Overview

URLwww--wellsfargo--com--g449329d48d6c.wsipv6.com/
IP 163.171.131.129 (France)
ASN#54994 QUANTILNETWORKS
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Access lock_open
Report completed2022-12-03 04:04:16 UTC
StatusLoading report..
IDS alerts0
Blocklist alert42
urlquery alerts
18
Phishing - Wells Fargo
Tags None

Domain Summary (25)

Fully Qualifying Domain Name Rank First Seen Last Seen Sent bytes Received bytes IP Comment
ocsp.digicert.com (9) 86 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3069 6937 93.184.220.29
firefox.settings.services.mozilla.com (2) 867 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 782 2374 34.102.187.140
ocsp.dcocsp.cn (1) 33518 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 338 1075 47.246.44.228
dpm.demdex.net (2) 204 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1427 2325 3.248.130.194
ocsp.sectigo.com (1) 487 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 340 963 172.64.155.188
pdx-col.eum-appdynamics.com (3) 4816 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1562 1898 34.216.31.133
content-signature-2.cdn.mozilla.net (1) 1152 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 413 5856 34.160.144.191
img-getpocket.cdn.mozilla.net (7) 1631 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3801 63023 34.120.237.76
wellsfargobankna.demdex.net (1) 10546 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 562 1163 3.248.120.148
www.google-analytics.com (1) 40 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1031 666 142.250.74.110
adservice.google.com (1) 76 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 722 989 142.250.74.162
stats.g.doubleclick.net (1) 96 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 664 741 108.177.14.156
googleads.g.doubleclick.net (1) 42 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 873 1364 142.250.74.162
www.google.com (1) 7 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 869 1253 216.58.211.4
r3.o.lencr.org (6) 344 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 2028 5320 23.33.119.27
contile.services.mozilla.com (1) 1114 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 333 229 34.117.237.239
push.services.mozilla.com (1) 2140 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 606 127 44.240.159.184
www--wellsfargo--com--g449329d48d6c.wsipv6.com (29) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 31099 615524 163.171.131.129
adservice.google.no (1) 96969 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 714 1064 216.58.207.194
static.wellsfargo.com (13) 12306 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 5504 451269 95.101.10.152
www17.wellsfargomedia.com (28) 76964 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 13759 416442 104.110.27.78
connect.secure.wellsfargo.com (13) 11812 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 7415 682891 23.36.79.34
ocsp.pki.goog (11) 175 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3773 7698 142.250.74.131
rubicon.wellsfargo.com (1) 11786 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 625 1072 23.36.79.18
2549153.fls.doubleclick.net (1) 30024 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 749 1231 142.250.74.70

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
Scan Date Severity Indicator Comment
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company
2022-12-02 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Wells Fargo & Company

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ Phishing
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ui/javascript/homepage-ui/ho (...) Phishing
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/ui/javascript/homepage-ui/ps (...) Phishing
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/auth/login/static/js/general (...) Phishing
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/KQyWAa/Rghirv/DLI/V6zuO/8Iil (...) Phishing
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/KQyWAa/Rghirv/DLI/V6zuO/8Iil (...) Phishing
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/target/offers/conversations Phishing
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/KQyWAa/Rghirv/DLI/V6zuO/8Iil (...) Phishing
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/KQyWAa/Rghirv/DLI/V6zuO/8Iil (...) Phishing
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/auth/login/static/js/general (...) Phishing
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/dti_apg/api/dc/sed-wellsfarg (...) Phishing
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/as/jsLog Phishing
2022-12-03 medium www--wellsfargo--com--g449329d48d6c.wsipv6.com/dti_apg/api/dip/v1/dip Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 163.171.131.129
Date UQ / IDS / BL URL IP
2022-09-16 12:36:07 UTC 0 - 0 - 4 accounts--google--com--9b093jhd15f0b.link.our (...) 163.171.131.129
2022-09-10 08:17:25 UTC 0 - 0 - 26 www--wellsfargo--com--nu49329d48d6c.wsipv6.co (...) 163.171.131.129
2022-09-04 22:09:21 UTC 0 - 0 - 2 www--wellsfargo--com--rj49329d48d6c.wsipv6.co (...) 163.171.131.129
2022-09-04 02:03:00 UTC 0 - 0 - 2 www--wellsfargo--com--6e49329d48d6c.wsipv6.com/ 163.171.131.129
2022-09-01 22:17:45 UTC 0 - 0 - 17 www--wellsfargo--com--u049329d48d6c.wsipv6.co (...) 163.171.131.129


Last 5 reports on ASN: QUANTILNETWORKS
Date UQ / IDS / BL URL IP
2023-06-04 00:41:19 UTC 20 - 0 - 68 www--wellsfargo--com--uy49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-04 00:25:09 UTC 20 - 0 - 68 www--wellsfargo--com--6m49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-04 00:00:06 UTC 20 - 0 - 66 www--wellsfargo--com--y649329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-03 23:59:09 UTC 20 - 0 - 68 www--wellsfargo--com--nf49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-03 23:58:37 UTC 0 - 1 - 0 down.rising.net.cn/for_down/rsfree2011/mob.ex (...) 163.171.134.108


Last 5 reports on domain: wsipv6.com
Date UQ / IDS / BL URL IP
2023-06-04 00:41:19 UTC 20 - 0 - 68 www--wellsfargo--com--uy49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-04 00:25:09 UTC 20 - 0 - 68 www--wellsfargo--com--6m49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-04 00:00:06 UTC 20 - 0 - 66 www--wellsfargo--com--y649329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-03 23:59:09 UTC 20 - 0 - 68 www--wellsfargo--com--nf49329d48d6c.wsipv6.com/ 163.171.132.220
2023-06-03 23:38:51 UTC 20 - 0 - 68 www--wellsfargo--com--1t49329d48d6c.wsipv6.com/ 163.171.132.220


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-04-01 16:12:05 UTC 2 - 0 - 2 www--wellsfargo--com--wr49329d48d6c.wsipv6.com/ 163.171.132.220
2023-03-22 02:23:42 UTC 16 - 0 - 42 www--wellsfargo--com--xp49329d48d6c.wsipv6.com/ 163.171.132.220
2023-03-20 16:13:32 UTC 17 - 1 - 43 www--wellsfargo--com--ut49329d48d6c.wsipv6.com/ 163.171.132.220
2023-03-17 15:54:04 UTC 2 - 0 - 1 www--wellsfargo--com--mh49329d48d6c.wsipv6.com/ 163.171.132.220
2023-03-11 20:44:40 UTC 2 - 0 - 2 www--wellsfargo--com--m549329d48d6c.wsipv6.com/ 163.171.132.220

JavaScript

Executed Scripts (30)

Executed Evals (0)

Executed Writes (0)


HTTP Transactions (137)


Request Response
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "6035871C0DE6FF2D120921461207CFA32BC286E1FE78849CE74815FFBB9FF950"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=6318
Expires: Sat, 03 Dec 2022 05:49:21 GMT
Date: Sat, 03 Dec 2022 04:04:03 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "39F6BB64420BCFC8F0B010168FD35B67732984CD0698409F04D5AE40410422AA"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=5182
Expires: Sat, 03 Dec 2022 05:30:25 GMT
Date: Sat, 03 Dec 2022 04:04:03 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 725
Cache-Control: 'max-age=158059'
Date: Sat, 03 Dec 2022 04:04:03 GMT
Last-Modified: Sat, 03 Dec 2022 03:51:58 GMT
Server: ECS (ska/F70F)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-12-30-09-21-26.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                            
x-amz-id-2: e5a/MO5BVBZMo/vCZqwajm9NDAy5QmHCQ+sU8QANjoNyt4T5La8/2vbfWnZ965t2AUidXMGz25rgB/bKZA/fBQ==
x-amz-request-id: JV4KJXHQJ2CYCTSN
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Sat, 03 Dec 2022 03:46:58 GMT
age: 1025
last-modified: Thu, 10 Nov 2022 09:21:27 GMT
etag: "9ebddc2b260d081ebbefee47c037cb28"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    9ebddc2b260d081ebbefee47c037cb28
Sha1:   492bad62a7ca6a74738921ef5ae6f0be5edebf39
Sha256: 74bbb7cba16f7d084a08a0907d47d7496e5c148f904707ec6950f8f6a61027e5
                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Retry-After, Content-Type, Backoff, Content-Length, Alert
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Sat, 03 Dec 2022 03:19:58 GMT
cache-control: public,max-age=3600
age: 2645
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    30db107dcf4380cef05efea409c2e6a3
Sha1:   96e6a306fbc07299aba64e5c14e2bfca35872fa9
Sha256: b64051a4a8e346e3c72b2aef77f360a5736ab5e16711d8e0bae3876feaa15b6e
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx
date: Sat, 03 Dec 2022 04:04:03 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Retry-After, ETag, Alert, Expires, Cache-Control, Backoff, Content-Length, Content-Type, Pragma, Last-Modified
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Sat, 03 Dec 2022 03:11:16 GMT
cache-control: public,max-age=3600
age: 3167
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 705
Cache-Control: max-age=105275
Date: Sat, 03 Dec 2022 04:04:04 GMT
Etag: "6389c02e-1d7"
Expires: Sun, 04 Dec 2022 09:18:39 GMT
Last-Modified: Fri, 02 Dec 2022 09:06:54 GMT
Server: ECS (ska/F70F)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.dcocsp.cn
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             47.246.44.228
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: Tengine
Content-Length: 471
Connection: keep-alive
Date: Sat, 03 Dec 2022 03:49:26 GMT
Last-Modified: Fri, 02 Dec 2022 14:24:44 GMT
ETag: "638a0aac-1d7"
Expires: Sun, 04 Dec 2022 14:24:44 GMT
Accept-Ranges: bytes
Ali-Swift-Global-Savetime: 1670039366
Via: cache21.l2de2[0,0,200-0,H], cache14.l2de2[1,0], cache1.se1[23,22,200-0,M], cache1.se1[24,0]
Age: 878
X-Cache: MISS TCP_MISS dirn:-2:-2
X-Swift-SaveTime: Sat, 03 Dec 2022 04:04:04 GMT
X-Swift-CacheTime: 2722
Timing-Allow-Origin: *
EagleId: 2ff62c9516700402443482642e

                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: mbopOzQv0Vy4++Mvx1eeJA==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

                                        
                                             44.240.159.184
HTTP/1.1 101 Switching Protocols
                                            
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: kHhmrtGlCO9sRDQY9NlaOkwEP9A=

                                        
                                            GET / HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:04:04 GMT
Content-Length: 17771
Connection: keep-alive
Expires: -1
Cache-Control: no-cache, max-age=0, must-revalidate, no-store
X-XSS-Protection: 1; mode=block
Pragma: no-cache
Content-Security-Policy: default-src https:; img-src https: data:; frame-ancestors 'self' *.wellsfargo.com; base-uri 'none'; object-src 'self'; font-src https: data:; style-src https: 'unsafe-inline'; script-src 'nonce-5be5b60a-26c4-45a8-950e-cac3726e0027' 'self' https://*.wellsfargo.com https://*.wfinterface.com;report-uri https://ort.wellsfargo.com/reporting/csp
Content-Language: en-US
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-Akamai-Transformed: 9 21494 0 pmb=mTOE,1
Content-Encoding: gzip
Set-Cookie: ADRUM_BTa=R:0|g:30012616-ad08-4aad-869a-a70129f2850a; Expires=Sat, 03-Dec-2022 04:04:34 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:0|g:30012616-ad08-4aad-869a-a70129f2850a|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:04:34 GMT; Path=/; Secure; SameSite=Lax; Httponly SameSite=None; Expires=Sat, 03-Dec-2022 04:04:34 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:0|i:206894; Expires=Sat, 03-Dec-2022 04:04:34 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:0|i:206894|e:69; Expires=Sat, 03-Dec-2022 04:04:34 GMT; Path=/; Secure; SameSite=Lax; Httponly CookiesAreEnabled=yes; domain=.wellsfargo.com;path=/; secure=true; HttpOnly; SameSite=Lax INLANG=EN; domain=.wellsfargo.com;path=/; secure=true; Max-Age=31536000; HttpOnly; SameSite=Lax wfacookie=1120221202200404243014394; domain=.wellsfargo.com; path=/; expires=30 Nov 2032 04:04:04 GMT; secure=true; SameSite=Lax; HttpOnly ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; path=/; Httponly; Secure WesdAksn=A2TRJ9aEAQAA7VLRTe7bSehQCVBkg5hM9gAB5apNp5N82IJ2vIu9KUnOEsq5AaOrg2CcuDv8wH8AAEB3AAAAAA|1|0|3a44121d73d7e18f69b06c5151553044acbd8fba; Path=/; Max-Age=1577847600; Domain=wellsfargo.com; Secure DCID=6F7K3MtclnZlRumXtaS1WlQAO6qba9YUgx3O6mnFBs8OKPAx7XPCIGhr63RXSWLr; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:04 GMT;Httponly; Secure _abck=84D021E3CF0915FBCB97066D2C061139~-1~YAAQHWgRYO/EloiEAQAAydIn1giVjRnlg6gFDh3vye97QvvHKz4UBKn89H/jcDvHEwDhZ4XkwOiM21garZjkJq7N06PFbgogMWfLnbb6rHQqAd6+9swFdQEcaHNsKL4AL04NCZGjfuFT1kVfmmljOaUHePE+jYci76IgTq3Pc6nF6dcyyyNQKBybQsvJFw+JCq7tlr5PFwVbtw/rwYBq7Zn+Tac7R+azJ20fhdxqXutf7vdmHk1/aEkagHroODqZwEv5HdtS7Ab4MqVs0LkWY2ofU/8DexV25RgEhs64hMgD985OLlC4x6cRoH1ec6aMcAbnGjkcb3KhwBdI8Jzy6kTTRghZi54i05cOH8QSBhDSG+3aFNy4nLJchEEcfChkPw==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:04:04 GMT; Max-Age=31536000; Secure bm_sz=83BDC595688C2038EF86BC35863736A0~YAAQHWgRYPDEloiEAQAAydIn1hFhAIe0b/mCIXlcLybg47ojvsNokN+vZYbFcfdvaCMV7MXaxttMm3Hs68YGD5pX2CjN7rvDyP1PV6xl3hpXO6kEp2GsDo4ZaBMtx7ko6PwA2pZ12+gYxp4jdBYEBpDsMdcnS2Ei73lKfXNkMIe9J5H48h6D87eFaXUPnhdq0CbdYyTDCwjRok+xDm/nEO2vzzMrwKwyziAPY+ro5ayFMxMMcd1MMh/dzZeLr1jqO9++SVjF0RAHJQzaxKVE1M/IfGC0Sst0cXlrnYp6F+CucoWkeMBf~3359553~4469815; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:04:04 GMT; Max-Age=14400
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl22:0 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab4_bl22_19548-43241


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (731), with CRLF line terminators
Size:   17771
Md5:    1db9c22d6c31670e8c22cdca7d95a1d1
Sha1:   84a010e7ed1bdf24b125f48e542e6398368a67dd
Sha256: 04b91e2dcc9c7e5252429e69083cf1dac9bb094062160cafd54763432f03a413

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 6372
Cache-Control: max-age=105578
Date: Sat, 03 Dec 2022 04:04:05 GMT
Etag: "6389ab3b-1d7"
Expires: Sun, 04 Dec 2022 09:23:43 GMT
Last-Modified: Fri, 02 Dec 2022 07:37:31 GMT
Server: ECS (ska/F70F)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 6372
Cache-Control: max-age=105578
Date: Sat, 03 Dec 2022 04:04:05 GMT
Etag: "6389ab3b-1d7"
Expires: Sun, 04 Dec 2022 09:23:43 GMT
Last-Modified: Fri, 02 Dec 2022 07:37:31 GMT
Server: ECS (ska/F70F)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /assets/js/wfui/appdynamics/appdEUMConfig.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 20 Jan 2022 02:38:25 GMT
Vary: Accept-Encoding
ETag: W/"61e8cb21-7a0"
Cache-Control: max-age=31536000
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 901
Date: Sat, 03 Dec 2022 04:04:05 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=61RysF7jlMfDbo6ttZaKRg%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (1952), with no line terminators
Size:   901
Md5:    5dcc7c101ced74367609685d577093f6
Sha1:   f0d8214335e3c33b634048b992afd536f5bd3e43
Sha256: 10aab16ccfb5374425dc6ee64453a7fe6d7b6dfa47ab65779f42c7db740da1ef
                                        
                                            GET /assets/images/rwd/wf_logo_220x23.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61bcfcce-10c2"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
x-serial: 853
x-check-cacheable: YES
content-length: 1710
cache-control: private, no-transform, max-age=1741829
expires: Fri, 23 Dec 2022 07:54:34 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1710
Md5:    c5f6eb132665afa77e8ac7a1a707e951
Sha1:   70d65ab0dcfaace4c1d8bbb772af4fd7c6f66c80
Sha256: 0d7727e08780a04f9c86fca16ed264664eea2b161744cfb70836880bf04fc1ac
                                        
                                            GET /assets/images/contextual/responsive/smlprimary/wfi000_ic_b-wf_icon_ui_card_gradient_64x64.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61a93697-769"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 562
cache-control: private, no-transform, max-age=1927200
expires: Sun, 25 Dec 2022 11:24:05 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   562
Md5:    dffe59af45e3b6e5d78ffcb4a1a5386a
Sha1:   f273b4eded463939c9a9ec7944a892d2a3921ed2
Sha256: 9bd4d77dfdadd6574d42e469c1968fffce0422134f4487f1d785367752743f96
                                        
                                            GET /assets/images/contextual/responsive/hpprimary/wfi_ph_b_mv_0723_3954_b_1700x700.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "62057fd1-14ef3"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 35078
cache-control: private, no-transform, max-age=1808255
expires: Sat, 24 Dec 2022 02:21:40 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x423, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   35078
Md5:    b4461eb744601a2ca1764ee8245185fe
Sha1:   8666c2c62e249f94da9721df78c7ce0cfbb587b5
Sha256: e04eef1b087076cfd56ee5728e50ef2993dc739f5d1934c3196c7bf88019d386
                                        
                                            GET /assets/js/wfui/container/wfui-container-bottom.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Sat, 12 Feb 2022 17:58:28 GMT
Vary: Accept-Encoding
ETag: W/"6207f544-7c61"
Cache-Control: max-age=1800
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 11076
Date: Sat, 03 Dec 2022 04:04:05 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=gGuBMgMvrplZyJXJiz5u7g%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (31790)
Size:   11076
Md5:    6d79a0dbc6ea2602aa38bbf53e43124e
Sha1:   8b53e45df3e4aea81cbfaa90081f6795bcfe39fc
Sha256: d2aa003ecdd6c31e12964104bd23498a60e94fa2d163c6d1ff285db59f61bb6a
                                        
                                            GET /assets/images/contextual/responsive/lpromo/wfi_ph_g_1199830824_1600x700.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61a7e46d-172e2"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 51474
cache-control: private, no-transform, max-age=1824613
expires: Sat, 24 Dec 2022 06:54:18 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 1080x502, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   51474
Md5:    67a063a06589a4e40465cffe34adf460
Sha1:   83bd779eab37f708db097c28d9eb4295c3ebdc13
Sha256: e037cf255bed27ebd83c682b368532fc925848a9ff0e42d97132ac995e43bbdf
                                        
                                            GET /assets/images/contextual/responsive/smlprimary/wfi000_ic_b-wf_icon_house_gradient_64x64.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61a93697-f60"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
x-serial: 131
x-check-cacheable: YES
content-length: 1004
cache-control: private, no-transform, max-age=1824730
expires: Sat, 24 Dec 2022 06:56:15 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1004
Md5:    2700367e62982f99dbdb7efa2e11328c
Sha1:   7db153f43a4bc9d95eb94e0d07404440b92ec129
Sha256: 8e16030cdf2d91809d0540f79aa3a3be4b83e4a9bf13bd91def3962f1484406f
                                        
                                            GET /assets/images/rwd/first_time_experience-account_summary.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "618287e9-14da"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 2496
cache-control: private, no-transform, max-age=1979887
expires: Mon, 26 Dec 2022 02:02:12 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2496
Md5:    e3dfb8e67322de6a7be8c293043e69e1
Sha1:   9c2339e0b48afdfdcd908f78777be88c133d2aef
Sha256: ea103ea932d2ebdd8e57887e4beabb394c21b6f260f49adfa8be4772cb61faec
                                        
                                            GET /assets/images/contextual/responsive/smlprimary/wfi000_ic_b-wf_icon_check_mark_gradient_64x64.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61a93697-12d2"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 1344
cache-control: private, no-transform, max-age=1514341
expires: Tue, 20 Dec 2022 16:43:06 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1344
Md5:    20cf7cbf9f523ea23270f0140672e57d
Sha1:   61c40fed4a85b0ff069f6361f87ee77ff4207c2d
Sha256: 9d7f1fe0833268a6a9468b9fc19436ffe00b8596c67131b09361467deaed1b76
                                        
                                            GET /ui/css/homepage-ui/ps-homepage.css HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:30012616-ad08-4aad-869a-a70129f2850a|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:69; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Date: Sat, 03 Dec 2022 04:04:05 GMT
Content-Length: 23639
Connection: keep-alive
Expires: Sat, 03 Dec 2022 00:25:26 GMT
Last-Modified: Wed, 19 Oct 2022 17:27:48 GMT
ETag: W/"63503394-29ee7"
Cache-Control: max-age=1800
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:5 (Cdn Cache Server V2.0), 1.1 bl21:4 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab5_bl22_19630-23012


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   23639
Md5:    ab14fc94e9e3eda1147b33096ce78036
Sha1:   d2dc912ef40215c52466a63f55b3fcb274b1a3b9
Sha256: fbdda4705c51998c24e57f486500422fdf801052b612b7d43272a0895e245207

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /ui/javascript/homepage-ui/homepage_iaoffer.js HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:30012616-ad08-4aad-869a-a70129f2850a|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:69; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Date: Sat, 03 Dec 2022 04:04:05 GMT
Content-Length: 17883
Connection: keep-alive
Expires: Sat, 03 Dec 2022 00:25:26 GMT
Last-Modified: Wed, 19 Oct 2022 17:27:48 GMT
ETag: "63503394-d905"
Cache-Control: max-age=1800
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01uY9168:5 (Cdn Cache Server V2.0), 1.1 bl22:6 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab5_bl22_19322-55890


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (31354), with NEL line terminators
Size:   17883
Md5:    59e9efb0258fa77e22ba60cebadda375
Sha1:   14d20bc503649a3b3275eb229e8a965069d74253
Sha256: 7e28a89f68d98388e4f1b5d76b6770fbc175df1c3545d54ba6c67b1abda5b97b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /ui/javascript/homepage-ui/ps-homepage.js HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:30012616-ad08-4aad-869a-a70129f2850a|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:69; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Date: Sat, 03 Dec 2022 04:04:05 GMT
Content-Length: 57297
Connection: keep-alive
Expires: Sat, 03 Dec 2022 00:25:26 GMT
Last-Modified: Wed, 19 Oct 2022 17:27:48 GMT
ETag: W/"63503394-2b951"
Cache-Control: max-age=1800
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01cV0174:5 (Cdn Cache Server V2.0), 1.1 bl21:7 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab5_bl22_19792-11501


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65500), with no line terminators
Size:   57297
Md5:    bf3200896bd105e86dc947dfa3c7fbf3
Sha1:   f39afea6027114a0d0378fd02736b71ff2f86df8
Sha256: 39472107f9bee2c7bd46249baa5b90c51bef93f866685c418f2a9b7175d5ed64

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /auth/login/static/js/general_alt.js?single HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:30012616-ad08-4aad-869a-a70129f2850a|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:69; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:04:05 GMT
Content-Length: 4285
Connection: keep-alive
Content-Encoding: gzip
Expires: Sat, 03 Dec 2022 04:04:05 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Set-Cookie: WesdAksn=A6DTJ9aEAQAAjBhv5WbWQT1foJjI6QWcBAkSsyZ4AFiaDX9dG6wGMaK3AOSQAaOrg1-cuDv8wH8AAEB3AAAAAA|1|0|ac657ba13c69cf5be82ff164e5ba33cb761703d4; Path=/; Max-Age=1577847600; Domain=wellsfargo.com; Secure DCID=4lq%2f74%2fu9x1k495TIMxCyQ6Y48tO6ECJ6iP6Z5yEI%2foftinmgXoIVMvFHBMMU5x+; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:05 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:5 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab5_bl22_19548-43262


--- Additional Info ---
Magic:  ASCII text, with very long lines (9269)
Size:   4285
Md5:    e429e0ccb655b92dafee49118dee24ef
Sha1:   0218bad441db8c88d4a6a64fef97594329bae9d7
Sha256: 912d554396d062047716a958ab5e172e700f6571cbf5d75b40129c52f11f7cb0

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /assets/images/sprite/responsive-sprite-v7.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/png
                                            
content-length: 48569
last-modified: Thu, 21 Jul 2022 20:04:58 GMT
etag: "62d9b16a-bdb9"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
cache-control: max-age=8122543
expires: Tue, 07 Mar 2023 04:19:48 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 1187 x 406, 8-bit colormap, non-interlaced\012- data
Size:   48569
Md5:    4576998e5446061faba47c4c609823e0
Sha1:   3beff60a8beab6ef65403e7bc02f996509c737a2
Sha256: 9730d81c67de0dae104be9a17b43a179e68557cc4a10a81c95fd451630d04b39
                                        
                                            GET /assets/fonts/wellsfargosans-rg.woff2 HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: font/woff2
                                            
content-length: 22424
last-modified: Fri, 03 Sep 2021 13:01:20 GMT
etag: "61321ca0-5798"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=2263393
expires: Thu, 29 Dec 2022 08:47:18 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 22424, version 1.13107\012- data
Size:   22424
Md5:    0a1639ebe9fab396657a62aa5233c832
Sha1:   9b58164729ad918dd7255e4856f9da7f3a90bfde
Sha256: 631f3b6267a831a8d67c45e480b5d5a2601f10ff8708bcf3a45a41b377a129cc
                                        
                                            GET /assets/fonts/wellsfargosans-sbd.woff2 HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: font/woff2
                                            
content-length: 22600
last-modified: Fri, 03 Sep 2021 13:01:20 GMT
etag: "61321ca0-5848"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=2173252
expires: Wed, 28 Dec 2022 07:44:57 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 22600, version 1.13107\012- data
Size:   22600
Md5:    83df8749c013f13019fa8e0912041759
Sha1:   2bbffcf012a59e47661c0a37edda0fc772992ae7
Sha256: ab9d8c97b35ed86b6224aca911aa304a0d7dbcbd28e00a4c6585b96e28ed30ba
                                        
                                            GET /assets/fonts/wellsfargosans-bd.woff2 HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: font/woff2
                                            
content-length: 22172
last-modified: Fri, 03 Sep 2021 13:01:20 GMT
etag: "61321ca0-569c"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=2240187
expires: Thu, 29 Dec 2022 02:20:32 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 22172, version 1.13107\012- data
Size:   22172
Md5:    f0307736c3a6ef356722f1dc3e9fa3f4
Sha1:   e29ea90ba786f0e08caa770dcfdfe923f619bebd
Sha256: 6bc7e16d4b6822a6867d7dd9f9d29f5fd77cd803750b0fe38a92309d9eb00704
                                        
                                            GET /assets/fonts/wellsfargosans-lt.woff2 HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: font/woff2
                                            
content-length: 21636
last-modified: Fri, 03 Sep 2021 13:01:20 GMT
etag: "61321ca0-5484"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=2172972
expires: Wed, 28 Dec 2022 07:40:17 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 21636, version 1.13107\012- data
Size:   21636
Md5:    1a2740c8df445989e4ee5f5396b6474c
Sha1:   a3f8545619fdd5b2a481952cd9e2c7b169bb43a6
Sha256: 63673faef8532b2789dee1ac7534f87b1a6a249590acc7da8644beda141794fc
                                        
                                            GET /tracking/hp/utag.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 22 Sep 2022 20:06:35 GMT
Vary: Accept-Encoding
ETag: W/"632cc04b-32229"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 54746
Date: Sat, 03 Dec 2022 04:04:05 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=CfYShz6LF7gIqRcSCCmZLQ%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (15536), with CRLF line terminators
Size:   54746
Md5:    a2ab4b46ad30f60866211f2fe5de68a3
Sha1:   125c39f1a776161eb319a742ae7ce621f4c38933
Sha256: 11f666b297e903717f7f8fb577dca1beb1db6bff324a2a99b4dc0c639f883452
                                        
                                            POST /KQyWAa/Rghirv/DLI/V6zuO/8Iile2I/YEEumbSf/OTsqAg/Ym/BWAVsrSXkB HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 2164
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:30012616-ad08-4aad-869a-a70129f2850a|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:69; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 201 Created
Content-Type: application/json
                                            
Date: Sat, 03 Dec 2022 04:04:05 GMT
Content-Length: 18
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=HxKlbriSj7%2fxSRC%2f1DghAA%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure DCID=HxKlbriSj7%2fxSRC%2f1DghAA%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure _abck=9EC1EF439AB242D5468DAB8507F26DAD~-1~YAAQHWgRYP7EloiEAQAAIdUn1gj5NIKLyMF5uM3biI1ONw709pmlX7PfvdaPZ//w0EN6YGZ/D/UOyi/pNicwdoGdajGu4aFJWABYF2N+IU5H5IbTK1rAunH9DvdEHsIxRpMBHMw+ifQUC3/q9yU4AsXL1YNbVi1Q/NX9oH3D+2zB+Mk3VoLPFkjT8D2jQuhNflZ6XVpO6Y/ED0DpcBeW7XV53zPvjeekGYAEurMUL/YOMGOzR4kEzC/qUzwI+qPokMWK1AhyalbOQmT3GWDjWz6H/Lo+JLdrvnJk7KFQLZFLixFPR7lSijGZYj60Bg7yWkD0vCJ/8xVRg3MtT7wDEjbbhzGT1RCWF3nr0N7OxQsJsuRt6yNn8PWSgvzjw+RCoA==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:04:05 GMT; Max-Age=31536000; Secure bm_sz=34DB009AE37E3310C2BC6E6264A2ED3A~YAAQHWgRYP/EloiEAQAAIdUn1hFAKBlXUSbNwovMw6sNWwKnxJxS/Eg65ix/LSKpIubLkiOFmNF4RQk/eZi259R5uxYYPXXcVwZlWBzesHW7Sx6MUvBHgEbJaWn8/Sfj/Wrccn42j3PPQMA4MR42jhkiF8V/htOZv4nLBB4DaEbmJPoYa1dGrVy3n17SRWk6rPbhQad07ZF/1geaR7YoT3PzLltyR7zujcuE4Iwlt4HRyKFEuhK7olVElakCJMtyXdCV+Xsy0eZ7yg7gdBpAs27Bdm4en3QgjRP/jFxe/qqLvVj0v6FA~4408886~4407619; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:04:05 GMT; Max-Age=14400
X-Via: 1.1 bl22:6 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab5_bl22_19322-55913


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   18
Md5:    d9e31441c04c32264c6821f4ec958ca5
Sha1:   8516f62844b4264d3ccaab00350323d07b9c50ef
Sha256: fcd6acab1a311e89ae1aef024707e986871eff4071c584de3e93970c5fc4a23d

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /auth/login/static/js/general_alt.js?async&seed=AAAWJNaEAQAAgHbq3uGrZP7m_izjE25F3XMY2ta3j-Zp_9rRqFtkfvsWtAj9&X-G2Q3kxs3--z=q HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:30012616-ad08-4aad-869a-a70129f2850a|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:69; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:04:05 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Content-Encoding: gzip
Expires: Sat, 03 Dec 2022 04:04:05 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Set-Cookie: WesdAksn=A3vUJ9aEAQAAJVFG8U-D9TprRyyb4cPnPdNvhzLHL5ejcCZ7hFZ8nUwvxchgAaOrg1-cuDv8wH8AAEB3AAAAAA|1|0|b64b5463bdfb9a76c769a13369cf6d1493ed6703; Path=/; Max-Age=1577847600; Domain=wellsfargo.com; Secure DCID=gedttQJIExH6NZYt5agaESsxbt6UW3CSSn4x8qFg6hsv7cbWQ36IROYI0RD5SmCP; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:05 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:5 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab5_bl22_19754-2436


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   148498
Md5:    200eef82897245d3dd47a23888c1a75a
Sha1:   b52338786b200dd118f0a3c38fa0bc7e5bb823ae
Sha256: a94a8a7a1bcf4a75358dd417be062ca3a9c2258a15a8f0beae93fe89b148a19c

Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "D469C5ADB69F261084B016F8E24EDF8B69B62D9F930CA2D85CF35375E2303ECC"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=18924
Expires: Sat, 03 Dec 2022 09:19:29 GMT
Date: Sat, 03 Dec 2022 04:04:05 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "D469C5ADB69F261084B016F8E24EDF8B69B62D9F930CA2D85CF35375E2303ECC"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=18924
Expires: Sat, 03 Dec 2022 09:19:29 GMT
Date: Sat, 03 Dec 2022 04:04:05 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "D469C5ADB69F261084B016F8E24EDF8B69B62D9F930CA2D85CF35375E2303ECC"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=18924
Expires: Sat, 03 Dec 2022 09:19:29 GMT
Date: Sat, 03 Dec 2022 04:04:05 GMT
Connection: keep-alive

                                        
                                            GET /KQyWAa/Rghirv/DLI/V6zuO/8Iile2I/YEEumbSf/OTsqAg/Ym/BWAVsrSXkB HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:30012616-ad08-4aad-869a-a70129f2850a|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:69; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript
                                            
Date: Sat, 03 Dec 2022 04:04:05 GMT
Content-Length: 74731
Connection: keep-alive
Last-Modified: Mon, 31 Oct 2022 15:58:54 GMT
ETag: "37a4b009e7ae076e7f3325379f971e6bf5df836d1f31841d88898cd782d66a2a"
Content-Encoding: gzip
Cache-Control: max-age=21600
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=NdKRYU3xSLlKo4y9h1eb9g%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure _abck=2CD6262C90A5C1457FEE953819446C49~-1~YAAQHWgRYPLEloiEAQAAndMn1giPv7RTePy/dh7/2ksF040wjnNlsqYW8R8QqxuflCDCXsq89vG+Fk29kIJNzYLNKFRqBbN9izlpWkmpnt75GGQWf+FjN7Ta7gi1Lh8tSVFUcwqpWJGNDNCq5ee5l+8ukBbMkBZ5kfToaF4Ze6fTdMGCNPdNM0+zWRsDDG9UueQ5GS/zz3IYqJ1Hwsmlf1XoFti+QgcwS6XtX+Dr0FepREUAwrLhRG901sojxCO1t5M+V4/SSzPYdbp+4NIzRAm9P+op1SzLXDbTN2xFyngPJx4/nAgba43cUZG5Gv7R0kAAN3XOXrd1x4Bj2kyAkhBt0hEN/A2nLek1ViCnaa3ingIxX6fxMHKbydW3vqz5qw==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:04:05 GMT; Max-Age=31536000; Secure bm_sz=32BD32D6FDFCAC462AE541FA1B3BAE64~YAAQHWgRYPPEloiEAQAAndMn1hErfhbzitZWln/NIUgvdJXeB/m02bZZkUPiqYf2f0CY5GIsPsoxcBuTFxt9fyQnVfZ8T5HDWd4iQaHiWTP1oq4qLfDIHZzJbUu7HnuHhwXIDe3PYA0bzM9Vn5/PlhyESdT27cgSLNWG4Mjyc2HgHt97UytYHQTeMzINio0c68gtKlsK2n01TTo6I25GC3RT9GKh6g3vHiqraNrs/Kbrm1f1ujmzPkb6oLMHNoj1lWiMq58ffN8XkhVoe4T6IusnQ5dKI2JdGXpM6lQveqZtV6Iv5ZGy~4408886~4407619; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:04:05 GMT; Max-Age=14400
X-Via: 1.1 bl22:6 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab5_bl22_19754-2428


--- Additional Info ---
Magic:  data
Size:   503
Md5:    ecab83d593cc540b02689be5be7abc8a
Sha1:   81cda579b7b9b22332b85266b0126585f3d3f73f
Sha256: d469c5adb69f261084b016f8e24edf8b69b62d9f930ca2d85cf35375e2303ecc

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.33.119.27
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "D469C5ADB69F261084B016F8E24EDF8B69B62D9F930CA2D85CF35375E2303ECC"
Last-Modified: Thu, 01 Dec 2022 09:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=18924
Expires: Sat, 03 Dec 2022 09:19:29 GMT
Date: Sat, 03 Dec 2022 04:04:05 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F652bfe35-9b09-4fba-b7b5-c6bd90cccdbe.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 6119
x-amzn-requestid: b0bf3aed-f968-4ebb-953e-35300d74ef16
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cdCe8GgNIAMFQag=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63884ac5-4b20ca67753e65c5232660f5;Sampled=0
x-amzn-remapped-date: Thu, 01 Dec 2022 06:33:41 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: axyk2U1R7AX1RVQmdc303S2S2CUs_RgphyeYPsbGveGHMAjY3KEzdw==
via: 1.1 41e349e25dc4bc856d0e5d2c162428a0.cloudfront.net (CloudFront), 1.1 f9d716a351f14a0ac1fac2449734849a.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 13:19:35 GMT
age: 53070
etag: "398fd2d837c73f54c4591b69cd683f29bdf9184a"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6119
Md5:    7ffa12df550123f63b20f67437cd8a04
Sha1:   398fd2d837c73f54c4591b69cd683f29bdf9184a
Sha256: fd9ac4396488098923c27531295e64475047dd008a901e59915109a73a69f305
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F690354e1-4f19-43a3-a840-dac23e2cbe16.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 10454
x-amzn-requestid: 3c95e941-d127-43a5-a338-7fff4e751367
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cTPfcG82IAMF2JA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63845f95-4dde51fa769890d057216cfa;Sampled=0
x-amzn-remapped-date: Mon, 28 Nov 2022 07:13:25 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: GaPRHeLJCWSLgGsYaCxii5UNLcRbVsBJV-XvSnDid4KzIqGqLWCc7Q==
via: 1.1 8dbfaf7df256a75768461d934659b6b2.cloudfront.net (CloudFront), 1.1 324a68a6c25ee50d774953f3e15a611c.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 08:18:23 GMT
age: 71142
etag: "3f75442d8577c6272b9a3fdf2c5d1305c5e02703"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10454
Md5:    94556ef834fbd97092ea3e546fece90d
Sha1:   3f75442d8577c6272b9a3fdf2c5d1305c5e02703
Sha256: 0e49c3b246f4f999404e408e5326c636584f18ddaeec4ff50ffdd74ad48b9dd3
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F741da48c-a860-42fc-8f5c-4572522c2f56.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 6416
x-amzn-requestid: f5456dd6-8459-4a19-a9b5-b7b567fceb01
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cik2pG5aoAMFrVg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-638a81c3-0923232b35133f471332062b;Sampled=0
x-amzn-remapped-date: Fri, 02 Dec 2022 22:52:52 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: 8TZjwYhWWdmfZcne3lTU9GR4TqsEjoslXu5WxuF0arKiup8-kBjqbQ==
via: 1.1 c34da255183aa208dd1c722ff211f9b2.cloudfront.net (CloudFront), 1.1 559326ad73233233a9e52cb9e8601ede.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 23:08:35 GMT
age: 17730
etag: "34b768eb68f6cb850ff984fd687096e089649523"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   6416
Md5:    585e7e56aed6b2f2f5e658f46bb791c4
Sha1:   34b768eb68f6cb850ff984fd687096e089649523
Sha256: 5412ba902e667571b0bbb3879ba6b9ad39501abce59381e84e6aa09779e7198b
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F57219d7e-330b-4d3f-a472-55cd262c7dc1.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 10877
x-amzn-requestid: bebc4f7f-7349-4973-99f5-d6c3b8a27072
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: ciZN1G2uIAMFryg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-638a6f25-0637a1a946db78074bc19dc3;Sampled=0
x-amzn-remapped-date: Fri, 02 Dec 2022 21:33:25 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: wtaahzdJXnHSYwqIlHyqFy-LsdPl1Nh-CThm-x57bU3dUEgrfB1Gvw==
via: 1.1 2dc111aa3ead15d061e41a423155a53a.cloudfront.net (CloudFront), 1.1 7eb3b782ab09047ce0d11ee03763894c.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 21:37:47 GMT
age: 23178
etag: "bb36d39c7adf764e8a7dcf7f91125001623975b4"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   10877
Md5:    dbee75c6c314655f738b57b828bef016
Sha1:   bb36d39c7adf764e8a7dcf7f91125001623975b4
Sha256: fd40949b9711db01be746d1723f78c2bb04d356063c6249b8b5ae1470532367a
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F881a33ae-e81b-4603-85d9-a2242b17be66.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 4803
x-amzn-requestid: ad2d9243-5e32-4faf-8ff3-b9abd3af1e89
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: cb1_hEJJIAMF4Vg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6387d063-596f5833509112ee6cbedf54;Sampled=0
x-amzn-remapped-date: Wed, 30 Nov 2022 21:51:31 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: PIC-TIeTFK_Y2AiqowYT4_8tMuzIKO23lAwx18fYepTf4PIWkmLqkQ==
via: 1.1 2dc111aa3ead15d061e41a423155a53a.cloudfront.net (CloudFront), 1.1 82ea95080f526df99896343fb7269b06.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 05:20:15 GMT
age: 81830
etag: "cedf2f21be7cd366bd46055b62b5513db3011dfc"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   4803
Md5:    cc0a257323f882caff067adb86d906e4
Sha1:   cedf2f21be7cd366bd46055b62b5513db3011dfc
Sha256: c16a9296d5e840a468fef7fb2764b9f7d4b3131d7ade2ce4999de1eead5469e0
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F3d568a89-ee21-427a-b971-0d1500164a62.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                            
server: nginx
content-length: 11942
x-amzn-requestid: ba8a5d03-7796-4c6d-a6df-3cc71b1c5259
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: chqukGmWoAMFtLg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-638a24c3-609dc90d769060d30a16e3df;Sampled=0
x-amzn-remapped-date: Fri, 02 Dec 2022 16:16:03 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: m6j_3bDGFIAHQYzrZ1zXqUb-HbEJ8XCoGH5mgBFOWRbLzoSiuNBnhg==
via: 1.1 030fe0607711293dda988e571617a9f2.cloudfront.net (CloudFront), 1.1 324a68a6c25ee50d774953f3e15a611c.cloudfront.net (CloudFront), 1.1 google
date: Fri, 02 Dec 2022 21:37:55 GMT
etag: "c8bd6bd9086e0a52b83b89dfd755e7ebba222fb8"
age: 23170
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   11942
Md5:    becc8cdba57494c6fe212eb67634e1eb
Sha1:   c8bd6bd9086e0a52b83b89dfd755e7ebba222fb8
Sha256: fbb25b88b10a818bb0c6ad385b1e5ba54b87672c73bfa8a9c1ecb17dcc689d5a
                                        
                                            POST /target/offers/conversations HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json; charset=UTF-8
Content-Length: 105
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:30012616-ad08-4aad-869a-a70129f2850a|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:69; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/json;charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:04:05 GMT
Content-Length: 2022
Connection: keep-alive
Content-Security-Policy: default-src https:; img-src https: data:; frame-ancestors 'self' *.wellsfargo.com; base-uri 'none'; object-src 'self'; font-src https: data:; style-src https: 'unsafe-inline'; script-src 'nonce-1c0c05a8-c4f0-4fbd-9fa9-d8bc1c926868' 'self' https://*.wellsfargo.com https://*.wfinterface.com;report-uri https://ort.wellsfargo.com/reporting/csp
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: no-cache, max-age=0, must-revalidate, no-store
Pragma: no-cache
Expires: -1
Content-Encoding: gzip
Set-Cookie: ADRUM_BTa=R:0|g:30012616-ad08-4aad-869a-a70129f2850a|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:0|i:206894|e:69; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09; Expires=Sat, 03-Dec-2022 04:04:35 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:04:35 GMT; Path=/; Secure; SameSite=Lax; Httponly SameSite=None; Expires=Sat, 03-Dec-2022 04:04:35 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206893; Expires=Sat, 03-Dec-2022 04:04:35 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206893|e:184; Expires=Sat, 03-Dec-2022 04:04:35 GMT; Path=/; Secure; SameSite=Lax; Httponly CookiesAreEnabled=yes; domain=.wellsfargo.com;path=/; secure=true; HttpOnly; SameSite=Lax INLANG=EN; domain=.wellsfargo.com;path=/; secure=true; Max-Age=31536000; HttpOnly; SameSite=Lax wfacookie=1120221202200405302625717; domain=.wellsfargo.com; path=/; expires=30 Nov 2032 04:04:05 GMT; secure=true; SameSite=Lax; HttpOnly wcmcookiehp=EF02D839AA3D3D9B2E69AB562DB08FBD; Domain=www.wellsfargo.com; Path=/; Secure; HttpOnly; SameSite=Lax DCID=yVGisEAzUJCHMRkLos9Au2K9LBh3i6M6+eHCmPnJ42LOqiFk7B9exWbSPZBDPJrd; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:05 GMT;Httponly; Secure _abck=178631D24459C41161270F435F75432B~-1~YAAQHWgRYAPFloiEAQAA3tUn1gj9fYD8TE2XbtEnmCxfVLJmgOLHJ3YrX5tiHjsR1P09UHr7ldWRC680FoT16s81wby/GZj9gFyDoD6ZvLhAqLL4EU8lHGYUSJxgKAWXerpgyQFqbizRIYvDxU33IIX5G4eBir/5iKTtzi/hpJgEzFe+yGytFTyfKYQhjdv1klt/u+8ae3bcvNmfxSsvCLA6Km2qD9nhm1dYl8Us6tUsM+X1JUnxIoF/rrBuRp9ofPY0ACYtSpicRDP9dobYN3lECFsHxzxXPjdvlo/3vRm22PbRW5H1lkw6SRy04RXy8BEpezLRchc69xYgOFaFHxE4vO7XsGC/8kB6CMKkFii1/WduTbbz0RgDSaporiYXmw==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:04:05 GMT; Max-Age=31536000; Secure bm_sz=0E59A3E524E7D757830DB94A961DE1E4~YAAQHWgRYATFloiEAQAA3tUn1hGaqfWEa9nPrU71hDG0E3scVXqP86NuhYwnkWcByQbUtcnMsM1IYJJSivqyNqEZieRlKy59BKOQ0/nr8SJGrx9UZXviMZnms7ilDqPypSw/yuC+uvx8qOmJoO/t4HVM43nzVfq/JHdR3WhRJhVfXkd9Zo042yDa0S8Bmf2AVkesORyuGwzLSaaqP1Z5z9bowG0cFH875LCex3eehjnRJ/rvxUP+MkAjnmF5bVw4L4Y/w2SWnGCEYhbEFd0fV7c/tEGI43dm5P3n3NjjcCHwS9h+AeT5~4408886~4407619; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:04:05 GMT; Max-Age=14400
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl22:0 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab5_bl22_19630-23024


--- Additional Info ---
Magic:  JSON data\012- , Unicode text, UTF-8 text, with very long lines (10073), with no line terminators
Size:   2022
Md5:    3d2baceaaaca26996322866374158e07
Sha1:   c7acae3c5838a0edb5fed12b713d978d8ecc78f6
Sha256: b316d84806a96f4ad25bb026005aa89087f35d96aa1c6304269b9f1548d3a645

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /assets/images/icons/icon-hires_192x192.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6116f9a6-dcf"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 1636
cache-control: private, no-transform, max-age=1822241
expires: Sat, 24 Dec 2022 06:14:46 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 192x192, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   1636
Md5:    b9d2c719de3d6701349f1134e129defe
Sha1:   703a51a2f72672f6b34a3dcf8d07c351143f9151
Sha256: 95ae72a8f3b1f5794802b2704b74bef2f29fe1b8da1f06c97a8e7ab2acb5e435
                                        
                                            GET /assets/images/icons/ico/favicon.ico HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/x-icon
                                            
content-length: 9198
last-modified: Fri, 17 Dec 2021 21:10:38 GMT
etag: "61bcfcce-23ee"
x-frame-options: SAMEORIGIN
x-xss-protection: 1; mode=block
strict-transport-security: max-age=31536000; includeSubdomains;
x-content-type-options: nosniff
accept-ranges: bytes
unused62: 8096267
cache-control: max-age=78087
expires: Sun, 04 Dec 2022 01:45:32 GMT
date: Sat, 03 Dec 2022 04:04:05 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel\012- data
Size:   9198
Md5:    cd112f1acb59ef6e59e09c0effd8ce2a
Sha1:   bc104cd92adc32a8f695300d2b0cc69c2776f6af
Sha256: 6780d0b2bc67397895ef7b8845261eee7b9b22610b026835362128942da5fb7c
                                        
                                            POST /KQyWAa/Rghirv/DLI/V6zuO/8Iile2I/YEEumbSf/OTsqAg/Ym/BWAVsrSXkB HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 2271
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 201 Created
Content-Type: application/json
                                            
Date: Sat, 03 Dec 2022 04:04:06 GMT
Content-Length: 18
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=2GWdskHN1UR8G4w8o1vn9Q%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure DCID=2GWdskHN1UR8G4w8o1vn9Q%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure _abck=133A21A518E74216DE409DDE0B4B7176~-1~YAAQHWgRYArFloiEAQAAfNcn1gifbXpRHmNiy0Y0QNppZKHAIAi0ehkLSrUWTGX0nnZyXQPfvwGV/J9+mSn7o718b80qNG+4KbSt/Vg8THMrWf1+S0EAdhJe2fMz3aeuNuEIDe99Sv2U7ydrnWafDh44bcOgc1XshD0hz9sA5NJgeP3zWV3PVXOul6RAZSL4b4pW77hDvsVDhjzMg9dLcIShsTJRYu2bWFpQJEZMJurAbK4Lf8911ZPmWO35MWF+t98Bc4PL0q1OXQmgzZ158mftvCngdwQgS1LaOeMK7zTZcrLe8klw1P6VDCc9sF0nonNyu3yB/QKlHWWH0iPZuRDkluT8JI8sLB4bXliAbw8/Y8J6aEswQT9KsRJEiqojiA==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:04:06 GMT; Max-Age=31536000; Secure bm_sz=3286E130D3BB4C4A2EEDBB3AA34223E4~YAAQHWgRYAvFloiEAQAAfNcn1hHmYG5cX9s/315EfEE54SBVj1xL4yI2yR4v75jVXlaRubbsHbWGz+yrsQgUcfJielqIUI9m/Lutidbya4+vFyTFv3cgZ2Pw6S1TGbd8WhSq9xjVRG0hDsTsFPQH5PLtbAJ27JdMrAjLXOM4fUHw9yHY8TkBsgkKaxAEtPFcBKyABn0tuwMt0QCSeFtKyEpWsoDyGkE33JAvxXNzMPGUf27b+zD1qORA1Y5ph+RmX/sGpjMARLBV1JfuThttEu497UKxr6knH8n2dQG0h0n8avtKRuzK~3225140~3683385; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:04:06 GMT; Max-Age=14400
X-Via: 1.1 bl22:6 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab6_bl22_19754-2496


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   18
Md5:    d9e31441c04c32264c6821f4ec958ca5
Sha1:   8516f62844b4264d3ccaab00350323d07b9c50ef
Sha256: fcd6acab1a311e89ae1aef024707e986871eff4071c584de3e93970c5fc4a23d

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            POST /KQyWAa/Rghirv/DLI/V6zuO/8Iile2I/YEEumbSf/OTsqAg/Ym/BWAVsrSXkB HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain;charset=UTF-8
Content-Length: 3152
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 201 Created
Content-Type: application/json
                                            
Date: Sat, 03 Dec 2022 04:04:06 GMT
Content-Length: 18
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=BsXn95l8LQrjZblMxCvJcQ%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure DCID=BsXn95l8LQrjZblMxCvJcQ%3d%3d; Domain=www.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure _abck=5968EB9F0DD34FC32458EEB25B0F136E~-1~YAAQHWgRYBHFloiEAQAAUNkn1ghIRPoJs/7bSqN4No7BtXpzX/23m5cxTG2LkS4HKJd5GCfB19r1dc+dggn/Sm4K35X0N7Bbe5VddqrKPUKkZ5iZ62NXMAFiHDe7mQgYG8FD06Ae2fBT4WeyjzPbdVRsuNc0oUqNzVtgc7U3jFTGR71rLwoUhJVbJLMfuijQNgdJqBgcyiNi5r9UemFVwFphGyUPutu8DYfmk4dH858MUasUFZNPI31Ila6VEO1U3EryP+QFMANLWCkbgMVOHQ/je/tNQvQHYI/tsEpdP215Kk9LQImRoQacoThRXXkow74LHKqgkq8/xGDxQSN00FOVn8nXcGcgKFmguB+m2K6tunBwDyjHyn0KindLtKSuSw==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:04:06 GMT; Max-Age=31536000; Secure bm_sz=EA883FB8BC77BFFEBBE9809F8902C3C5~YAAQHWgRYBLFloiEAQAAUNkn1hFwFm1yVeWFAVSY1/FBmdpVuLTo21l554uENcvdtIjrSyUTHs0TtsxJw25DkC+saZqYiZZXorW7ZWVBCAMkrU+ip0AY7V7eFKALyfInDYC3XccAv4NLsM9G7EBwXqyJ/5v/Kiqu+Zn4mdBw6QeadAapeIMMhM6+4htd2VIkuhDNWZCBbOY6oKZmRk87oLAmAV2m/cJKmzojs6mH7GLFNeIbrdWV4ffX3+0hW1kkHDtaqKiP31ROQllKwT63tJX0X90BpJHGRmKmB24RYrdRPAD4iBO7~3225140~3683385; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:04:06 GMT; Max-Age=14400
X-Via: 1.1 bl22:6 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab6_bl22_19754-2526


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   18
Md5:    d9e31441c04c32264c6821f4ec958ca5
Sha1:   8516f62844b4264d3ccaab00350323d07b9c50ef
Sha256: fcd6acab1a311e89ae1aef024707e986871eff4071c584de3e93970c5fc4a23d

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /assets/images/rwd/man_on_phone_working_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "618017dd-b06e"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 27308
cache-control: private, no-transform, max-age=1815745
expires: Sat, 24 Dec 2022 04:26:31 GMT
date: Sat, 03 Dec 2022 04:04:06 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   27308
Md5:    74b4165e39bd1f78bcfea02714305ed8
Sha1:   0ce77880f95e344c533c511614e1d0c110b48c2a
Sha256: 43c8519af2d895bb25d7f0aad6b5cd1f48576c8950111f34d4270ee79599188f
                                        
                                            GET /assets/images/homepage/position-1-bg-gradient.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61619278-9f2c"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
x-serial: 858
x-check-cacheable: YES
content-length: 2330
cache-control: private, no-transform, max-age=1940835
expires: Sun, 25 Dec 2022 15:11:21 GMT
date: Sat, 03 Dec 2022 04:04:06 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2330
Md5:    cd43a2d200f1b8eec84495408eb299f0
Sha1:   2eb173b0af9b49b634e0645a96931f5fdf6e3ab3
Sha256: 659ec8c02bafa9c286c39731fb1d2d382a7a8dd2ee8cc4132146558dbe27b6a8
                                        
                                            GET /assets/images/homepage/position-2-bg-gradient.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61619278-cf3e"
last-modified: Thu, 14 Jul 2022 02:02:39 GMT
server: Akamai Image Manager
content-length: 2340
cache-control: private, no-transform, max-age=1791765
expires: Fri, 23 Dec 2022 21:46:51 GMT
date: Sat, 03 Dec 2022 04:04:06 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2340
Md5:    2f9e97870725142046712437d067b97f
Sha1:   bf8db685193835edea05ac95e5671b24e0f49467
Sha256: 50ce7b0d954443e5fd62e3cd003bc7124bda0b30dd58d6a66485c72be96959c0
                                        
                                            GET /assets/images/homepage/position-3-bg-gradient.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "61619278-7b35"
last-modified: Thu, 14 Jul 2022 02:02:36 GMT
server: Akamai Image Manager
x-serial: 416
x-check-cacheable: YES
content-length: 2092
cache-control: private, no-transform, max-age=1972245
expires: Sun, 25 Dec 2022 23:54:51 GMT
date: Sat, 03 Dec 2022 04:04:06 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2092
Md5:    bf02d082705f06162b2e73f68602e79e
Sha1:   219dbb45081fa5d8663bad2f96e9066e7f17aa6e
Sha256: 10c22e3b130204065c1a61e7995a9defe21f0408801e8b442035a03f8d16ad64
                                        
                                            GET /auth/login/static/js/general_alt.js?1js HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: ADRUM_BTa=R:0|g:30012616-ad08-4aad-869a-a70129f2850a|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; SameSite=None; ADRUM_BT1=R:0|i:206894|e:69; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                            
Date: Sat, 03 Dec 2022 04:04:06 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Content-Encoding: gzip
Expires: Sat, 03 Dec 2022 04:04:06 GMT
Cache-Control: max-age=0, no-cache, no-store
Pragma: no-cache
Set-Cookie: DCID=PByGGvZg+8RShW0IeocR53c1zQkulGVlcNMik435gAqqzeqQaAmIpq%2fsloBKhz5t; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:05 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl21:5 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab5_bl22_19792-11507


--- Additional Info ---
Magic:  ASCII text, with very long lines (65356)
Size:   305866
Md5:    0a73606e47133a2d2a13f7b5e1750e3c
Sha1:   8faaf759f275f0b66491df1c5077939099282044
Sha256: cadbb05fc74ea8549b09ebed74da9dddf5499847acbcfaf7775b67a48abfc1ed

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /assets/images/rwd/Active-Cash-Card-79x50.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6217f519-1d25"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 852
cache-control: private, no-transform, max-age=1711307
expires: Thu, 22 Dec 2022 23:25:54 GMT
date: Sat, 03 Dec 2022 04:04:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   852
Md5:    83d5bb1eeca48fd91b76ba78a6033079
Sha1:   795d21b0703fe9606406267cbb1740251f17949c
Sha256: b5b73fb58b90213e3e94e8bb2f2821ae968e4a14c736940a2a80673c5039919b
                                        
                                            GET /assets/images/rwd/wf_autograph_card_79x50.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6286a22a-81c"
last-modified: Thu, 14 Jul 2022 19:31:27 GMT
server: Akamai Image Manager
x-serial: 2010
x-check-cacheable: YES
content-length: 1118
cache-control: private, no-transform, max-age=2040802
expires: Mon, 26 Dec 2022 18:57:29 GMT
date: Sat, 03 Dec 2022 04:04:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 79x50, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   1118
Md5:    8fc4a7236687f00978c3d3d9c679fa7d
Sha1:   5d7bcfc23ba4a4b58f22f497b214e7b427916b05
Sha256: c2f04b9277e2158e498ea44ff61a651461ac7bcf0eed712b78fa8e21ae6eabfb
                                        
                                            GET /assets/images/rwd/Reflect-Card-79x50.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6217f519-1c20"
last-modified: Thu, 14 Jul 2022 02:02:36 GMT
server: Akamai Image Manager
content-length: 712
cache-control: private, no-transform, max-age=1863439
expires: Sat, 24 Dec 2022 17:41:26 GMT
date: Sat, 03 Dec 2022 04:04:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   712
Md5:    856ba11ad61b561850f726f3f9bd8c6b
Sha1:   b50337dec6ee97d505a21bdcaa15f4a0d2bb2571
Sha256: 7867b0f1e4d21ebd684268360f820149578a15141a9128b57a97843c0fcb3b72
                                        
                                            GET /assets/images/rwd/h.com_card_79x50.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6217f519-23fc"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 2286
cache-control: private, no-transform, max-age=1645448
expires: Thu, 22 Dec 2022 05:08:15 GMT
date: Sat, 03 Dec 2022 04:04:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   2286
Md5:    54a0dd5862244507f56e176ecde59056
Sha1:   2d8f7d7e00316c6811ce2552e608260481303898
Sha256: 749d47078866f2ebe0c2b692de339996ede393b570c7f73418ac0ed9a6882539
                                        
                                            GET /assets/images/rwd/bilt_card_79x50.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6217f519-1be6"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
x-serial: 961
x-check-cacheable: YES
content-length: 1348
cache-control: private, no-transform, max-age=1807972
expires: Sat, 24 Dec 2022 02:16:59 GMT
date: Sat, 03 Dec 2022 04:04:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   1348
Md5:    20395535ccb9d64fc541151586d860d7
Sha1:   791003e66d20380a1925d19a9bb3c4cbaf451073
Sha256: 5220e2267bf1d52810fa37112ed26e7d0d6a6f8cfaaa7d36c032b68562030d05
                                        
                                            GET /assets/images/rwd/couple_consulting_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "618017dd-8830"
last-modified: Thu, 14 Jul 2022 02:03:42 GMT
server: Akamai Image Manager
x-serial: 1144
x-check-cacheable: YES
content-length: 15636
cache-control: private, no-transform, max-age=1979801
expires: Mon, 26 Dec 2022 02:00:48 GMT
date: Sat, 03 Dec 2022 04:04:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   15636
Md5:    b7db89ceab29fc66b8bf41f01cdcb875
Sha1:   4655ce2c2ad59aa036e7521e8173a8f62d5de1a6
Sha256: 353a26fcba41b08c62531bc66778f21c2e4960b5c5bc579704a1852c14698505
                                        
                                            GET /assets/images/rwd/woman_phone_street_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "618017dd-b92e"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 38106
cache-control: private, no-transform, max-age=1979789
expires: Mon, 26 Dec 2022 02:00:36 GMT
date: Sat, 03 Dec 2022 04:04:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   38106
Md5:    30b25c4c8908dc48046948d992ac1654
Sha1:   500fdd111803c9762158dcbb9cf69f686614f9c9
Sha256: 7636534f520bd4e393d4f0f4779d7bb78f10d4bb340a35be5434198a1ad94985
                                        
                                            GET /assets/images/rwd/Native_App_Phone_Personal_v8.png HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "6328cc17-9829"
last-modified: Tue, 11 Oct 2022 18:46:18 GMT
server: Akamai Image Manager
content-length: 9652
cache-control: private, no-transform, max-age=394197
expires: Wed, 07 Dec 2022 17:34:04 GMT
date: Sat, 03 Dec 2022 04:04:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image\012- data
Size:   9652
Md5:    8b4c65145c9e79c9856c52e2ce603d3b
Sha1:   438a74f7b0422772484641c478e42249dfe67b02
Sha256: 768a1f0d67ab6d887d220ae8500265022bc019d8076b815c8ca7b009556be135
                                        
                                            GET /assets/images/rwd/volunteers_cars_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "618017dd-cd21"
last-modified: Thu, 14 Jul 2022 02:02:37 GMT
server: Akamai Image Manager
content-length: 29240
cache-control: private, no-transform, max-age=1820121
expires: Sat, 24 Dec 2022 05:39:28 GMT
date: Sat, 03 Dec 2022 04:04:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   29240
Md5:    1368994cfb46c8ae169c749459365581
Sha1:   49af26a99885e645354f7b26e123655cdeee159b
Sha256: a5bcbe6002a1fbae84d43160b1f45c3686d5c35e7fda458e9f4b3fd2dacfe3e5
                                        
                                            GET /assets/images/rwd/woman_in_office_616x353.jpg HTTP/1.1 
Host: www17.wellsfargomedia.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             104.110.27.78
HTTP/2 200 OK
content-type: image/webp
                                            
etag: "618017dd-d06e"
last-modified: Thu, 14 Jul 2022 02:02:36 GMT
server: Akamai Image Manager
content-length: 31450
cache-control: private, no-transform, max-age=1979906
expires: Mon, 26 Dec 2022 02:02:33 GMT
date: Sat, 03 Dec 2022 04:04:07 GMT
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  RIFF (little-endian) data, Web/P image, VP8 encoding, 616x353, Scaling: [none]x[none], YUV color, decoders should clamp\012- data
Size:   31450
Md5:    7b5816c180aaf51a1142bd41e53a6ed3
Sha1:   f8dfd3ec8e0fb88ecef0a4b07acda06d280741ab
Sha256: d7651b47c8d449b7311d15e9625df3514e7c0278ff059392189e608b5a9113a1
                                        
                                            GET /tracking/gb/detector-dom.min.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 22 Sep 2022 20:03:51 GMT
Vary: Accept-Encoding
ETag: W/"632cbfa7-6b8d3"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 131829
Date: Sat, 03 Dec 2022 04:04:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=88Sj0nAsPA7ISUPqsCsgfg%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65434)
Size:   131829
Md5:    73ad7a8f8ccda765b898b038f90d8274
Sha1:   756ac35ad2422d93a0b327dfeff7fe9200695883
Sha256: 60ccc38cf175aba7cbe63bf1ec6319b5c1648d9a52014dfefa6ec718476a17b7
                                        
                                            GET /tracking/ga/gtag.js?id=UA-107148943-1 HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-1ca73"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 45086
Date: Sat, 03 Dec 2022 04:04:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=nrt0wXcqHbJG+tlncDXbWw%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65508)
Size:   45086
Md5:    f0bce3a74e635ab88b299b1f625c99a4
Sha1:   345faf01029820b11abc73022ece8fb8e51cc321
Sha256: faebd8dced2c15d37da85427c6e60aecb6a1a5f75e888280d447e93e64102c8e
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&cb=1670040245274&event=PageLoad&eventType=PageLoad&eventDescription=PageOnLoad&device_type=DESKTOP HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=U10WG6b+jrd4CLddeq7HInodvqV83rwM9pRvxVpxrecYDnMgfXsFi1nlE8WQJHVD; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19792-11575


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&cb=1670040245294&event=DisplayFatNav&eventType=Presented&eventDescription=DisplayFatNav&clist=tcm%3A84-226512-16%7Etcm%3A91-226306-32 HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=TTz9nx1uU+25MaEbJlm9DdCP7b6ujx%2f2PDJctu800HXcfO%2fOoav%2fYFZKZZcBAdEn; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19630-23210


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&cb=1670040245296&event=DisplaySignOn&eventType=Presented&eventDescription=DisplaySignOn&clist=tcm%3A84-224415%7Etcm%3A83-2046-8 HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=Y8ND%2fEcnBn3uSQvwwnfD2di9yQq85pOUxpQ4wwZ04nuumGi2XuA0YVDVUDMzTgcp; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19322-55994


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&cb=1670040245289&event=DisplayMasthead&eventType=Presented&eventDescription=DisplayMasthead&clist=tcm%3A84-224274-16%7Etcm%3A91-223647-32 HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=83zEEPYJdr3w5xDa4LCeX4HbsSmB3UQIhMPCZ+6FVexFp6NjbPiLix1i5BY9RwpX; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19754-2561


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 564
Cache-Control: max-age=94332
Date: Sat, 03 Dec 2022 04:04:07 GMT
Etag: "638995ff-1d7"
Expires: Sun, 04 Dec 2022 06:16:19 GMT
Last-Modified: Fri, 02 Dec 2022 06:06:55 GMT
Server: ECS (ska/F70F)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&cb=1670040245300&event=DisplayMarquee&eventType=Presented&eventDescription=DisplayMarquee&clist=tcm%3A242-223859-16%7Etcm%3A91-223657-32 HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=Pr7FSQKUZdv6mvrKHp9ThLL+hSHQH6v0aWFS3ZDt5BAtp0jTNUoG1N7wtjXj8%2f0+; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19548-43386


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /id?d_visid_ver=5.2.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_orgid=1BAA15F354F731E60A4C98A4%40AdobeOrg&d_nsid=1&d_coop_unsafe=1&ts=1670040245387 HTTP/1.1 
Host: dpm.demdex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             3.248.130.194
HTTP/1.1 200 OK
Content-Type: application/json;charset=utf-8
                                            
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding: gzip
DCS: dcs-prod-irl1-2-v045-07bcfe959.edge-irl1.demdex.com 1 ms
Expires: Thu, 01 Jan 1970 00:00:00 UTC
P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma: no-cache
set-cookie: demdex=48287203407977702231207764231764437806; Max-Age=15552000; Expires=Thu, 01 Jun 2023 04:04:07 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-TID: Cj4iMLgESTM=
Content-Length: 322
Connection: keep-alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (382), with no line terminators
Size:   322
Md5:    c491bb0e73a890dc6d859d6c83ce6599
Sha1:   b152c50c65b0b90e1bf3400d63b0f94eb3f716a9
Sha256: 52fd2608d5ade4276492a07b8d6996e658cbd73eef4c0f64113a58cc8bbab917
                                        
                                            GET /accounts/static/7M/accounts/public/stylesheets/main.474b8abaa4011f6d1861.chunk.css HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Content-Length: 22810
Last-Modified: Tue, 01 Nov 2022 17:24:00 GMT
Vary: Accept-Encoding
ETag: "63615630-591a"
Content-Encoding: gzip
Access-Control-Allow-Origin: https://www.wellsfargo.com
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET POST
Access-Control-Allow-Headers: User-Agent,Keep-Alive,Content-Type
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Allow: GET, POST, OPTIONS
Cache-Control: max-age=10368000
Date: Sat, 03 Dec 2022 04:04:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=aWHGUWiqaEwIhyJgxy2OKg%3d%3d; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   22810
Md5:    e925513b14cc5287268d791e5186f2db
Sha1:   63ed2725c5f2c9d312763395b82aecd496536cc4
Sha256: a2b6ba21b3d0e3291226ddb9a63af8a29ea45d997f1e33b9f1ed459c86e1eb40
                                        
                                            GET /accounts/static/7M/accounts/public/stylesheets/wfui.a10feec95c706c7622ce.chunk.css HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Content-Length: 37175
Last-Modified: Tue, 01 Nov 2022 17:24:00 GMT
Vary: Accept-Encoding
ETag: "63615630-9137"
Content-Encoding: gzip
Access-Control-Allow-Origin: https://www.wellsfargo.com
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET POST
Access-Control-Allow-Headers: User-Agent,Keep-Alive,Content-Type
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Allow: GET, POST, OPTIONS
Cache-Control: max-age=10368000
Date: Sat, 03 Dec 2022 04:04:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=9GnU4w7qYS3sjTow6j4erQ%3d%3d; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   37175
Md5:    6b223f2a2042495f2ae0e100fbee5e56
Sha1:   0e8039397d7e1261e8be70a3cc176f2e69a055c3
Sha256: ff5708f9e1596bd5699f3581ebb6df1f4e1d1dd17cfed38024cd34ec7a74c3f4
                                        
                                            GET /assets/images/global/s.gif?log=1&event=IADefaultOffer&cb=1670040245302&pageID=per_home&program=EventReporting&offterType=cmsDefault&eventDescription=DisplayCMSDefaultMarqueeOffer HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=SCr50pimFCtCwc6baY9pqH5IUCoSgJDFqV+ER3yxmXP%2fQYVWpx8m78K8aoTEs+PI; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19284-56169


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /id?d_visid_ver=5.2.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=1BAA15F354F731E60A4C98A4%40AdobeOrg&d_nsid=1&d_mid=48318065657631344601211431754858991933&d_coop_unsafe=1&d_blob=6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y&d_cid_ic=wfacookieidsync%011120221202200404243014394%011&ts=1670040245620 HTTP/1.1 
Host: dpm.demdex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             3.248.130.194
HTTP/1.1 200 OK
Content-Type: application/json;charset=utf-8
                                            
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding: gzip
DCS: dcs-prod-irl1-1-v045-0333db6ef.edge-irl1.demdex.com 1 ms
Expires: Thu, 01 Jan 1970 00:00:00 UTC
P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma: no-cache
set-cookie: demdex=82393521293664754272332204464381714180; Max-Age=15552000; Expires=Thu, 01 Jun 2023 04:04:07 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-TID: MommMfGmQFE=
Content-Length: 321
Connection: keep-alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (382), with no line terminators
Size:   321
Md5:    219551aed35cec01e1a27c968fcf9fab
Sha1:   3db406748e3591cb8e04c217dd8cbfe597ae74c5
Sha256: 80869357f6355b12b6fb2b022dceacd8736423c5efadcfb7595525ecf68c7068
                                        
                                            GET /assets/js/wfui/appdynamics/adrum-ext.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Tue, 09 Mar 2021 18:36:55 GMT
Vary: Accept-Encoding
ETag: W/"6047c047-b11c"
Cache-Control: max-age=31536000
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 14304
Date: Sat, 03 Dec 2022 04:04:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=8lt%2fBevEkwI+13bTdIGVDA%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (32088), with CRLF line terminators
Size:   14304
Md5:    3aebe41731e9656c48b87e8e8b2d1177
Sha1:   43369d1732f4ad8a5e7a1e9a3e133d96945afe02
Sha256: 6cf0cd136cefa8b4cce2da6ead22c33b83af4af3e87d7e4e9589b60f6ce4e395
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&cb=1670040245309&event=DisplayMarketingSmallPromo&eventType=Presented&eventDescription=DisplayMarketingSmallPromo&clist=tcm%3A242-228784-16%7Etcm%3A91-228643-32 HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=VIMRx%2fE4q56HfQOMyGB1VRtX8wIjgnv384xWxCVc1g98VRLnXWe4p8OvsWo%2fQF7c; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19322-56003


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /auth/static/prefs/login-userprefs.min.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=UTF-8
                                            
Expires: 0
Cache-Control: no-cache, no-store, must-revalidate
X-XSS-Protection: 1; mode=block
Pragma: no-cache
Content-Security-Policy: default-src 'self'; script-src 'self'; object-src 'self'; frame-ancestors 'self'; report-uri https://ort.wellsfargo.com/reporting/csp
Allow: GET, POST, OPTIONS
Access-Control-Allow-Methods: POST
X-Frame-Options: SAMEORIGIN
ETag: W/"6369c7b7-172f"
Last-Modified: Tue, 08 Nov 2022 03:06:31 GMT
Vary: Accept-Encoding
X-Content-Type-Options: nosniff
Content-Encoding: gzip
Date: Sat, 03 Dec 2022 04:04:07 GMT
Transfer-Encoding: chunked
Connection: keep-alive, Transfer-Encoding
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly WesdAksn=AyTcJ9aEAQAAC-t2muxoPscOW7RtzqeT_xBAYosV81VMrsm7ts1S5jxGp0KuAVtaKpqcuDv8wH8AAEB3AAAAAA|1|0|91e90aad46d2e082bf08d4a728dd3b107234d119; Path=/; Max-Age=1577847600; Domain=wellsfargo.com; Secure DCID=FdvRSEVEe1uJooSvL%2fIOx+hfA%2fZ%2fUeiH58SXUP6u1D+39jcrYY6HqIpjkGNcIhSJ; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   152898
Md5:    45574ace23ad66f8ef791aebb37be1e4
Sha1:   9df799b8f7e13f4c816840db4289113a01a37f87
Sha256: 3d912eb6f8cfed75174e943d760a62efdc0260b43c55475d9cf9031be48087b6
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&cb=1670040245305&event=DisplayMarketingSmallPromo&eventType=Presented&eventDescription=DisplayMarketingSmallPromo&clist=tcm%3A242-228778-16%7Etcm%3A91-228643-32 HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=0UDg6SQobnPGARzZQd3NufHoqC8gtq++U0747lW4IkVrwvoFhyoHz8BQ2AMQEZId; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19792-11587


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&cb=1670040245315&event=DisplayMarketingSmallPromo&eventType=Presented&eventDescription=DisplayMarketingSmallPromo&clist=tcm%3A242-228805-16%7Etcm%3A91-228643-32 HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184; dti_apg=%7B%22_rt%22%3A%22DQFaHLA27BbJ8CmqoVPotp8oDMyX%2BBam6RFj7QG6qp4%3D%22%7D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=Yvdeo3sKVYpdaoMveSgWhm5TNZh85fp4HJyt3kCYz0bAjIZQdGC3mMU1AWoRXGWG; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19548-43389


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/images/global/s.gif?log=1&event=IADefaultOffer&cb=1670040245307&pageID=per_home&program=EventReporting&offterType=cmsDefault&eventDescription=DisplayCMSDefaultMarketingSmallPromoOffer&promoSlot=1 HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=qKb%2fPOK8+1iUMPojHhrUq0tC9mCRIDE9TBqOqB+s8TAkzqQbNznhimC3s5HZOaPi; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19630-23218


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            POST / HTTP/1.1 
Host: ocsp.sectigo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             172.64.155.188
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 471
Connection: keep-alive
Last-Modified: Wed, 30 Nov 2022 13:42:55 GMT
Expires: Wed, 07 Dec 2022 13:42:54 GMT
Etag: "c9de39bb466bfb8f885bae78849b7049389e3483"
Cache-Control: max-age=379726,s-maxage=1800,public,no-transform,must-revalidate
X-CCACDN-Proxy-ID: mcdpinlb6
X-Frame-Options: SAMEORIGIN
CF-Cache-Status: DYNAMIC
Server: cloudflare
CF-RAY: 77396a9afd591c06-OSL

                                        
                                            GET /assets/images/global/s.gif?log=1&event=IADefaultOffer&cb=1670040245312&pageID=per_home&program=EventReporting&offterType=cmsDefault&eventDescription=DisplayCMSDefaultMarketingSmallPromoOffer&promoSlot=2 HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=YpAtdh%2fHF19dh0XUEqx9sM2dg9hYJSPuMIzSBS3P+qKA5SbrtPJFwnP10JeQe5DK; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19754-2568


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /accounts/static/7M/accounts/public/js/runtime.29e4788f2cfe76a24f62.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Mon, 14 Nov 2022 19:22:52 GMT
Vary: Accept-Encoding
ETag: W/"6372958c-1c84"
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET POST
Access-Control-Allow-Headers: User-Agent,Keep-Alive,Content-Type
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Allow: GET, POST, OPTIONS
Access-Control-Allow-Origin: connect.secure.wellsfargo.com
Cache-Control: max-age=10368000
Content-Encoding: gzip
Content-Length: 3644
Date: Sat, 03 Dec 2022 04:04:07 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=I+oboXGv4eTNVp%2fc+kUJlr6gCd7y01PEZxJ7KmnfWBLIS5CA0kG4JF%2fC4UeGmQOp; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (7300), with no line terminators
Size:   3644
Md5:    1e7b7bc2faf9ddec913fb6dbcd09efea
Sha1:   4c39ec1469e86b2d6db9e36872a9173383fdae78
Sha256: d85d6e6a7093cfed80ef8808cb1e3d9a61db19d8508e118da57852c9baf3db65
                                        
                                            GET /tracking/ga/gtag.js?t=UA-107148943-1 HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-1ca73"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 45086
Date: Sat, 03 Dec 2022 04:04:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=8A7HCrhBI+dMFqyocFbkZQ%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65508)
Size:   45086
Md5:    f0bce3a74e635ab88b299b1f625c99a4
Sha1:   345faf01029820b11abc73022ece8fb8e51cc321
Sha256: faebd8dced2c15d37da85427c6e60aecb6a1a5f75e888280d447e93e64102c8e
                                        
                                            GET /tracking/ga/gtag.js?t=DC-2549153 HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-1ca73"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 45086
Date: Sat, 03 Dec 2022 04:04:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=F00Csk3RoYHaHmKUDKJ48A%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65508)
Size:   45086
Md5:    f0bce3a74e635ab88b299b1f625c99a4
Sha1:   345faf01029820b11abc73022ece8fb8e51cc321
Sha256: faebd8dced2c15d37da85427c6e60aecb6a1a5f75e888280d447e93e64102c8e
                                        
                                            GET /tracking/ga/gtag.js?t=AW-984436569 HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-1ca73"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 45086
Date: Sat, 03 Dec 2022 04:04:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=YuPFVVCLylhmRyXnpiyo0w%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (65508)
Size:   45086
Md5:    f0bce3a74e635ab88b299b1f625c99a4
Sha1:   345faf01029820b11abc73022ece8fb8e51cc321
Sha256: faebd8dced2c15d37da85427c6e60aecb6a1a5f75e888280d447e93e64102c8e
                                        
                                            GET /assets/images/global/s.gif?log=1&event=IADefaultOffer&cb=1670040245318&pageID=per_home&program=EventReporting&offterType=cmsDefault&eventDescription=DisplayCMSDefaultMarketingSmallPromoOffer&promoSlot=3 HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184; dti_apg=%7B%22_rt%22%3A%22DQFaHLA27BbJ8CmqoVPotp8oDMyX%2BBam6RFj7QG6qp4%3D%22%7D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=%2fzeP1YemQQ729C57C669ClvSjASPfoROnQf89aMN8aQZGsPjrxmLVPfDQpvhX3sa; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19284-56171


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            POST /event?d_dil_ver=9.5&_ts=1670040245392 HTTP/1.1 
Host: wellsfargobankna.demdex.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/x-www-form-urlencoded
Content-Length: 390
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             3.248.120.148
HTTP/1.1 200 OK
Content-Type: application/json;charset=utf-8
                                            
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
content-encoding: gzip
DCS: dcs-prod-irl1-2-v045-07bcfe959.edge-irl1.demdex.com 3 ms
Expires: Thu, 01 Jan 1970 00:00:00 UTC
P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
Pragma: no-cache
set-cookie: demdex=48287203407977702231207764231764437806; Max-Age=15552000; Expires=Thu, 01 Jun 2023 04:04:07 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
Strict-Transport-Security: max-age=31536000; includeSubDomains
Vary: Origin
X-TID: NVAKksCnQAo=
Content-Length: 322
Connection: keep-alive


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (596), with no line terminators
Size:   322
Md5:    24e3179f2d2bd9748429759ee8b5c174
Sha1:   03ee3fc4046c24032aee819e01b4d9a48d4ad41a
Sha256: 85360d5a1d15c281e5fc4d3cdecc6dee10d57d2df24aec2c66a27624b4848859
                                        
                                            GET /assets/images/global/s.gif?log=1&pid=702-224111-64&pageUrl=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&cb=1670040245319&event=DisplayMarketingSmallPromo&eventType=Presented&eventDescription=DisplayMarketingSmallPromo&clist=tcm%3A182-228910-16%7Etcm%3A91-223671-32 HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184; dti_apg=%7B%22_rt%22%3A%22DQFaHLA27BbJ8CmqoVPotp8oDMyX%2BBam6RFj7QG6qp4%3D%22%7D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: image/gif
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Fri, 24 May 2013 20:08:06 GMT
ETag: "519fc8a6-2b"
Expires: Fri, 02 Dec 2022 04:04:07 GMT
Cache-Control: no-cache
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Accept-Ranges: bytes
Content-Security-Policy: frame-ancestors 'self' *.wellsfargo.com
Set-Cookie: DCID=l9x6R05NB%2feMp7UjFtOy7Sj0Mm6cqVmJMoFYjRqgLOWKtbFECrgfD0qdlrwNyxO7; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 VM-CDG-01nP5154:3 (Cdn Cache Server V2.0), 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19322-56011


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    325472601571f31e1bf00674c368d335
Sha1:   2daeaa8b5f19f0bc209d976c02bd6acb51b00b0a
Sha256: b1442e85b03bdcaf66dc58c7abb98745dd2687d86350be9a298a1d9382ac849b

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
                                        
                                            GET /assets/js/wfui/appdynamics/adrum-ext.b4436be974de477658d4a93afb752165.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Wed, 03 Mar 2021 23:46:24 GMT
Vary: Accept-Encoding
ETag: W/"60401fd0-bbed"
Cache-Control: max-age=31536000
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Encoding: gzip
Content-Length: 15970
Date: Sat, 03 Dec 2022 04:04:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=lEEBEgj0N+OuwJL9G7yS9Q%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (599)
Size:   15970
Md5:    18a9dcc7cee831010cf1647c8e39088a
Sha1:   731f39c30835414c6e165dd4687bf4071fe0eb10
Sha256: 1dc439a17ef08f995584c4869ccc397120b2502b57ba40240887df28e347be9b
                                        
                                            GET /tracking/ga/ga.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-c025"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 19477
Date: Sat, 03 Dec 2022 04:04:07 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=gd7Qd25uJpi+vYP%2fWmKq+A%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (49163)
Size:   19477
Md5:    d76c07f3794667edfb1c8ac0df3aac66
Sha1:   23e1915175dad06223c692b49c7b3c2aad1a5820
Sha256: e0a246ff71144016a26e53493b8275a3a02b9386c690a169801840072851136b
                                        
                                            GET /auth/static/prefs/atadun.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Tue, 08 Nov 2022 03:06:25 GMT
Vary: Accept-Encoding
ETag: W/"6369c7b1-4a0"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Access-Control-Allow-Methods: POST
Allow: GET, POST, OPTIONS
Content-Security-Policy: default-src 'self'; script-src 'self'; object-src 'self'; frame-ancestors 'self'; report-uri https://ort.wellsfargo.com/reporting/csp
Content-Encoding: gzip
Content-Length: 607
Date: Sat, 03 Dec 2022 04:04:07 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=Z4BbcWXxtPncnS7M0IWL+GkOUXX61TpZmXtGqM2mAYq8wTgMr63Mivnxjms%2fBvEs; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with CRLF line terminators
Size:   607
Md5:    00c66df208db2e1ba86a1bf44853001c
Sha1:   703b030e21167b9bbb52ae54bca96921a886c2dc
Sha256: ab1989dd07ba1ed256db9131647ea9cb1b3735fac736fd27fb73b4b44c6e45b9
                                        
                                            POST /dti_apg/api/dc/sed-wellsfargo-9de6abb8?key=AIzaSyDsCAtzgd6ckzbiXwzmWMJoC0UPQEu9QhA HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/plain,*/*;q=0.9
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Content-Type: multipart/form-data; boundary=---------------------------330411537714256870363847405080
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Content-Length: 171
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:1$_ss:1$_st:1670042043628$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184; dti_apg=%7B%22_rt%22%3A%22DQFaHLA27BbJ8CmqoVPotp8oDMyX%2BBam6RFj7QG6qp4%3D%22%7D
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Date: Sat, 03 Dec 2022 04:04:07 GMT
Content-Length: 175
Connection: keep-alive
Access-Control-Allow-Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
x-envoy-decorator-operation: ingress DeviceCategoryPost4
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=QSebDuhmde5xnIziZ0yG%2f1OZFC22YwUfjnoYp652F%2fkbgtkDxyZHzmwsS%2f7w9z3H; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure _abck=91765E3170A037BCBA3D8CA20E0F33FE~-1~YAAQHWgRYCDFloiEAQAAkd4n1gi3+NKp++BvPcPP1f3Nln5RbFnCdlr5PJ6Ds08KoCnuPcd30TAtVzNSuCWzrbHJHJ3nzlGTGSMFkDGSQ1evCQKfudwMiHvFrRCvFCWqg8H26XTtOE/rNpMw91TvsvS2L3AS7DGVZ8526cdNbCmjjaGnSIXrja6MI3aeLS1OItF9OjrMb0/MqtngmQ9+cACKmC9zdU+HvBt4rbMXQTHFDqM1E02sVdX6YTF5miQQhGlU6YYIa0/vjMl1tUIHuo/3I3r3D+mWQwTGily8Xy9fCOz70nQPvL6WEh5iP2nL3Am5jLDSVCbg9X0UNjoEcq7ylYQCPhpICLNraOUO8NaGDZhEek0Moq/l50fv8MyVPw==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:04:07 GMT; Max-Age=31536000; Secure bm_sz=577131698249C531D552558CFA416F04~YAAQHWgRYCHFloiEAQAAkd4n1hGaljIUwDvKmY/L6xi3rZ7A218Qd1fwFZLZ0i6leFRth7126wvko+c4hDn2c9/Pl5RJbSIjrrJ7JLaLGvCUPHCVwigffdIRY8CCmtcmE1D1m8feJZcB8niJjkAZVfXsx00krQDZe1NDz1wrvDqkDwHTEZ9AfO34XJj2GznNvjFZyNGo/AE5gNGMAFbxDygLFtWsyJuJOzW6eFQA+Mno/+ixi1zHdvB33+FzduOnKtnzNl65Xn7f30FfegJo9k9vkp5DXwCVL8dcg/ZeoaxfZXz/mOY+~3686982~3490116; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:04:07 GMT; Max-Age=14400
X-Via: 1.1 bl21:1 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19792-11599


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   175
Md5:    d2d62c1b4b9b880e81cc3226b1dbb205
Sha1:   8dec1f972f173013a7e8011bb0628a607c650a24
Sha256: 74ffbaf44e0c5bc46d1143eeb71134d7730e7ae5b34d0943285ae00b082cfca5

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:04:08 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /glassbox/reporting/0C458F45-AC71-02CE-34D8-401C8A313B38/cls_report?_cls_s=0531cc56-a999-4a97-a968-5426569034a7%3A0&_cls_v=c60708fd-e5aa-49b5-8930-b18b61649a7d&pv=2&f_cls_s=true HTTP/1.1 
Host: rubicon.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.18
HTTP/1.1 200 OK
Content-Type: application/json; charset=utf-8
                                            
Access-Control-Allow-Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Access-Control-Allow-Credentials: true
Content-Encoding: gzip
Content-Length: 75
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Vary: origin, Accept-Encoding
Date: Sat, 03 Dec 2022 04:04:08 GMT
Connection: keep-alive
Set-Cookie: _cls_s=0531cc56-a999-4a97-a968-5426569034a7:0; Secure; SameSite=None;HttpOnly;Secure _cls_v=c60708fd-e5aa-49b5-8930-b18b61649a7d; Secure; SameSite=None;HttpOnly;Secure ROUTEID=.cligate1; path=/;HttpOnly;Secure ISD_GB_COOKIE=!jhHVJe17FrO+E+bNm6glvWWF2ZIYlQBNrjT8FJ3j/PbfRvpPuwQJ2AN7+6RIZI+4IC9kDofe2HfGGQ==; path=/; Httponly; Secure DCID=tefEgkFcC2d%2fRtO3lu0kFBQd17Oix9Vt7u2WjHaKvtG4eSIoDA5QFLMDUqwH9MPz; Domain=rubicon.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   75
Md5:    b7bc35eb5d5333cf8012888e62b96f36
Sha1:   b2f8ac3acb4b38f6c45d4dfb5dcab1bc9f74fd44
Sha256: 7da2389a209fcbcb095000db07d3b05df47267c49c2b276bc83881843a4a3f69
                                        
                                            GET /activityi;src=2549153;type=allv40;cat=all_a00;ord=4055663385329;gtm=2od8g0;auiddc=1233180276.1670040246;u1=1120221202200404243014394;u5=n;u8=WWW;u11=PRODUCTION;u23=DESKTOP;~oref=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F? HTTP/1.1 
Host: 2549153.fls.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.70
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 03 Dec 2022 04:04:08 GMT
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
strict-transport-security: max-age=21600
pragma: no-cache
x-content-type-options: nosniff
content-encoding: br
server: cafe
content-length: 310
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Sat, 03-Dec-2022 04:19:08 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (546), with no line terminators
Size:   310
Md5:    616028ba21b6a39c5c54916a5c15339b
Sha1:   85451d53c0264ead15be56b9f9c6fb31a57560ae
Sha256: 52ac68c39d2bf118f6f2267168f6008a1d2d3d2dffcd2abaf8159b3bfd69d698
                                        
                                            GET /tracking/ga/ga_conversion_async.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-8c31"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 13593
Date: Sat, 03 Dec 2022 04:04:08 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=aGFvMyKU9mtLU0j7ofeNbA%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (35846)
Size:   13593
Md5:    42c817a7b5f9583b2bc70f742dc950c9
Sha1:   ff75711716f8605860abe551b0235f7194e4348e
Sha256: 881b430ac699f32b3b5234582494d1f4fc0d22be1e6ac797847d66bc5ebc250f
                                        
                                            GET /tracking/ga/ec.js HTTP/1.1 
Host: static.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             95.101.10.152
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Last-Modified: Thu, 09 Sep 2021 17:30:40 GMT
Vary: Accept-Encoding
ETag: W/"613a44c0-aed"
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Cache-Control: max-age=1800
Content-Encoding: gzip
Content-Length: 1313
Date: Sat, 03 Dec 2022 04:04:08 GMT
Connection: keep-alive
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=WMOjcZRL6+9pBn5+EPnQQg%3d%3d; Domain=static.wellsfargo.com; Path=/; Expires=Thu, 01 Jan 1970 00:30:00 GMT;Httponly; Secure


--- Additional Info ---
Magic:  ASCII text, with very long lines (2771)
Size:   1313
Md5:    8a1d22ba0de1104dcdc02a582b407ed2
Sha1:   e4d90fd13a73c7379c46b197ded523a5d33c69b9
Sha256: 4a44a1a7efd65360f31e0b1842ad06b7fedc7c0373c69c0077c696cd49cc35de
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:04:08 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:04:08 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /j/collect?v=1&_v=j92&aip=1&a=819600152&t=pageview&_s=1&dl=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&ul=en-us&de=UTF-8&dt=Wells%20Fargo%20Bank%20%7C%20Financial%20Services%20%26%20Online%20Banking&sd=24-bit&sr=1280x1024&vp=1268x939&je=0&_u=4GBACUALBAAAAC~&jid=163869849&gjid=1844876585&cid=895788147.1670040246&tid=UA-107148943-1&_gid=815601798.1670040246&_r=1&cd1=WWW&cd4=n&cd7=DESKTOP&cd8=PRODUCTION&cd9=1120221202200404243014394&cd12=BROWSER&cd22=hp&cd23=4.48.0&gtm=2ou8g0&cd35=895788147.1670040246&z=568756104 HTTP/1.1 
Host: www.google-analytics.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.110
HTTP/2 200 OK
content-type: text/plain
                                            
access-control-allow-origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
date: Sat, 03 Dec 2022 04:04:08 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 2
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   2
Md5:    cc7a1e792bca8ccb1946b7a07f6dbc03
Sha1:   11a2757082428311f587b7664fa9840376137f80
Sha256: de3246094525b21a870fc7d2a67490d0132535c6fa5993755c549f1a9d1bd8af
                                        
                                            POST /as/jsLog HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json; charset=UTF-8
Content-Length: 343
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:2$_ss:0$_st:1670042045763$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206893|e:184; dti_apg=%7B%22_rt%22%3A%22DQFaHLA27BbJ8CmqoVPotp8oDMyX%2BBam6RFj7QG6qp4%3D%22%2C%22_s%22%3A%22RhsMG45T%22%7D; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C48318065657631344601211431754858991933%7CMCAAMLH-1670645045%7C6%7CMCAAMB-1670645045%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-895323748%7CMCOPTOUT-1670047445s%7CNONE%7CvVersion%7C5.2.0; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1; _cls_v=c60708fd-e5aa-49b5-8930-b18b61649a7d; _cls_s=0531cc56-a999-4a97-a968-5426569034a7:0
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
                                            
Date: Sat, 03 Dec 2022 04:04:08 GMT
Content-Length: 0
Connection: keep-alive
Content-Security-Policy: default-src https:; img-src https: data:; frame-ancestors 'self' *.wellsfargo.com; base-uri 'none'; object-src 'self'; font-src https: data:; style-src https: 'unsafe-inline'; script-src 'nonce-92b8a3da-155e-4671-bd24-b8b9ccc18bb2' 'self' https://*.wellsfargo.com https://*.wfinterface.com https://snap.licdn.com https://px.ads.linkedin.com https://www.linkedin.com https://px4.ads.linkedin.com https://p.adsymptotic.com https://s.yimg.com https://sp.analytics.yahoo.com https://cdn.schemaapp.com https://www.knotch-cdn.com;report-uri https://ort.wellsfargo.com/reporting/csp
Pragma: no-cache
Cache-Control: no-cache, no-store, max-age=0
Expires: -1
X-Frame-Options: SAMEORIGIN
X-XSS-Protection: 1; mode=block
X-Content-Type-Options: nosniff
Set-Cookie: ADRUM_BTa=R:27|g:fae3dfb7-8d35-489a-9664-781953fd8a09|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206893|e:184; Expires=Thu, 01-Jan-1970 00:00:10 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:27|g:e3ca1249-2bf4-4b1e-8970-345774fbdd77; Expires=Sat, 03-Dec-2022 04:04:38 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTa=R:27|g:e3ca1249-2bf4-4b1e-8970-345774fbdd77|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:04:38 GMT; Path=/; Secure; SameSite=Lax; Httponly SameSite=None; Expires=Sat, 03-Dec-2022 04:04:38 GMT; Path=/; Secure; SameSite=Lax; Httponly wcmcookiewf=00D914D10AB94FA20504B6DA82628252; Domain=www.wellsfargo.com; Path=/; Secure; HttpOnly; SameSite=Lax INLANG=EN; Domain=.wellsfargo.com; Expires=Sun, 03-Dec-2023 04:04:08 GMT; Path=/; Secure; HttpOnly; SameSite=Lax wfacookie=1120221202200408852388277; domain=.wellsfargo.com; path=/; expires=30 Nov 2032 04:04:08 GMT; secure=true; SameSite=Lax; HttpOnly ADRUM_BT1=R:27|i:206915; Expires=Sat, 03-Dec-2022 04:04:38 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206915|e:84; Expires=Sat, 03-Dec-2022 04:04:38 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BTs=R:27|s:f; Expires=Sat, 03-Dec-2022 04:04:38 GMT; Path=/; Secure; SameSite=Lax; Httponly ADRUM_BT1=R:27|i:206915|e:84|d:2; Expires=Sat, 03-Dec-2022 04:04:38 GMT; Path=/; Secure; SameSite=Lax; Httponly ISD_WCM_COOKIE=!rxsA8JfXUOCj/ilM7jMSAF8jYk3iBnH8Ql5WFVIDqnkVI++jreJl56ctZkOcPg/eVPkq0gvFkJ7FF5s=; path=/; Httponly; Secure DCID=SZLdIN8ZlPh%2fWzevu4rDdtDVgg2J6QUiqOlmV0Gy6s9yN2khCCWAl5xNhXVJtg6A; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure _abck=9777762666865693FC06EFCF09DE9284~-1~YAAQHWgRYCXFloiEAQAAg98n1gjADZc1e7X4hBaM6xAtSIcZgfpV1m2UNT23BkX1RY6GvwcX4ZVbxSOK8KE31/E/bXzcKOdEg6nJl41MUSkf3Samky3vAqTiS4CKWDOn3ibabTu/3x8bpjlo7yznZC5N5Mfi79bW2lvWkWQe2k1HnLTDFKH4iEUvFeJzlKpgXBgEx+DfeGTL9Jp6lXkkWebI8yYY8rgJhk4lffhm6INIQv7Tn69jqU5RoJP0FJnkoOAz07fjV0Z9e2ADGs5OnNz4VDP3hfQOtv6PdaDifeOvX0UtNyDeS5XC9GUzTvWr5uNbhEe3Q8TKPcpD2ia3jjUgjm6nk27YjsX0+7WYP1mfUxxZ+EOklrnE4H3ai59fRg==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:04:08 GMT; Max-Age=31536000; Secure bm_sz=D374543A809A87AC584EE7B165832584~YAAQHWgRYCbFloiEAQAAg98n1hGccGaJmCst495F9M/psSRNB9qUwVWR2rj3U1j+T30o9uvcTfG7l+xF1Kft6zcbjcAofWUxXNjRnljj5aBSdugfgv5aJz2PhJxrYel8rNvLnRI4lkknwCp6tEdAanjLCTrpthgc1DPb9z8sIJEeMWQ5LxfAlfyAk/xcxHb8iWByy78S4zdUoTHH7kWTE9xEK2ZUz/TrblXByGv4+L/umJLxmJHHDpI0clFU8cCg4Am8SrDox8C9mIrvIyoHp8H+SIZysDrUlaxNxDHqEUIptle+wFE5~3686982~3490116; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:04:07 GMT; Max-Age=14399
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
X-Via: 1.1 bl22:0 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab7_bl22_19754-2580


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

urlquery:
  - Phishing - Wells Fargo
Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:04:08 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:04:08 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:04:08 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ddm/fls/i/src=2549153;type=allv40;cat=all_a00;ord=4055663385329;gtm=2od8g0;auiddc=1233180276.1670040246;u1=1120221202200404243014394;u5=n;u8=WWW;u11=PRODUCTION;u23=DESKTOP;~oref=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F HTTP/1.1 
Host: adservice.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://2549153.fls.doubleclick.net/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.162
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 03 Dec 2022 04:04:08 GMT
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
pragma: no-cache
x-content-type-options: nosniff
content-encoding: br
server: cafe
content-length: 309
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (545), with no line terminators
Size:   309
Md5:    0b369ca29e5a5dc2cdfc6b8950c2a616
Sha1:   ee504efc8cb245cc9c6c863eeaeccc8a0e037c0b
Sha256: d9210ab8b21234570afe7e199aef7e1bb70bdce7a45f6099cc7d057f0efee70d
                                        
                                            POST /j/collect?t=dc&aip=1&_r=3&v=1&_v=j92&tid=UA-107148943-1&cid=895788147.1670040246&jid=163869849&gjid=1844876585&_gid=815601798.1670040246&_u=4GBACUAKBAAAAC~&z=1882262197 HTTP/1.1 
Host: stats.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: text/plain
Content-Length: 0
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             108.177.14.156
HTTP/2 200 OK
content-type: text/plain
                                            
access-control-allow-origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
strict-transport-security: max-age=10886400; includeSubDomains; preload
date: Sat, 03 Dec 2022 04:04:08 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
last-modified: Sun, 17 May 1998 03:00:00 GMT
access-control-allow-credentials: true
x-content-type-options: nosniff
cross-origin-resource-policy: cross-origin
server: Golfe2
content-length: 4
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   4
Md5:    48c0473b7821185d937e685216e2168b
Sha1:   3743e47f8a429a5e87b86cb582d78940733d9d2e
Sha256: 570c4d4674fd20602189c548c145ba1f8ac34bc2e4599a71471969028aa1e25a
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:04:08 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:04:08 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:04:08 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ddm/fls/i/src=2549153;type=allv40;cat=all_a00;ord=4055663385329;gtm=2od8g0;auiddc=1233180276.1670040246;u1=1120221202200404243014394;u5=n;u8=WWW;u11=PRODUCTION;u23=DESKTOP;~oref=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F HTTP/1.1 
Host: adservice.google.no
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://adservice.google.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             216.58.207.194
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 03 Dec 2022 04:04:08 GMT
expires: Sat, 03 Dec 2022 04:04:08 GMT
cache-control: private, max-age=0
x-content-type-options: nosniff
content-encoding: br
server: cafe
content-length: 85
x-xss-protection: 0
alt-svc: h3="googleads.g.doubleclick.net:443"; ma=2592000,h3=":443"; ma=2592000,h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with no line terminators
Size:   85
Md5:    4a3b3637744caa4a0b08fabbd76cc830
Sha1:   755e5626762ecf38f55012da892a227bf50f15f1
Sha256: 6a12009f3d99f10dd5acb27389beefed79eddd7fa55ddcc591baf92861d51bfb
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:04:08 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /AIDO/glu.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Content-Length: 36982
Vary: Origin, Accept-Encoding
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET, OPTIONS
max-age: 0
Expires: -1
X-XSS-Protection: 1; mode=block
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
PICS-Label: (PICS-1.1 "http://www.icra.org/pics/vocabularyv03/" l r (n 0 s 0 v 0 l 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 c 0) "http://www.icra.org/ratingsv02.html" l r (nz 0 vz 0 lz 0 oz 0 cz 0) "http://www.rsac.org/ratingsv01.html" l r (n 0 s 0 v 0 l 0))
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Content-Encoding: gzip
Date: Sat, 03 Dec 2022 04:04:08 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=Jk9fT10EhjjHdsSd7aBuyrDmzGMvcv2CnR8kmNIhfbzrpSJh2OGKv17Elp9hP7jm; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   36982
Md5:    aa1ff4dae14652836e3ddae03efd1b2a
Sha1:   a22a9017901d3a339d98a007ba5564ebe28b36f8
Sha256: 12062091a785618d7f24b2db5eaa731b0996a9f0b8a293f67ede94f1a377d602
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 379
Cache-Control: 'max-age=158059'
Date: Sat, 03 Dec 2022 04:04:08 GMT
Etag: "638a26d3-1d7"
Last-Modified: Sat, 03 Dec 2022 03:57:49 GMT
Server: ECS (ska/F70F)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /jenny/nd HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/javascript;charset=ISO-8859-1
                                            
X-Frame-Options: DENY
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Vary: accept-encoding
Content-Encoding: gzip
Content-Length: 16969
Date: Sat, 03 Dec 2022 04:04:08 GMT
Connection: keep-alive
Set-Cookie: ADRUM_BTa=R:55|g:f4a24744-8446-4710-96d4-abdef33ed34e; Expires=Sat, 03-Dec-2022 04:04:38 GMT; Path=/; Secure ADRUM_BTa=R:55|g:f4a24744-8446-4710-96d4-abdef33ed34e|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; Expires=Sat, 03-Dec-2022 04:04:38 GMT; Path=/; Secure SameSite=None; Expires=Sat, 03-Dec-2022 04:04:38 GMT; Path=/; Secure ADRUM_BT1=R:55|i:302812; Expires=Sat, 03-Dec-2022 04:04:38 GMT; Path=/; Secure ADRUM_BT1=R:55|i:302812|e:3; Expires=Sat, 03-Dec-2022 04:04:38 GMT; Path=/; Secure ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=bE3WoQuBKt2YLmow0AK17rTFqCg6nYp1vpemyhcXWy2OWgfUXAOQdWyr3uXyEpF8; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:08 GMT;Httponly; Secure _abck=521B3867AB5718E17A23B5A2E138B1FE~-1~YAAQHk8kF0pGvYKEAQAAHeEn1ghYzrnUZvgK8dU+PQlgrS0JpvI/1wKO/5y9hzH8WxsOmPwBWdJ35ciDNDJ2pvVGZIPfs914Ipw3xUKe4MxNyTzh7dBiFf+VPgKjZQwwLjqCUtDl9YSWySS1t2Xk+h+IXgltsHafz1wfPyRuar9EtMQ+U4Eb3V7Y9VH7emJTWXICD8HaQhTtq2yWsL9BnjzQe2VUO82BFobsC/NoqzVp765wijENEgT5ZBFR3n3hRLOk4Y76RPXwp85kKsuAb9mXBJFtedMrAs4yk5u/QsIWEBut/37HV7VfuLVLbGtmx2fypn+Z1UDLpMTGuW26bwuNUXwlVVDy3mugEZBtu0rIIMWFARNiLh4lNNE7S6LmlA==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:04:08 GMT; Max-Age=31536000; Secure bm_sz=F823AE67E8A0337975B2E169BBAB1CA3~YAAQHk8kF0tGvYKEAQAAHuEn1hHlo4/pbQOdi1PiXj1NwQ/NPHVdwD8eq5GWHD5Vt3ojbMw8Z8Oh59hyaZRIacZDYiGpbN4pUKgBUyZMR+GhRKTVj7g2BE7+uUvdFXC9IzT6G/QK7Nyk6AC8ibFn5wIJvkNBp2fW0fLIO3N8FIBm2s6SYuhNpafi+UfnY3vCdc5xy1xuleB9margrhOTS2t92oYf+ZnIz3iN00rRK0KhpNvYWQw1PETnuxuqKqtrAgyOygdRXTKPp/RKV9pKC6o/yeodlMLS+HoBK6bTJcEgkcseIBTw~4539704~4535856; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:04:08 GMT; Max-Age=14400
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (2285)
Size:   16969
Md5:    5b4cb235e08c4cbb569950d234fcfaa3
Sha1:   333927b019c152b73f974eac5ba1e6eb58448e2f
Sha256: f857c9a6a59feeceb0dce904613d1767f27bdcaf922236e6543fba129bb2fad1
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Cache-Control: 'max-age=158059'
Date: Sat, 03 Dec 2022 04:04:08 GMT
Etag: "638a26d3-1d7"
Server: ECS (amb/6B99)
Content-Length: 471

                                        
                                            GET /PIDO/pic.js?r=0.32982706991796895 HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Content-Length: 42455
max-age: 0
Expires: -1
X-XSS-Protection: 1; mode=block
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
PICS-Label: (PICS-1.1 "http://www.icra.org/pics/vocabularyv03/" l r (n 0 s 0 v 0 l 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 c 0) "http://www.icra.org/ratingsv02.html" l r (nz 0 vz 0 lz 0 oz 0 cz 0) "http://www.rsac.org/ratingsv01.html" l r (n 0 s 0 v 0 l 0))
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Vary: Accept-Encoding
Content-Encoding: gzip
Date: Sat, 03 Dec 2022 04:04:08 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=PDkS9ElsUZ7glW6CEqL0f2YNfN+vLZ1EsTBgp8KUQWkfN6vWNecaMQ8Mtxieri0j; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:08 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   42455
Md5:    a3c167de610abc6c69c14c69e62f6064
Sha1:   23a520ad4aea67b25c198e1225e93ef2735f44e6
Sha256: 9af77f56364b8862d9e418d0cdaa09adc4d7300f0c55fa78462b7b47cb5efc12
                                        
                                            GET /AIDO/mint.js?dt=login&r=0.44331549013834504 HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Content-Length: 55575
max-age: 0
Expires: -1
X-XSS-Protection: 1; mode=block
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
PICS-Label: (PICS-1.1 "http://www.icra.org/pics/vocabularyv03/" l r (n 0 s 0 v 0 l 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 c 0) "http://www.icra.org/ratingsv02.html" l r (nz 0 vz 0 lz 0 oz 0 cz 0) "http://www.rsac.org/ratingsv01.html" l r (n 0 s 0 v 0 l 0))
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Vary: Accept-Encoding
Content-Encoding: gzip
Date: Sat, 03 Dec 2022 04:04:08 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=JALp9gFPp129a49zS9V1ppIo6dS2US%2fQGoiwDwqj9itXd6OHqyMmJzc%2f5zxLDSC7; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:08 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   55575
Md5:    7227158ca55da5439313d0707a11939f
Sha1:   4367939fe730c1c1b1c24900ea68349eaaee927d
Sha256: 14cea0eb087d6b00e6482de97b31d2198050bad70aaf0366138aa6aed156e1ef
                                        
                                            GET /AIDO/vyHb?d=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&cid=15%2C16&si=2&e=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com&t=jsonp&c=nmuirhfqtckqk_xp&eu=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: text/javascript
                                            
Content-Length: 90
max-age: 0
Expires: -1
X-XSS-Protection: 1; mode=block
Cache-Control: no-cache, no-store, must-revalidate
Pragma: no-cache
PICS-Label: (PICS-1.1 "http://www.icra.org/pics/vocabularyv03/" l r (n 0 s 0 v 0 l 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 c 0) "http://www.icra.org/ratingsv02.html" l r (nz 0 vz 0 lz 0 oz 0 cz 0) "http://www.rsac.org/ratingsv01.html" l r (n 0 s 0 v 0 l 0))
P3P: CP="NOI ADM DEV PSAi COM NAV OUR OTR STP IND DEM"
Vary: Accept-Encoding
Date: Sat, 03 Dec 2022 04:04:08 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=zg6sYFimZim7HdNCQBJRW38xk3cHEHQ%2fbbb5c+MIFgushRXXbZvV81Va3tKvGbv4; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:08 GMT;Httponly; Secure _abck=209AB14E4DD07D5E22BECA11A7D0E820~-1~YAAQHk8kF01GvYKEAQAAAuIn1ghRRrLWWzct9I0au7C97p+kbywWdRCoNg1TLt8nB/Plk1B49NHXBBWy6fbhP4Ca9nTWfeJdXqlJyK3xa1eQJamIwuCsViWy7f7sF4TYy0UlbFhnpFo+h0RCNUrVq+fm/vy7PAEpq/X7wX0P2izxF041H4c/rgYD9Nj4nXUGvPxUEHdHDSRwAVArz44IrhsMT2G0xO4D6NF7rsejYlho2rn41t8Ke+oed6TKKOffGDtg0i3b9hcEfyecIJ7IKzCbvO4ErG9n3f4zDI3YpGVLZYU+6/1KZxxbZKb6ODvxZThwDLQw20w3EHl6rpIIF7sPV9+rYC9UG2p1ZQ4kB2ZaOWDIG7v7U7/ArUeUzFqCUA==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:04:08 GMT; Max-Age=31536000; Secure bm_sz=131AFEAC95333F358E5D18839ED8A264~YAAQHk8kF05GvYKEAQAAAuIn1hG9q5x8PbsGrQoShZU93NuwWGnAYel4k9dZT/Gpf5K4NiMaSduGoAUyMAVfxzynF+t6kUXRkF/mBiyXmIkOg4T/eGTN4SXWB6ZZgpzfoOsVCB+GNySQTN3VYkXHs/rtYp/L2Gujr7rRBvy8+4Pu3crNALfjxMpYOh2HxDk2cXT7Rh/2Q3ko6A2l2Cc8FBD5pPUaHTiuwWahCdRU4e26DLNZcIhfjcvU+h1A94I2ZovSPGRixn82RT1xfs6FU5jCbv+vzL5bxXUN4xiDuA3eu4ZJ44jr~4539704~4535856; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:04:08 GMT; Max-Age=14400
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   90
Md5:    fd9d833992af7baf8347585bbc7c8b83
Sha1:   b63a249574a2839c7875f11beafe897dacbc121f
Sha256: 7fb5db40a3dbb05cde4ab60e79aa0ab022ac6531497ab73eb0ab7fa5d7e08748
                                        
                                            POST /dti_apg/api/dip/v1/dip HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-type: application/x-www-form-urlencoded
ADRUM: isAjax:true
Content-Length: 2008
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:2$_ss:0$_st:1670042045763$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; dti_apg=%7B%22_rt%22%3A%22DQFaHLA27BbJ8CmqoVPotp8oDMyX%2BBam6RFj7QG6qp4%3D%22%2C%22_s%22%3A%22RhsMG45T%22%2C%22c%22%3A%22ZzU1Sm5hSk0zbElCVU1seA%3D%3D25Nqak-BleVmcTligMbuV5rRBENwi136lqTram-ESpXvKVsPk0zkQFErJABedpr_V2eTzhdh9gnz8MducFRHBBjvHs8968lY4gY%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%7D; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C48318065657631344601211431754858991933%7CMCAAMLH-1670645045%7C6%7CMCAAMB-1670645045%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-895323748%7CMCOPTOUT-1670047445s%7CNONE%7CvVersion%7C5.2.0; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1; _cls_v=c60708fd-e5aa-49b5-8930-b18b61649a7d; _cls_s=0531cc56-a999-4a97-a968-5426569034a7:0; _gcl_au=1.1.1233180276.1670040246; _ga=GA1.2.895788147.1670040246; _gid=GA1.2.815601798.1670040246; _gat_gtag_UA_107148943_1=1; ADRUM_BTs=R:27|s:f; ISD_WCM_COOKIE=!rxsA8JfXUOCj/ilM7jMSAF8jYk3iBnH8Ql5WFVIDqnkVI++jreJl56ctZkOcPg/eVPkq0gvFkJ7FF5s=; ADRUM_BTa=R:27|g:e3ca1249-2bf4-4b1e-8970-345774fbdd77|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206915|e:84|d:2; LSESSIONID=eyJpIjoibk9ZMm9sQU9OcGNGdmNhZ0pKMTdkQT09IiwiZSI6IjlyTUx4K3p1RkgzY2tQREpaaUl1ZUVjbVo3Sk1cL3g2MlcwS2JNNW1Ca2o4Rm5paURyNnNxRHUzZktkb0R2ZmJLMVVCRFJCWEZDRE9Ja3pDUkcxYWVwZnI2a2pZcThlXC9WT1E2WWhpYlR4Q0U0Y1FiWFJmdHd2VGduSzFTWThjZWN3SnM4bXk3NXpCNk50blwvZmUrZ3F3Zz09In0%3D.9efd3bb045c6f786.MjE1YmI0ZmJmNjg4ODM0OWFkNTA0OTUwZDU0NGM4YTlkNjRmZDkwMzBlZDU2NGNhNjE2N2IwMTVmMDNiNjA5Yg%3D%3D; ndsid=ndsa7lp0rwv5nsdlb7eudhs
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Date: Sat, 03 Dec 2022 04:04:09 GMT
Content-Length: 206
Connection: keep-alive
Access-Control-Allow-Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
x-envoy-upstream-service-time: 10
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=h132lO9DNErl9UIZCLwX2ibyokwOdd51DAfJ%2fj73buMxDq2f4wfuvl2wPKPEVkYm; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:09 GMT;Httponly; Secure _abck=A4CD06617B9B7C7D4550F1467E80A700~-1~YAAQHWgRYDTFloiEAQAALuMn1gjk/E6ooM18xhpJ+GkL3669WgL3j3MmZhIGFR6W3j94nq30iWUlU6g6Xh9SItw7bcFjS4zF5b+RQxWR0F7SPX1wA5SxV/l/Vs2gJDd7Q0IuAGht4reBtG3UDRL3mnzF4J7IldZurZMJHSChpKQnyYSoPw7fzf/uv3ygpXup0u4EDotkEDK7opm+oeOjrId/OUKJvOI004NxdR4Uf2fkiK0rEQg9pWDcTLY9sEev69riMTUHUCLOSNP40CkOmV8FByNOevEoqYIxkHj+o4vvf4xXICh1IenTAMspRmDFa9Wt0sq7jmO0EP6wQmcF23CJTQV4sHySETzujKE7D1AhEXAabqdZOUiNo6PWNGN5BA==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:04:09 GMT; Max-Age=31536000; Secure bm_sz=2C36D399E97CA7B99043EF4EBC504C85~YAAQHWgRYDXFloiEAQAALuMn1hGTi2bFxqiASVnfMTFYAPVg1vhh/plh5ikQVte+oefLzs+m8u1+vPK6fPqVsv6+4sZwu8usCYg4H0BXqiPngDryJ9hefG8ZbuPe/6qm0MLdaf3ug6ejPXf9dxaKPFdSHTG7Fa3jccUXPjkNz/8/J5yZUJgb6W3BMZU93hKC5w18C1sqxJ/nitauFDzXB6iu4B2cAjueb+fTOLau/I3ARvdwTBgXCA1lVqcPS8YHqw/i1DWb5+NtfCKDJ/65pO8XwlKVYxa2vdX2kw10ywLGvwW+dma6~3294532~3553348; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:04:08 GMT; Max-Age=14399
X-Via: 1.1 bl22:5 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acab8_bl22_19792-11641


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   206
Md5:    feea6167ac55bb4fb86d13e49056252f
Sha1:   0e03bdab4c598bb43c1636a1d931b2d3af20938e
Sha256: e7d15effc56a7d309dc2c1a452d1d1f688e4adf00c1a532d42dd51112782df71

Blocklists:
  - openphish: Wells Fargo & Company
  - fortinet: Phishing
                                        
                                            GET /accounts/static/7M/accounts/public/js/main.22b3d392defe6fff2c92.chunk.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Content-Length: 297443
Last-Modified: Mon, 14 Nov 2022 19:22:52 GMT
Vary: Accept-Encoding
ETag: "6372958c-489e3"
Content-Encoding: gzip
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET POST
Access-Control-Allow-Headers: User-Agent,Keep-Alive,Content-Type
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Allow: GET, POST, OPTIONS
Access-Control-Allow-Origin: connect.secure.wellsfargo.com
Cache-Control: max-age=10368000
Date: Sat, 03 Dec 2022 04:04:08 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=TVArnATwTD%2fnDfYn%2fn8kjLaaCxHC1ETNIGIaQqax6WvaXDMb11VTgq3sYy%2foRYOQ; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  data
Size:   135870
Md5:    094ad4fa9dacbbf0de803838b207a248
Sha1:   ccc813339408098e42f0bccd476b3f793004f1b9
Sha256: 4063830db7149d1def508c5d67fd7968b1243d5dc34b06a7e2b329f6d163fcbc
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 2037
Cache-Control: max-age=87895
Date: Sat, 03 Dec 2022 04:04:09 GMT
Etag: "6389771b-1d7"
Expires: Sun, 04 Dec 2022 04:29:04 GMT
Last-Modified: Fri, 02 Dec 2022 03:55:07 GMT
Server: ECS (ska/F70F)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Sat, 03 Dec 2022 04:04:09 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /accounts/static/7M/accounts/public/js/wfui.4856c00bca7b11d138e6.chunk.js HTTP/1.1 
Host: connect.secure.wellsfargo.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             23.36.79.34
HTTP/1.1 200 OK
Content-Type: application/javascript; charset=utf-8
                                            
Content-Length: 310426
Last-Modified: Mon, 14 Nov 2022 19:22:52 GMT
Vary: Accept-Encoding
ETag: "6372958c-4bc9a"
Content-Encoding: gzip
Access-Control-Allow-Credentials: true
Access-Control-Allow-Methods: GET POST
Access-Control-Allow-Headers: User-Agent,Keep-Alive,Content-Type
X-Frame-Options: SAMEORIGIN
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Allow: GET, POST, OPTIONS
Access-Control-Allow-Origin: connect.secure.wellsfargo.com
Cache-Control: max-age=10368000
Date: Sat, 03 Dec 2022 04:04:08 GMT
Connection: keep-alive
Set-Cookie: ISD_AB_COOKIE=A; Max-Age=7200; path=/; Domain=connect.secure.wellsfargo.com; Secure; httpOnly DCID=08RcGGyYURaFN5QWsjy5MHqgBjPnA3BlSa7eiVSBvLPFE6btcVqV9jvTfjO8HsaS; Domain=connect.secure.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:07 GMT;Httponly; Secure
Strict-Transport-Security: max-age=31536000 ; includeSubDomains


--- Additional Info ---
Magic:  data
Size:   162977
Md5:    d9e12a418fb69e2ee36376ff8f30272c
Sha1:   2e5aac04d54cfc0ab8e88ee450b45ca5bb410a3b
Sha256: d940e7b603f5586896c581dbbe0ef0ce560a75f8a2e4be6d7b0ab5e631dfb734
                                        
                                            GET /pagead/viewthroughconversion/984436569/?random=1670040246190&cv=9&fst=1670040246190&num=1&fmt=3&bg=ffffff&guid=ON&resp=GooglemKTybQhCsO&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=1&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&gtm=2oa8g0&sendb=1&ig=0&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&tiba=Wells%20Fargo%20Bank%20%7C%20Financial%20Services%20%26%20Online%20Banking&hn=www.google.com&async=1 HTTP/1.1 
Host: googleads.g.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.162
HTTP/2 302 Found
content-type: image/gif
                                            
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 03 Dec 2022 04:04:09 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
location: https://www.google.com/pagead/1p-user-list/984436569/?random=1670040246190&cv=9&fst=1670040000000&num=1&fmt=3&bg=ffffff&guid=ON&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=1&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&gtm=2oa8g0&sendb=1&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&tiba=Wells%20Fargo%20Bank%20%7C%20Financial%20Services%20%26%20Online%20Banking&async=1&is_vtc=1&random=3199295519&resp=GooglemKTybQhCsO
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
set-cookie: test_cookie=CheckForPermission; expires=Sat, 03-Dec-2022 04:19:09 GMT; path=/; domain=.doubleclick.net; Secure; SameSite=none
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            GET /eumcollector/error.gif?version=1&appKey=AD-AAB-ABJ-PZF&msg=Assert%20fail%3A%20M51 HTTP/1.1 
Host: pdx-col.eum-appdynamics.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             34.216.31.133
HTTP/2 200 OK
content-type: image/gif
                                            
date: Sat, 03 Dec 2022 04:04:08 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0, proxy-revalidate, s-maxage=0
expires: 0
pragma: no-cache
vary: *
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-headers: origin, content-type, accept
x-envoy-upstream-service-time: 0
server: envoy
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   68
Md5:    1c56c7fb90221afddf56da30158ad2ef
Sha1:   8a845fff26270c2638fd6ec75423cae4903a8f49
Sha256: 925eef11602c9b08e433a33ce4d5c86a5f2f8b1dd959a04b0fac5490cf688f6e
                                        
                                            GET /eumcollector/error.gif?version=1&appKey=AD-AAB-ABJ-PZF&msg=Assert%20fail%3A%20M50 HTTP/1.1 
Host: pdx-col.eum-appdynamics.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             34.216.31.133
HTTP/2 200 OK
content-type: image/gif
                                            
date: Sat, 03 Dec 2022 04:04:08 GMT
cache-control: private, no-cache, no-store, must-revalidate, max-age=0, proxy-revalidate, s-maxage=0
expires: 0
pragma: no-cache
vary: *
x-content-type-options: nosniff
access-control-allow-origin: *
access-control-allow-headers: origin, content-type, accept
x-envoy-upstream-service-time: 0
server: envoy
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   68
Md5:    1c56c7fb90221afddf56da30158ad2ef
Sha1:   8a845fff26270c2638fd6ec75423cae4903a8f49
Sha256: 925eef11602c9b08e433a33ce4d5c86a5f2f8b1dd959a04b0fac5490cf688f6e
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 2628
Cache-Control: max-age=88486
Date: Sat, 03 Dec 2022 04:04:09 GMT
Etag: "6389771b-1d7"
Expires: Sun, 04 Dec 2022 04:38:55 GMT
Last-Modified: Fri, 02 Dec 2022 03:55:07 GMT
Server: ECS (ska/F706)
X-Cache: HIT
Content-Length: 471

                                        
                                            GET /pagead/1p-user-list/984436569/?random=1670040246190&cv=9&fst=1670040000000&num=1&fmt=3&bg=ffffff&guid=ON&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=1&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&gtm=2oa8g0&sendb=1&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&tiba=Wells%20Fargo%20Bank%20%7C%20Financial%20Services%20%26%20Online%20Banking&async=1&is_vtc=1&random=3199295519&resp=GooglemKTybQhCsO HTTP/1.1 
Host: www.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             216.58.211.4
HTTP/2 302 Found
content-type: image/gif
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Sat, 03 Dec 2022 04:04:09 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, no-store, must-revalidate
location: https://www.google.no/pagead/1p-user-list/984436569/?random=1670040246190&cv=9&fst=1670040000000&num=1&fmt=3&bg=ffffff&guid=ON&u_h=1024&u_w=1280&u_ah=1002&u_aw=1280&u_cd=24&u_his=1&u_tz=0&u_java=false&u_nplug=0&u_nmime=0&gtm=2oa8g0&sendb=1&data=event%3Dgtag.config&frm=0&url=https%3A%2F%2Fwww--wellsfargo--com--g449329d48d6c.wsipv6.com%2F&tiba=Wells%20Fargo%20Bank%20%7C%20Financial%20Services%20%26%20Online%20Banking&async=1&is_vtc=1&random=3199295519&resp=GooglemKTybQhCsO&ipr=y
content-security-policy: script-src 'none'; object-src 'none'
x-content-type-options: nosniff
server: cafe
content-length: 42
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   42
Md5:    d89746888da2d9510b64a9f031eaecd5
Sha1:   d5fceb6532643d0d84ffe09c40c481ecdf59e15a
Sha256: ef1955ae757c8b966c83248350331bd3a30f658ced11f387f8ebf05ab3368629
                                        
                                            POST /dti_apg/api/imp/v1.0/report/?m&fq=load HTTP/1.1 
Host: www--wellsfargo--com--g449329d48d6c.wsipv6.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/plain,*/*;q=0.9
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com/
content-type: text/plain;charset=UTF-8
Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Content-Length: 648
Connection: keep-alive
Cookie: SameSite=None; ISD_WWWAF_COOKIE=!1tz5HdDVGOaeBGMpXMFYjsa6oia5iZk4cjK13bc+zh0r0M8jwGjWLDeUglcmkHJRDgYy+g4TkavfZ8g=; utag_main=v_id:0184d627cdaa001789688e0c96f600050003700900918$_sn:1$_se:2$_ss:0$_st:1670042045763$ses_id:1670040243628%3Bexp-session$_pn:1%3Bexp-session; dti_apg=%7B%22_rt%22%3A%22DQFaHLA27BbJ8CmqoVPotp8oDMyX%2BBam6RFj7QG6qp4%3D%22%2C%22_s%22%3A%22RhsMG45T%22%2C%22c%22%3A%22ZzU1Sm5hSk0zbElCVU1seA%3D%3D25Nqak-BleVmcTligMbuV5rRBENwi136lqTram-ESpXvKVsPk0zkQFErJABedpr_V2eTzhdh9gnz8MducFRHBBjvHs8968lY4gY%3D%22%2C%22dc%22%3A%22ine%22%2C%22mf%22%3A0%2C%22diA%22%3A%22AbnKimMAAAAAxRYT1kZ8MIvSC1t0n%2BwB%22%2C%22diB%22%3A%22AYYOpcV5f1GoFBFrMLCX8tvA0ZV0Ouy9%22%2C%22_fr%22%3A10000%7D; AMCV_1BAA15F354F731E60A4C98A4%40AdobeOrg=-1124106680%7CMCMID%7C48318065657631344601211431754858991933%7CMCAAMLH-1670645045%7C6%7CMCAAMB-1670645045%7C6G1ynYcLPuiQxYZrsz_pkqfLG9yMXBpb2zX5dvJdYQJzPXImdj0y%7CMCCIDH%7C-895323748%7CMCOPTOUT-1670047445s%7CNONE%7CvVersion%7C5.2.0; AMCVS_1BAA15F354F731E60A4C98A4%40AdobeOrg=1; _cls_v=c60708fd-e5aa-49b5-8930-b18b61649a7d; _cls_s=0531cc56-a999-4a97-a968-5426569034a7:0; _gcl_au=1.1.1233180276.1670040246; _ga=GA1.2.895788147.1670040246; _gid=GA1.2.815601798.1670040246; _gat_gtag_UA_107148943_1=1; ADRUM_BTs=R:27|s:f; ISD_WCM_COOKIE=!rxsA8JfXUOCj/ilM7jMSAF8jYk3iBnH8Ql5WFVIDqnkVI++jreJl56ctZkOcPg/eVPkq0gvFkJ7FF5s=; ADRUM_BTa=R:27|g:e3ca1249-2bf4-4b1e-8970-345774fbdd77|n:wellsfargo-prod_43732a1d-9afc-4e95-ad69-f4ac78c780a7; ADRUM_BT1=R:27|i:206915|e:84|d:2; LSESSIONID=eyJpIjoibk9ZMm9sQU9OcGNGdmNhZ0pKMTdkQT09IiwiZSI6IjlyTUx4K3p1RkgzY2tQREpaaUl1ZUVjbVo3Sk1cL3g2MlcwS2JNNW1Ca2o4Rm5paURyNnNxRHUzZktkb0R2ZmJLMVVCRFJCWEZDRE9Ja3pDUkcxYWVwZnI2a2pZcThlXC9WT1E2WWhpYlR4Q0U0Y1FiWFJmdHd2VGduSzFTWThjZWN3SnM4bXk3NXpCNk50blwvZmUrZ3F3Zz09In0%3D.9efd3bb045c6f786.MjE1YmI0ZmJmNjg4ODM0OWFkNTA0OTUwZDU0NGM4YTlkNjRmZDkwMzBlZDU2NGNhNjE2N2IwMTVmMDNiNjA5Yg%3D%3D; ndsid=ndsa7lp0rwv5nsdlb7eudhs; _imp_di_pc_=AbnKimMAAAAAxRYT1kZ8MIvSC1t0n%2BwB
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: same-origin

                                        
                                             163.171.131.129
HTTP/1.1 200 OK
Content-Type: text/plain
                                            
Date: Sat, 03 Dec 2022 04:04:10 GMT
Content-Length: 265
Connection: keep-alive
Access-Control-Allow-Credentials: true
Access-Control-Allow-Headers: Accept,DNT,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type,Range
Access-Control-Allow-Methods: OPTIONS, GET, POST
Access-Control-Allow-Origin: https://www--wellsfargo--com--g449329d48d6c.wsipv6.com
Strict-Transport-Security: max-age=31536000 ; includeSubDomains
Set-Cookie: DCID=3A4ULxnCtx9NNHZ5o4n86XUqNdxyUCCCf3VYMyriBd1frzf+UBgNkl9U231lVVtA; Domain=www.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 04:19:10 GMT;Httponly; Secure _abck=C88A67771DC0E4F50A4A06CA5949E98B~-1~YAAQHWgRYEfFloiEAQAADekn1gjkvL6fxFSCpbI+DUkcXiDoM6aOFCrVDsJGZGKYDg8gFVZKoSRB5cWX7FlROeGzRqtqVJcYWoAdYBIT9A7ZHVVGztPrXJSXKCsEZ/uoC9g1+WFtXD4pUqW/d95gejBHxCTs2z+fIvBuPmwbOr0ij1yWJjDqb5pm7upFE4JGOgWQ2obS0OhV6OzhSJmZ7pb6bGqqaUf4atcxywEAT4dY3mJqdnx8HETCpNLKixVdY1vjBgTzTLwGtR9qw2/Flw7itNQ9PFlIFpJRR/MYL73/Y1AazOK0ObKIrlsojMSlBbWpawA1J+iav9uNWdkpfi8hNyvq1+LXm8/x9r0CWlzJKHOaJm6Ht+YWjd6GUAykwA==~-1~-1~-1; Domain=.wellsfargo.com; Path=/; Expires=Sun, 03 Dec 2023 04:04:10 GMT; Max-Age=31536000; Secure bm_sz=DFF79E4964AA8D3DA53436BB7E9980B6~YAAQHWgRYEjFloiEAQAADekn1hGgdkoTB0s7IScgrjCfOpCfJ4dz/955Aq6T7EaefQ2DBP16IynvJRHvpf/w0dECh30gWSxTKMVrBUR7tIeKOIpFwnFeY8nuZ9pqqd+O7pJJ1eHY0bLoTLy+B9WKvl8Dum/gIQdfN9vrgYsJ3HjQDbPXCDrVDFz2esrSgbH+tJfGyoSG+sOmwUlKb4msHzxXXV1YurxvBa7oEa0LxObNgV2M8QHr5VmtRZUl37ajs3giA2C7X+Cy8ZALRR9kwVyKk8pNkBTcXuV9lp0MUvaUb9ItZOGR~3490105~4408371; Domain=.wellsfargo.com; Path=/; Expires=Sat, 03 Dec 2022 08:04:10 GMT; Max-Age=14400
X-Via: 1.1 bl22:8 (Cdn Cache Server V2.0)
X-Ws-Request-Id: 638acaba_bl22_19792-11683


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   265
Md5:    93f111fbc03d24fcbbd5f4fe4ac4fe07
Sha1:   94d0a93e1c0ef9825a8c470275c4e04d6d14f661
Sha256: 125b456bac6d026125cd4b2a470dc4cce134db98279407074772494c026e420e

Blocklists:
  - openphish: Wells Fargo & Company