 HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=uD1WWy6CQ0yrsPoh7JoD90JqGmM3uhvdI+qj2CHuWMcSEtw%2fzXH0n9knZeM6l6QR; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14231-59453


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&cb=1670042107210&event=DisplayMarketingSmallPromo&eventType=Presented&eventDescription=DisplayMarketingSmallPromo&clist=tcm%3A182-228910-16%7Etcm%3A91-223671-32 HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:35:09 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:35:09 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=zVflOvpYbYn0ZLGE9GgznYshIv7D8qk6iszSA9Q2D0o%3d; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14229-1625


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 4984
Cache-Control: max-age=133965
Date: Sat, 03 Dec 2022 04:35:10 GMT
Etag: "638a26d3-1d7"
Expires: Sun, 04 Dec 2022 17:47:55 GMT
Last-Modified: Fri, 02 Dec 2022 16:24:51 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /tracking/ga/ga_conversion_async.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-8c31"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 13593
Date: Sat, 03 Dec 2022 04:35:10 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=Ar1dHb2IFb4BwhjdElvPOw%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (35846)
Size:   13593
Md5:    42c817a7b5f9583b2bc70f742dc950c9
Sha1:   ff75711716f8605860abe551b0235f7194e4348e
Sha256: 881b430ac699f32b3b5234582494d1f4fc0d22be1e6ac797847d66bc5ebc250f
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 4984
Cache-Control: max-age=133965
Date: Sat, 03 Dec 2022 04:35:10 GMT
Etag: "638a26d3-1d7"
Expires: Sun, 04 Dec 2022 17:47:55 GMT
Last-Modified: Fri, 02 Dec 2022 16:24:51 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /tracking/ga/ga.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-c025"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 19477
Date: Sat, 03 Dec 2022 04:35:10 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=9LsE5kXhLjyp8H5FqTGkAw%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (49163)
Size:   19477
Md5:    d76c07f3794667edfb1c8ac0df3aac66
Sha1:   23e1915175dad06223c692b49c7b3c2aad1a5820
Sha256: e0a246ff71144016a26e53493b8275a3a02b9386c690a169801840072851136b
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:35:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /dti_apg/api/dc/sed-wellsfargo-9de6abb8?key=AIzaSyDsCAtzgd6ckzbiXwzmWMJoC0UPQEu9QhA HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/plain,*/*;q=0.9
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Content-Type: multipart/form-data; boundary=---------------------------416595155114301579282178496128
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Content-Length: 171
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:1$_ss:1$_st:1670043905735$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:0e8eab84-fa6b-4b1c-8461-a55084ede371|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:178; dti_apg=%7B%22_rt%22%3A%22DQ0GIMRZmxbJ8CmquEul69lCMMqL9zOD4HEP3iiH38g%3D%22%7D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Date: Sat, 03 Dec 2022 04:35:10 GMT
Content-Length: 175
Connection: keep-alive
Access-Control-Allow-Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
x-envoy-decorator-operation: ingress DeviceCategoryPost4
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=tKRdezs5fH0HpTCyV9+yFoClWjaiOp9xPTvnTSmo3s83LwjeN330CW2lFp7vGVUB; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure _abck=EB6C8542866B8FA219235257BF0624ED~-1~YAAQJmgRYKPOrMWEAQAArEhE1ghwxFTxCrwZenlL+bRXJzyLbtT12lCAy+kN5klV7wx7YnRpqx3ECcdahMhZjMh0hDYvh7DmLLOoVfPAQqYP0GBBfdoezHisdIVXRsvqoPWyzQOcURQN6oOKRV4j479YGm65lZkB+qi6UFs8VoUIx9GL9rO73caGisbz0rLR2j3oIYo8LEIjcJqdmihQYnJpd6xrxSpySMQaW7S2TInD+PLkn2t0JF3i8GEMz6vnegjJYgMi03xQk+1jImUjHtXhqwLTRaWPjy5ZW/YQmh5VUnpEDpArR08vLfpXPSqoW97y6RW9K+UsO1RJJpdJzRt9i08FulJ5/E+DleuVX1QpV2HXdaEjWL1Ny3/S/PMxiw==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:35:10 GMT; Max-Age=31536000; Secure bm_sz=743B2184A1A9646E2A5CCE4B0508F883~YAAQJmgRYKTOrMWEAQAArEhE1hFyFpuY3RjUOWR7ZPcehuB5/Dp/OtvuqHBYFsuwEyTKYwlYvyAn4ytYd7g05dCWOYF4ilTB+nsPuz8lHpmHIK178hrWGCvlKhrUmVWtX9cmMsZC37BuO4EQj2VmaHqz0HJgsEOyH2fXsPbS4/QLQyU9bqXEnS/PgS1xuupMLFbNu6FmbIF2Nbqt4QKGR5CdzERACeVF3ZTvFZlTG8dZHBF3zbMnjJCfXqCJRN0yPW/saF/WpqpAHtKTVsGndzV8TDxo9bdtqbZGFh1lz/qWO0XBEXwm~3487284~4272963; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:35:09 GMT; Max-Age=14399
X-Via: 1.1 bl21:1 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14384-2277


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   175
Md5:    2a75519097648aadfdd5e23bd706ae65
Sha1:   b0cb864b41fa393c80ece21070fe3f375cd9c3ba
Sha256: 6012d1912a88e6cdc3aa768d4c0426105fa605e5b0520d773c97fa12529f438a

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /activityi;src=2549153;type=allv40;cat=all_a00;ord=993486141128;gtm=2od8g0;auiddc=66606203.1670042108;u1=11202212022035061899348618;u5=n;u8=WWW;u11=PRODUCTION;u23=DESKTOP;~oref=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F? HTTP/1.1 
Host: 2549153.fls.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.70
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 03 Dec 2022 04:35:10 GMT
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
strict-transport-security: max-age=21600
pragma: no-cache
x-content-type-options: nosniff
content-encoding: br
server: cafe
content-length: 308
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Sat, 03-Dec-2022 04:50:10 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (544), with no line terminators
Size:   308
Md5:    663f3d204e4517296a5d0ecd2d326644
Sha1:   d986efed146f75c0e05b64117d06b4f2c200a65c
Sha256: 59c9ef8ec158b4a74a3e39606d9a4d855e4612ee3a91c23c7c7ccec2fea8fb6e
                                        
                                            GET /tracking/ga/ec.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.27
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-aed"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 1313
Date: Sat, 03 Dec 2022 04:35:10 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=nupyA%2fsc7f9vaMQtCJmb%2fg%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (2771)
Size:   1313
Md5:    8a1d22ba0de1104dcdc02a582b407ed2
Sha1:   e4d90fd13a73c7379c46b197ded523a5d33c69b9
Sha256: 4a44a1a7efd65360f31e0b1842ad06b7fedc7c0373c69c0077c696cd49cc35de
                                        
                                            GET /auth/static/prefs/atadun.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.194
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Tue, 08 Nov 2022 03:06:24 GMT
Vary: Accept-Encoding
ETag: W/"6369c7b0-4a0"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Security-Policy: default-src 'self'; script-src 'self'; object-src 'self'; frame-ancestors 'self'; report-uri https://ort.wellsfargo.com/reporting/csp
Content-Encoding: gzip
Content-Length: 607
Date: Sat, 03 Dec 2022 04:35:10 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=8uO9HbvWU9px263Or+bJkLI0Qx6HtYyeit61EZ7rgiILbHCBIP36cPNTIkXAzgGs; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:10 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   607
Md5:    00c66df208db2e1ba86a1bf44853001c
Sha1:   703b030e21167b9bbb52ae54bca96921a886c2dc
Sha256: ab1989dd07ba1ed256db9131647ea9cb1b3735fac736fd27fb73b4b44c6e45b9
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:35:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:35:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /j/collect?v=1&_v=j92&aip=1&a=1152022403&t=pageview&_s=1&dl=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F&ul=en-us&de=UTF-8&dt=Wells%20Fargo%20Bank%20%7C%20Financial%20Services%20%26%20Online%20Banking&sd=24-bit&sr=1280x1024&vp=1268x939&je=0&_u=4GBACUALBAAAAC~&jid=733292214&gjid=1019575911&cid=1379693039.1670042108&tid=UA-107148943-1&_gid=2050958886.1670042108&_r=1&cd1=WWW&cd4=n&cd7=DESKTOP&cd8=PRODUCTION&cd9=11202212022035061899348618&cd12=BROWSER&cd22=hp&cd23=4.48.0&gtm=2ou8g0&cd35=1379693039.1670042108&z=1280099010 HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.110
HTTP/2 200 OK
content-type: text/plain
                                            
access-control-allow-origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
date: Sat, 03 Dec 2022 04:35:10 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    cc7a1e792bca8ccb1946b7a07f6dbc03
Sha1:   11a2757082428311f587b7664fa9840376137f80
Sha256: de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:35:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:35:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ddm/fls/i/src=2549153;type=allv40;cat=all_a00;ord=993486141128;gtm=2od8g0;auiddc=66606203.1670042108;u1=11202212022035061899348618;u5=n;u8=WWW;u11=PRODUCTION;u23=DESKTOP;~oref=https%3A%2F%2Fwww--wellsfargo--com--yv49329d48d6c.wsipv6.com%2F HTTP/1.1 
Host: adservice.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://2549153.fls.doubleclick.net/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.130
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 03 Dec 2022 04:35:10 GMT
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
pragma: no-cache
x-content-type-options: nosniff
content-encoding: br
server: cafe
content-length: 310
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (543), with no line terminators
Size:   310
Md5:    70cdd8dc75b35b0b8a86de93253a4fd1
Sha1:   bbaabf376df4bb9033a8bf37256d43a6632cd9d6
Sha256: a41ffad0f1a034f458155052125ae8012a061bc3a5c7cd058819291457de3501
                                        
                                            POST /glassbox/reporting/0C458F45-AC71-02CE-34D8-401C8A313B38/cls_report?clsjsv=6.6.52B103&_cls_s=97d54657-93db-4c56-828e-24e6edd6e5b0:0&_cls_v=d35517a1-dfa1-470c-a5d8-6405091778f4&pid=70b6c51c-f5a0-4e0d-ba4d-8a3d346e27ed&sn=1&cfg&pv=2&aid= HTTP/1.1 
Host: rubicon.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 2838
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: _cls_v=d35517a1-dfa1-470c-a5d8-6405091778f4; _cls_s=97d54657-93db-4c56-828e-24e6edd6e5b0:0
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.203
HTTP/1.1 200 OK
Content-Type: application/json
                                            
Access-Control-Allow-Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Access-Control-Allow-Credentials: true
Content-Encoding: gzip
Content-Length: 969
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Vary: origin, Accept-Encoding
Date: Sat, 03 Dec 2022 04:35:10 GMT
Connection: keep-alive
Set-Cookie: _cls_cfgver=18d2c6f2; Secure; SameSite=None;HttpOnly;Secure ROUTEID=.cligate1; path=/;HttpOnly;Secure ISD_GB_COOKIE=!tI8Z6B9PpAq4fUAR0YpcGl4FPg9joTggKTF1pj1OT9vJqoaxRvdbj/sMPABqNDZUe0TPoUJy8L70OQ==; path=/; Httponly; Secure DCID=lMU6hXAk9dPYiVT3cN0iH+3h%2fCtj4wfiZPgqol6U9gx4igMNmoz+DBIMl0fn55OY; Domain=rubicon.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:10 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  JSON data\012- , Unicode text, UTF-8 text, with very long lines (4597), with no line terminators
Size:   969
Md5:    f3f62861b191c56cac5d3ad0d5f43e0f
Sha1:   95de5c861ffe75480dd901b006e741a9c5c17680
Sha256: 112a55e6868ee09689b2963f15f03e7eb471623b9c3f8947912a785a70ae5ff4
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:35:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j92&tid=UA-107148943-1&cid=1379693039.1670042108&jid=733292214&gjid=1019575911&_gid=2050958886.1670042108&_u=4GBACUAKBAAAAC~&z=763647106 HTTP/1.1 
Host: stats.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             108.177.14.154
HTTP/2 200 OK
content-type: text/plain
                                            
access-control-allow-origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
strict-transport-security: max-age=10886400; includeSubDomains; preload
date: Sat, 03 Dec 2022 04:35:10 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 4
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   4
Md5:    48c0473b7821185d937e685216e2168b
Sha1:   3743e47f8a429a5e87b86cb582d78940733d9d2e
Sha256: 570c4d4674fd20602189c548c145ba1f8ac34bc2e4599a71471969028aa1e25a
                                        
                                            GET /auth/static/prefs/login-userprefs.min.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.194
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                            
Expires: 0
Cache-Control: no-cache, no-store, must-revalidate
X-XSS-Protection: 1; mode=block
Pragma: no-cache
Content-Security-Policy: default-src 'self'; script-src 'self'; object-src 'self'; frame-ancestors 'self'; report-uri https://ort.wellsfargo.com/reporting/csp
Allow: GET, POST, OPTIONS
Access-Control-Allow-Methods: POST
X-Frame-Options: SAMEORIGIN
ETag: W/"6369c7b3-172f"
Last-Modified: Tue, 08 Nov 2022 03:06:27 GMT
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Content-Length: 152145
Date: Sat, 03 Dec 2022 04:35:09 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly WesdAksn=A2VFRNaEAQAA3OMlYR-TPGQnA1G7GKw15Ur3MnhZWTO471czmuU65IRVk4MlAVtaKpqcuDv8wH8AAEB3AAAAAA|1|0|cc8a0b2fac3dc82cedd97c7a5c055e9817791462; Path=/; Max-Age=1577847600; Domain=wellsfargo.com; Secure DCID=VFk1PF4Mznu4jneGFJz8WcPrcPhQXNCFvZtobRWDjxc%3d; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:35:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /as/jsLog HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json; charset=UTF-8
Content-Length: 166
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:2$_ss:0$_st:1670043907383$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; dti_apg=%7B%22_rt%22%3A%22DQ0GIMRZmxbJ8CmquEul69lCMMqL9zOD4HEP3iiH38g%3D%22%2C%22_s%22%3A%22RhtxSZpw%22%7D; ISD_WCM_COOKIE=!7kVF6JKNeLYkwQdM7jMSAF8jYk3iBuyLO2hPUWlGW09ZJgnl7l7P8y76asUKCScSdZnMeczuS6b3rrk=; ADRUM_BTa=R:27|g:6db753b1-f600-4f2d-8baf-ce934ddafa80|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206917|e:97
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
                                            
Date: Sat, 03 Dec 2022 04:35:10 GMT
Content-Length: 0
Connection: keep-alive
Content-Security-Policy: default-src https:; img-src https: data:; frame-ancestors 'self' *.wellsfargo.com; base-uri 'none'; object-src 'self'; font-src https: data:; style-src https: 'unsafe-inline'; script-src 'nonce-41d23379-fc61-4cef-94cc-bef52227fe3d' 'self' https://*.wellsfargo.com https://*.wfinterface.com https://snap.licdn.com https://px.ads.linkedin.com https://www.linkedin.com https://px4.ads.linkedin.com https://p.adsymptotic.com https://s.yimg.com https://sp.analytics.yahoo.com https://cdn.schemaapp.com https://www.knotch-cdn.com;report-uri https://ort.wellsfargo.com/reporting/csp
Pragma: no-cache
Cache-Control: no-cache, no-store, max-age=0
Expires: -1
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Set-Cookie: ADRUM_BTa=R:27|g:6db753b1-f600-4f2d-8baf-ce934ddafa80|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206917|e:97; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:27|g:cf306128-29d3-4115-b890-fa066b8bf1eb; Expires=Sat, 03-Dec-2022 04:35:40 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:27|g:cf306128-29d3-4115-b890-fa066b8bf1eb|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:35:40 GMT; Path=/; Secure; SameSite=Lax; Httponly SameSite=None; Expires=Sat, 03-Dec-2022 04:35:40 GMT; Path=/; Secure; SameSite=Lax; Httponly wcmcookiewf=7085F31145D1D4640CA31FD655328B34; Domain=www.wellsfargo.com; Path=/; Secure; HttpOnly; SameSite=Lax INLANG=EN; Domain=.wellsfargo.com; Expires=Sun, 03-Dec-2023 04:35:10 GMT; Path=/; Secure; HttpOnly; SameSite=Lax wfacookie=112022120220351096114678; domain=.wellsfargo.com; path=/; expires=30 Nov 2032 04:35:10 GMT; secure=true; SameSite=Lax; HttpOnly ADRUM_BT1=R:27|i:206915; Expires=Sat, 03-Dec-2022 04:35:40 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206915|e:5; Expires=Sat, 03-Dec-2022 04:35:40 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206915|e:5|d:0; Expires=Sat, 03-Dec-2022 04:35:40 GMT; Path=/; Secure; SameSite=Lax; Httponly DCID=zehpbH2nFzVpBXY6KVgdW++yRnvQkzgZwHfd+qJkUk4%3d; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure _abck=DE2927CAC0B5552C4E3A366C207E8DF0~-1~YAAQJmgRYLHOrMWEAQAA4klE1ghFzj/6Tjh43ians/XWnZXos1o1GYm4bxKCOCv8Okvprhq5tHbFhcFZdnvGJHPQWcHygMhPYEsBW85pLT893nfHG46gHJ0+vZFBjDxa1NIEds+cOr3dSsyFJatqvm2dkDsjAye3niS9qwIzorEVFnT5F9M+tmm2NpCVf4SdEtqcH34+QGMlQni6m5AGfPg5mqCKjYujjxjq/tPjyp5RactAX+s4uZt1+Ms0A0Q8yzABK4yBGvAkbDpNG88f0hqWdNGuhRujlTMfwvXsGky2qw1UVn4SOZRjTJbj148jI+CneTMK7WvK1AcXpgIfFZcuP0PGY5adgYjXomSfukaTJuPFIyKI8tlD8pfMQT68PQ==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:35:10 GMT; Max-Age=31536000; Secure bm_sz=B3444C4D0BFF50F09DBFB044D1886F9C~YAAQJmgRYLLOrMWEAQAA4klE1hGU00oss+aQ9SfgjpzZYL72e09bAgCHwZyFkm+Fu9PLHhHcBGv0QDukIJLCJMG/t/0yHK1Fo6QbCsTahfOAz+rXH5PGsDpIKLxpShoB7nvbonNLt+sYzTGK35b+OB/Kmm+szbSaCjmrwrTdQWCmoyc3kGgN92JLoZNiNTkp8ZlozNk/y+SLK8odq38i+ZziKwbZX4M/WJECkOlaWFCUr+mM/WXp2p0nTQBgqthIPUrARLkXstWqs7wkbRgMhXhNAVtCA0Cdg+7jGXdvy3mSm4ZlM22G~3487284~4272963; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:35:09 GMT; Max-Age=14399
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl22:0 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fd_bl21_14676-49518


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:35:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /eumcollector/error.gif?version=1&appKey=AD-AAB-ABJ-PZF&msg=Assert%20fail%3A%20M51 HTTP/1.1 
Host: pdx-col.eum-appdynamics.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             52.25.55.205
HTTP/2 200 OK
content-type: image/gif
                                            
date: Sat, 03 Dec 2022 04:35:10 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0, proxy-revalidate, s-maxage=0
expires: 0
pragma: no-cache
vary: *
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-headers: origin, content-type, accept
x-envoy-upstream-service-time: 0
server: envoy
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   111
Md5:    8e1d271a3776eb05662525d049378f26
Sha1:   f39d62bb1a1dd5177e0606a12f3ba14a293c7718
Sha256: e311b437ef658db1c272dbd5e1ad8122673f1a5643aebb274a437d8ccc886979
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:35:10 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /accounts/static/7M/accounts/public/js/main.22b3d392defe6fff2c92.chunk.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.194
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Content-Length: 297443
Last-Modified: Mon, 14 Nov 2022 19:22:52 GMT
Vary: Accept-Encoding
ETag: "6372958c-489e3"
Content-Encoding: gzip
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET POST
Access-Control-Allow-Headers: User-Agent,Keep-Alive,Content-Type
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Allow: GET, POST, OPTIONS
Access-Control-Allow-Origin: connect.secure.wellsfargo.com
Cache-Control: max-age=10368000
Date: Sat, 03 Dec 2022 04:35:10 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=i%2fCqf0VhXWeuANQUpYFAPECCT4c6V5y8yR1oIbdfAsY%3d; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  data
Size:   232869
Md5:    264d7f14a6d8ab27fdbc15cfff2fba8f
Sha1:   1787040bb0415da188adff1b2a4885ac51f419cf
Sha256: e10881bacc533a7d045b968492248597e43552462b6c1531f07f594bb50fe18f
                                        
                                            GET /jenny/nd HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.194
HTTP/1.1 200 OK
Content-Type: application/javascript;charset=ISO-8859-1
                                            
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Vary: accept-encoding
Content-Encoding: gzip
X-Cnection: close
Content-Length: 16969
Date: Sat, 03 Dec 2022 04:35:10 GMT
Connection: keep-alive
Set-Cookie: ADRUM_BTa=R:55|g:1b196dc6-7f56-4c99-9df1-ca445fe5c493; Expires=Sat, 03-Dec-2022 04:35:40 GMT; Path=/; Secure ADRUM_BTa=R:55|g:1b196dc6-7f56-4c99-9df1-ca445fe5c493|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:35:40 GMT; Path=/; Secure SameSite=None; Expires=Sat, 03-Dec-2022 04:35:40 GMT; Path=/; Secure ADRUM_BT1=R:55|i:302812; Expires=Sat, 03-Dec-2022 04:35:40 GMT; Path=/; Secure ADRUM_BT1=R:55|i:302812|e:3; Expires=Sat, 03-Dec-2022 04:35:40 GMT; Path=/; Secure ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=XQWtUUryGINWTs+vuDxPhwPoLX1ACkmK68Ll3gaOhV6MnftSKOoBryMgKLfMTVnN; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:10 GMT;Httponly; Secure _abck=4C775C180493A326BA527DC8320C321E~-1~YAAQvgplX4t+D4yEAQAAKktE1ggo6KFgqgJrcvR4+Q8K2BdK7o4tj9LHyMAnopX1ISsteJ7yY48hAg2sqaszIFqFqfENRa5DPae7HNsYZG+CCuiRkdaKgzXaENZzK+SrNYl30rwsOMBH6LdK57wFJkCtN7zOOHey/8IOkc0/3GTAXfeKQw+CR/4MtS6yUAktfmkSQjJt6hdJPF68tFR9W8zFu5/0m/cHV0DZzC/AP4B+DgLgEUN6Gmm0IZyK62NWoEgvDgjBgYz7hgjnHJOMaahObpzJg60VuhYbm+aIfjgWsZhdw15RoajdnNA5tYt5NFix4tJ6PT9P8+EnRmHW/O1y5/aITJAWH+kulLEMDbyPTUF8ZQ7le9AS6RIwGjbA4w==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:35:10 GMT; Max-Age=31536000; Secure bm_sz=F22524810D664B5E4794529A67E7040D~YAAQvgplX4x+D4yEAQAAKktE1hEEIwitMojSTbO0Oc9NwfN5hoT9w0/HyX5teioaS3jdi33DEvusvSpN/Na8D2NbJf4j2JD1e5WAa6d3mg4AJog/zn81K0q2i5GDmgMFLMKY18bX727mFpDGVojk8mKgnaOgLvAtlN8nhAoeMocedX4trLIjuAUeV2w9lto67OFXvfsEO7Nq/VoD49jkGTNgxKdw3WiSwzSNYuFI/7inhTI8xxSWSlo5dw6h9vSMN19Iv7WWBiduhBR4LG6ZgGwgIvUJbntpU0Y0dn+NI1InxQBvF+Ns~4600119~3748661; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:35:10 GMT; Max-Age=14400
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (2285)
Size:   16969
Md5:    5b4cb235e08c4cbb569950d234fcfaa3
Sha1:   333927b019c152b73f974eac5ba1e6eb58448e2f
Sha256: f857c9a6a59feeceb0dce904613d1767f27bdcaf922236e6543fba129bb2fad1
                                        
                                            POST /dti_apg/api/dip/v1/dip HTTP/1.1 
Host: www--wellsfargo--com--yv49329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-type: application/x-www-form-urlencoded
ADRUM: isAjax:true
Content-Length: 2006
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!Sa+4SVVSCNdC4hIpXMFYjsa6oia5ibxEcir1uBhFaZqVq78fKClEzi9Ycx5LASoHCHxjOE4Oa3NkGJQ=; utag_main=v_id:0184d6443786001a9f7892a2f04400050003700900918$_sn:1$_se:2$_ss:0$_st:1670043907383$ses_id:1670042105735%3Bexp-session$_pn:1%3Bexp-session; dti_apg=%7B%22_rt%22%3A%22DQ0GIMRZmxbJ8CmquEul69lCMMqL9zOD4HEP3iiH38g%3D%22%2C%22_s%22%3A%22RhtxSZpw%22%2C%22c%22%3A%22bXJ1TEVTY203d3JnMmlDbw%3D%3DFMNF7pWGw6rm4hSJtqx__N3uWcXYK3Uq3QhfaXRH3Ocikn4xX2VHz4eGTLAGDaVZFF_4JsgxCVkfoL_XtiaYwsww5vU2w6DMjOU%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%7D; ISD_WCM_COOKIE=!dim4rjO13kGwGFKlRSgBVljp+3g9leEnZPSYFnzFNxwNmaMI1+T4HzvQGZg+x3VHAAnP/03V/fTL/7c=; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C68841208715305433771811224886279937112%7CMCAAMLH-1670646907%7C6%7CMCAAMB-1670646907%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C1331091789%7CMCOPTOUT-1670049307s%7CNONE%7CvVersion%7C5.2.0; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1; _cls_v=d35517a1-dfa1-470c-a5d8-6405091778f4; _cls_s=97d54657-93db-4c56-828e-24e6edd6e5b0:0; _gcl_au=1.1.66606203.1670042108; _ga=GA1.2.1379693039.1670042108; _gid=GA1.2.2050958886.1670042108; _gat_gtag_UA_107148943_1=1; ADRUM_BTa=R:27|g:cf306128-29d3-4115-b890-fa066b8bf1eb|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206915|e:5|d:0
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Date: Sat, 03 Dec 2022 04:35:10 GMT
Content-Length: 206
Connection: keep-alive
Access-Control-Allow-Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
x-envoy-upstream-service-time: 20
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=xzihuvzRISbXkX8bekbCVgwTRFe8xxPTyTQnBKmv0JnESau6c9P4rTPtqJAxG1yO; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:10 GMT;Httponly; Secure _abck=52F61A46D8892B8B910DA067F13BAD07~-1~YAAQHWgRYAQol4iEAQAA+ktE1ghcQ9IjA7AFdloSyCYXSjgrSCggHmDReuwhxHh3eGNaOjwMx1nTRptvXifv7///8Iia2CCoubnse8OtDdkj/6i1b5WqO3u1IRkrDgKYck4Ay7L1zmrVh/UJ4K/nkFTvxeDhUpIyhkePEBJ/rVewzGxWFbeu2g/qhqCGvxVfDyyTAZUQFx7supit5JWu9bPSUi4/S6OJSCT4G3TdeKK3LLQneF0FoGhH4HdyznOLsBf5efGNXvuMXKUsiee0579qYejRIZYWYVpgqzMdbb3F+Dw0Bey0iQzDewywLT9t9crPwinRvkqTUAT+Nhrj1OQry13IPaKPzx/wlwyu+K1zNgzit4iLHZT+JabRcjvxOw==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:35:10 GMT; Max-Age=31536000; Secure bm_sz=2D1E5554CFF2D323B282C8466A7E8FE7~YAAQHWgRYAUol4iEAQAA+ktE1hHWOUkD2KCqmdu9TwSJipk3EtZ5mbZFP5qYbehdM1LilcVTKNUTnNg6n0nUGN8acB5VkOJ+I0LIuSNh91G9oSWLJpPvAbZW75mm1R2zuyawoMhRuS2jDg5RQPO8/jsDjGsJPoCQFk6EOXhdxbaMwI9v0jC7qz84ps7WuQK1NHxSBKUXeWOTOEvZt0zX7Dvlz1SZOngj59oe9xhCxWkOHW5xMBL/GNjNmtA41ruvFXanCh6e42wL0v3YJauSVn1h9dIgzjW+FHYdED6/3Jekc/6Exops~3551284~4534329; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:35:10 GMT; Max-Age=14400
X-Via: 1.1 bl22:5 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638ad1fe_bl21_14231-59538


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   206
Md5:    64175f146b5007b41504be7b37b86e8f
Sha1:   a87d6aecfa820245d9647c3f190f5ae72eb5dabe
Sha256: 4bf4fcc3a53b7063e61e902a1074e1591601df0c0bbb07e00fdd5277acfed621

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /AIDO/glu.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.194
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Content-Length: 36998
Vary: Origin, Accept-Encoding
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET, OPTIONS
max-age: 0
Expires: -1
X-XSS-Protection: 1; mode=block
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
PICS-Label: (PICS-1.1 "http://www.icra.org/pics/vocabularyv03/" l r (n 0 s 0 v 0 l 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 c 0) "http://www.icra.org/ratingsv02.html" l r (nz 0 vz 0 lz 0 oz 0 cz 0) "http://www.rsac.org/ratingsv01.html" l r (n 0 s 0 v 0 l 0))
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Encoding: gzip
Date: Sat, 03 Dec 2022 04:35:11 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=p67h12rEmXjHIuojbc56cxRYLy4e3a7TNVAVhs4NRqNtFsPkOdrpkNyPodAfGkMW; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:10 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   36998
Md5:    68dd32beba6d2b44d19b4027755311fe
Sha1:   9152056a84fd4ecba8b144e51bc903c6a9e4ae80
Sha256: f792b4ef679d5a25b19f3be2673d700a12dc6c67ffbf6bf6154f395d10bc33ef
                                        
                                            GET /PIDO/pic.js?r=0.6527111610710408 HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.194
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Content-Length: 42448
max-age: 0
Expires: -1
X-XSS-Protection: 1; mode=block
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
PICS-Label: (PICS-1.1 "http://www.icra.org/pics/vocabularyv03/" l r (n 0 s 0 v 0 l 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 c 0) "http://www.icra.org/ratingsv02.html" l r (nz 0 vz 0 lz 0 oz 0 cz 0) "http://www.rsac.org/ratingsv01.html" l r (n 0 s 0 v 0 l 0))
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Vary: Accept-Encoding
Content-Encoding: gzip
Date: Sat, 03 Dec 2022 04:35:11 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=NLylTmL%2fdCyAfWSB1e9y5z0EbTXM+IMciWlPGl+WQ6s%3d; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:10 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   42448
Md5:    3041f36ff02050aa4573ce7bf5394647
Sha1:   cf320843b8a5b5737c205ac7881fb9f60f5d524a
Sha256: 577bf0b26eeca90a1aa6f321fb7521aa2d04a815d8aca99c256e01792840043c
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 3824
Cache-Control: max-age=87820
Date: Sat, 03 Dec 2022 04:35:11 GMT
Etag: "6389771b-1d7"
Expires: Sun, 04 Dec 2022 04:58:51 GMT
Last-Modified: Fri, 02 Dec 2022 03:55:07 GMT
Server: ECS (ska/F718)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:35:11 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /accounts/static/7M/accounts/public/js/wfui.4856c00bca7b11d138e6.chunk.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.194
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Content-Length: 310426
Last-Modified: Mon, 14 Nov 2022 19:22:52 GMT
Vary: Accept-Encoding
ETag: "6372958c-4bc9a"
Content-Encoding: gzip
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET POST
Access-Control-Allow-Headers: User-Agent,Keep-Alive,Content-Type
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Allow: GET, POST, OPTIONS
Access-Control-Allow-Origin: connect.secure.wellsfargo.com
Cache-Control: max-age=10368000
Date: Sat, 03 Dec 2022 04:35:10 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=WyipmJ2%2f5+nsbkSFwoRiFg9Qjgm3jLzSerLyEM51qAk%3d; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:50:09 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  data
Size:   216431
Md5:    eb888e90bc6807c20f961cb2aeec4ea4
Sha1:   0e7a4bc4c14110245640208a39fac053ff7b4177
Sha256: 3d94f5035659923c6934894182a02c8b3561c2267e4681936ca65408b6b05672
                                        
                                            GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j92&tid=UA-107148943-1&cid=1379693039.1670042108&jid=733292214&_u=4GBACUAKBAAAAC~&z=1434848363 HTTP/1.1 
Host: www.google.no
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.163
HTTP/2 200 OK
content-type: image/gif
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 03 Dec 2022 04:35:11 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /tr?id=1578146899100389&ev=ALL_ALL_PAGE_WFHomepage&cd[currency]=USD&cd[value]=0.00&cd[Product]=&cd[Subproduct]=&cd[PageID]=&cd[customer_status]=n&cd[customer_type]=&dpo=LDU&dpoco=0&dpost=0 HTTP/1.1 
Host: www.facebook.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             31.13.72.36
HTTP/2 200 OK
content-type: text/plain
                                            
access-control-allow-origin:
access-control-allow-credentials: true
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
content-length: 0
server: proxygen-bolt
alt-svc: h3=":443"; ma=86400
date: Sat, 03 Dec 2022 04:35:11 GMT
X-Firefox-Spdy: h2

                                        
                                            GET /ads/ga-audiences?t=sr&aip=1&_r=4&slf_rd=1&v=1&_v=j92&tid=UA-107148943-1&cid=1379693039.1670042108&jid=733292214&_u=4GBACUAKBAAAAC~&z=1434848363 HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--yv49329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site