Overview

URLco20341.tw1.ru/
IP 185.114.245.124 (Russia)
ASN#9123 TimeWeb Ltd.
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Access lock_open
Report completed2022-11-29 22:10:02 UTC
StatusLoading report..
IDS alerts0
Blocklist alert186
urlquery alerts
115
Phishing - La Banque postale
Phishing - La Banque postale
Tags None

Domain Summary (36)

Fully Qualifying Domain Name Rank First Seen Last Seen Sent bytes Received bytes IP Comment
sync.adotmob.com (1) 1412 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 304 863 185.183.112.155
ocsp.pki.goog (22) 175 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 7546 15396 142.250.74.131
push.services.mozilla.com (1) 2140 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 606 127 52.88.220.109
www.youtube.com (1) 90 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 404 37557 172.217.21.174
googleads.g.doubleclick.net (2) 42 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1915 3027 142.250.74.162
www.google.no (3) 25607 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3114 2271 142.250.74.163
r3.o.lencr.org (7) 344 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 2366 6202 23.36.77.32
contile.services.mozilla.com (1) 1114 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 333 229 34.117.237.239
its.tradelab.fr (23) 93795 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 29286 21204 85.17.192.106
ocsp.digicert.com (1) 86 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 341 758 93.184.220.29
cdn.tradelab.fr (4) 101153 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1150 11360 152.195.132.24
www.google.ci (1) 31304 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 888 757 142.250.74.131
content-signature-2.cdn.mozilla.net (1) 1152 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 413 5844 34.160.144.191
tgt.mmtro.com (3) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1290 1422 83.150.244.138
www.googletagmanager.com (1) 75 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 379 44944 142.250.74.168
6927651.fls.doubleclick.net (1) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 623 1199 142.250.74.38
engage.commander1.com (2) 130168 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 878 1111 35.180.16.227
www.google.com (4) 7 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3967 5093 142.250.74.132
co20341.tw1.ru (106) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 37818 1327810 185.114.245.124
fonts.gstatic.com (5) 0 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 2362 114716 216.58.207.227
www.googleadservices.com (3) 107 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 2071 21232 142.250.74.130
img-getpocket.cdn.mozilla.net (6) 1631 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 3245 49504 34.120.237.76
firefox.settings.services.mozilla.com (2) 867 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 782 2374 34.102.187.140
halc.iadvize.com (2) 28227 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 723 9957 54.230.111.32
adservice.google.no (1) 96969 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 615 1174 142.250.74.98
snap.licdn.com (1) 1044 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 383 4835 23.36.76.210
px.ads.linkedin.com (3) 522 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1336 3128 13.107.42.14
ocsp.godaddy.com (4) 698 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 1360 9140 192.124.249.22
cdn.tagcommander.com (1) 13196 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 382 13645 23.13.251.114
cstatic.weborama.fr (1) 21619 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 447 3537 93.184.221.133
status.thawte.com (2) 5123 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 682 1593 93.184.220.29
cm.g.doubleclick.net (2) 202 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 868 2025 216.58.207.226
adservice.google.com (1) 76 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 622 903 142.250.74.162
privacy.trustcommander.net (1) 34742 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 468 528 13.38.206.51
ib.adnxs.com (42) 241 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 31171 47205 185.89.210.122
www.linkedin.com (1) 608 0001-01-01T00:00:00Z 0001-01-01T00:00:00Z 517 2744 13.107.42.14

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
Scan Date Severity Indicator Comment
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale
2022-11-29 medium co20341.tw1.ru/ La Banque postale

PhishTank
Scan Date Severity Indicator Comment
2022-11-29 medium co20341.tw1.ru/ Other
2022-11-29 medium co20341.tw1.ru/ Other
2022-11-29 medium co20341.tw1.ru/ Other

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-11-29 medium co20341.tw1.ru/ Phishing
2022-11-29 medium co20341.tw1.ru/bin/css Phishing
2022-11-29 medium co20341.tw1.ru/bin/t Phishing
2022-11-29 medium co20341.tw1.ru/bin/t(1) Phishing
2022-11-29 medium co20341.tw1.ru/bin/t(2) Phishing
2022-11-29 medium co20341.tw1.ru/bin/f.txt Phishing
2022-11-29 medium co20341.tw1.ru/bin/6545227.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/js Phishing
2022-11-29 medium co20341.tw1.ru/bin/exec.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/1928.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/insight.beta.min.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/1929.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/1938.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/insight.min.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/all.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/bsd Phishing
2022-11-29 medium co20341.tw1.ru/bin/iframe_api Phishing
2022-11-29 medium co20341.tw1.ru/bin/tro.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/script.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/bat.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/wamfactory_dpm.laposte.min.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/uwt.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/wreport_wcm.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/iadvize.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/base.min.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/script.min.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/e1e16f7b41.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/tc_4.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/inbenta-core.min.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/f(1).txt Phishing
2022-11-29 medium co20341.tw1.ru/bin/991002.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/991000.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/inbenta-search-sdk.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/991001.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/targeting.c6d2c504.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/privacy_v2_3.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/tc_6.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/tc_5.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/clientlib-iadvize.min.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/inbenta-prod.min.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/2135.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/1156839.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/2135.js(1) Phishing
2022-11-29 medium co20341.tw1.ru/bin/2135.js(2) Phishing
2022-11-29 medium co20341.tw1.ru/bin/996576.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/inbenta-common.min.js Phishing
2022-11-29 medium co20341.tw1.ru/libs/granite/csrf/token.json Phishing
2022-11-29 medium co20341.tw1.ru/bin/getuid Phishing
2022-11-29 medium co20341.tw1.ru/bin/saved_resource Phishing
2022-11-29 medium co20341.tw1.ru/ Phishing
2022-11-29 medium co20341.tw1.ru/bin/0 Phishing
2022-11-29 medium co20341.tw1.ru/bin/dispatch.html Phishing
2022-11-29 medium co20341.tw1.ru/bin/identif.html Phishing
2022-11-29 medium co20341.tw1.ru/bin/js(1) Phishing
2022-11-29 medium co20341.tw1.ru/ Phishing
2022-11-29 medium co20341.tw1.ru/bin/base-footer.min.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/saved_resource.html Phishing
2022-11-29 medium co20341.tw1.ru/bin/icomoon-library/icons.woff?9h9ppi Phishing
2022-11-29 medium co20341.tw1.ru/bin/val_keypad_cvvs-unifie.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/jquery-3.4.1.min.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/val_keypad_cvvs-commun-unifie.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/activityi.html Phishing
2022-11-29 medium co20341.tw1.ru/bin/storage.html Phishing
2022-11-29 medium co20341.tw1.ru/bin/i(4).html Phishing
2022-11-29 medium co20341.tw1.ru/assets/inbenta-common/js/inbenta-core.min.js Phishing
2022-11-29 medium co20341.tw1.ru/bin/i.html Phishing
2022-11-29 medium co20341.tw1.ru/bin/i(3).html Phishing
2022-11-29 medium co20341.tw1.ru/bin/saved_resource(3).html Phishing
2022-11-29 medium co20341.tw1.ru/bin/base-edito-fonts/resources/svg/icon-interface-chevron-ri (...) Phishing
2022-11-29 medium co20341.tw1.ru/bin/saved_resource(2) Phishing
2022-11-29 medium co20341.tw1.ru/bin/f(2).txt Phishing
2022-11-29 medium co20341.tw1.ru/bin/f(3).txt Phishing
2022-11-29 medium co20341.tw1.ru/bin/i(2) Phishing
2022-11-29 medium co20341.tw1.ru/bin/orchestrator.39e27e60.js.t%C3%A9l%C3%A9chargement Phishing
2022-11-29 medium co20341.tw1.ru/bin/dc_pre=CJC3o8SFku0CFco14AodkgkIAQ Phishing
2022-11-29 medium co20341.tw1.ru/bin/i Phishing
2022-11-29 medium co20341.tw1.ru/bin/i(1) Phishing
2022-11-29 medium co20341.tw1.ru/bin/inbenta-km-sdk.js Phishing

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 185.114.245.124
Date UQ / IDS / BL URL IP
2023-05-15 03:44:45 UTC 0 - 3 - 2 ref39175.gq/ 185.114.245.124
2023-05-02 08:04:53 UTC 0 - 4 - 0 vh326.timeweb.ru/parking/?ref=azart-player.ru 185.114.245.124
2023-04-25 05:03:18 UTC 0 - 2 - 0 www-online-dkb-de.ref97641.ga/_files/web/logi (...) 185.114.245.124
2023-04-05 08:30:37 UTC 0 - 2 - 1 www-online-dkb-de.ref19735.ml/_files/web/login.php 185.114.245.124
2023-04-01 06:38:10 UTC 0 - 1 - 1 ref97641.cf/ 185.114.245.124


Last 5 reports on ASN: TimeWeb Ltd.
Date UQ / IDS / BL URL IP
2023-06-05 19:13:02 UTC 0 - 1 - 0 maybeplay.fun/clicks2 89.223.71.5
2023-06-05 18:55:53 UTC 0 - 0 - 1 ck14835.tw1.ru/ 5.23.50.56
2023-06-05 18:48:46 UTC 0 - 0 - 1 ck51917.tw1.ru/ 5.23.50.56
2023-06-05 17:12:58 UTC 0 - 0 - 2 bankregister.tw1.ru/14yxvQ 5.23.50.56
2023-06-05 17:01:08 UTC 3 - 0 - 0 cz36082.tw1.ru/Chrono/tracking/xN9dG1/msg.php (...) 5.23.50.56


Last 5 reports on domain: tw1.ru
Date UQ / IDS / BL URL IP
2023-06-05 18:55:53 UTC 0 - 0 - 1 ck14835.tw1.ru/ 5.23.50.56
2023-06-05 18:48:46 UTC 0 - 0 - 1 ck51917.tw1.ru/ 5.23.50.56
2023-06-05 17:12:58 UTC 0 - 0 - 2 bankregister.tw1.ru/14yxvQ 5.23.50.56
2023-06-05 17:01:08 UTC 3 - 0 - 0 cz36082.tw1.ru/Chrono/tracking/xN9dG1/msg.php (...) 5.23.50.56
2023-06-05 16:23:33 UTC 24 - 0 - 45 ct16323.tw1.ru/OR/Orange22/password.php 87.249.38.16


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2022-09-09 20:42:40 UTC 0 - 0 - 184 cy75598.tmweb.ru/ 5.23.51.195
2022-11-30 11:22:53 UTC 112 - 0 - 185 ch09830.tw1.ru/ 185.114.245.124
2022-11-29 22:09:43 UTC 111 - 0 - 187 cg60867.tw1.ru/ 185.114.245.124
2022-11-29 22:09:22 UTC 112 - 0 - 190 ct44575.tw1.ru/ 185.114.245.124
2022-11-29 22:09:05 UTC 118 - 0 - 191 cj68144.tw1.ru/ 185.114.245.124

JavaScript

Executed Scripts (82)

Executed Evals (1)
#1 JavaScript::Eval (size: 0) - SHA256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Executed Writes (1)
#1 JavaScript::Write (size: 0) - SHA256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855


HTTP Transactions (263)


Request Response
                                        
                                            GET / HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:50 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (2355)
Size:   15092
Md5:    9f0bc8ca4e78939d054eff61bcec36cf
Sha1:   75581a82aec173e89dbff82c21c98cee4239e5f4
Sha256: 32cc6480a4e2231be3d95721071b85ffafaac7df04d0a072044f49715ed21dbc

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - phishtank: Other
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "94FB64C1C826ED7099283C0BEDB3CEA7AC7E1D9526794CB9FAD6E761F5989D32"
Last-Modified: Mon, 28 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=7615
Expires: Wed, 30 Nov 2022 00:16:46 GMT
Date: Tue, 29 Nov 2022 22:09:51 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Accept-Ranges: bytes
Age: 3665
Cache-Control: 'max-age=158059'
Date: Tue, 29 Nov 2022 22:09:51 GMT
Etag: "638650c5-37"
Last-Modified: Tue, 29 Nov 2022 18:34:45 GMT
Server: ECS (ska/F70C)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "F18AC558CB786126BB7EFB159E03353D268D5F5796BCFD2691A349DFC68D863C"
Last-Modified: Mon, 28 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9796
Expires: Wed, 30 Nov 2022 00:53:07 GMT
Date: Tue, 29 Nov 2022 22:09:51 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Content-Length, Alert, Retry-After, Backoff, Content-Type
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 939
via: 1.1 google
date: Tue, 29 Nov 2022 21:17:55 GMT
cache-control: public,max-age=3600
age: 3116
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    14cd9a0afb6ba9a763651d5112760d1e
Sha1:   75d7b104ab9ab11fbb73c3f348b43b0119b5adfa
Sha256: 4e32a117106be587ffcd63239c16a8117eb7840830d4c9decf6527761967532e
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-12-30-09-21-26.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             34.160.144.191
HTTP/2 200 OK
content-type: binary/octet-stream
                                            
x-amz-id-2: LnUtbEOt9k5MOIY1NKziUqLYHDOYDW8SfoM1AVfpodbGJvWIT5C3LIb6FKzcydCK8E2z7d9glyw=
x-amz-request-id: KWPAJHVTK73QRD4T
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
content-length: 5348
via: 1.1 google
date: Tue, 29 Nov 2022 21:45:37 GMT
age: 1454
last-modified: Thu, 10 Nov 2022 09:21:27 GMT
etag: "9ebddc2b260d081ebbefee47c037cb28"
cache-control: public,max-age=3600
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    9ebddc2b260d081ebbefee47c037cb28
Sha1:   492bad62a7ca6a74738921ef5ae6f0be5edebf39
Sha256: 74bbb7cba16f7d084a08a0907d47d7496e5c148f904707ec6950f8f6a61027e5
                                        
                                            GET /bin/css HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 5380
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:02:49 GMT
ETag: "1504-5ee7d6e266278"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text
Size:   5380
Md5:    31bf65bad488ba7dba0c772f144f2877
Sha1:   c97f8e58ed66c1db55d658386c36dceeadade24c
Sha256: 9062b283108aee3d80a32cada8435bd6e2b642f3532de4ec9460136e98d6bc3e

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/t HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 131
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:03:11 GMT
ETag: "83-5ee7d6f6c30e2"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   131
Md5:    5dc58eb8269206ece17124848baca47d
Sha1:   28bc6018fda1689fb87c3af08b0fccfb5255c561
Sha256: e403c718464355917d8171f86d6f05316e22aa0d682202b7f7da1a2aff6bc030

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/t(1) HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 125
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:03:11 GMT
ETag: "7d-5ee7d6f6fea02"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   125
Md5:    3c430265f71b3c001056d14bd575cda6
Sha1:   51ab4d0247f0bdfca17d0fdf87cb3db43c481e26
Sha256: f82ed62e62790f6ed3bdd94e80de9141f537f304e826b88c269f7bcb9eef49ce

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                            
server: nginx
date: Tue, 29 Nov 2022 22:09:51 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            GET /bin/base.min.css HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:48 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b8-7f266"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (880)
Size:   71980
Md5:    357f5301852fe6ee17ecea034f9ef7b0
Sha1:   1ddd9c6af6999cf807ccfa42c5756a309bbed760
Sha256: cd47d7d8bf0b664a3a1b0c0b458c8fcbb9e9059bc6061fbaf5564d5bb0d79881

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/t(2) HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 122
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:03:11 GMT
ETag: "7a-5ee7d6f74acc3"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   122
Md5:    293c9021be400c34e79b22f963f94bd8
Sha1:   12359dcc8a220cf1da51f5ab2acf06c9b68a855e
Sha256: e7c188508104cf9ccb2af7394cb581ac38dc539352db381ca713d04701828965

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/f.txt HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/plain; charset=utf-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:53 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408bd-7826"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (1955)
Size:   11745
Md5:    0167381e961c46ba80845458967f34e5
Sha1:   8f5f41fe83ab8ca43d7d9c62a695e90582b8d5ee
Sha256: 1f228fde1f7aa2f91b4b7891313af143122ec20830b71bd009fd962a29790063

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/6545227.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:44 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b4-18abf"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (640)
Size:   12195
Md5:    9afbb353d04f677387af8bc1f78bfeae
Sha1:   3ce253fc6b8d9d2dd88e415df01b28b01db709b9
Sha256: 8385346060e47ebc2c76d9974e16f52f5192d4114d71c0c856ac772bd6ca06cb

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 98197
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:03:02 GMT
ETag: "17f95-5ee7d6ee760d1"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with very long lines (2644)
Size:   98197
Md5:    4e78cad5fb261a43d1dd6ed338af990d
Sha1:   9df806b71fe2eab302a45fd99e4a880e63fab42d
Sha256: 07abb29dfdcaa1050b7f8070e5c4c77dc1bba0ca504175a74e875007cc19f082

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/exec.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 144
Last-Modified: Mon, 28 Nov 2022 01:02:52 GMT
Connection: keep-alive
ETag: "638408bc-90"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   144
Md5:    e7fe3e96d2e6c828c4e52af5d94b338d
Sha1:   6c9be0d34539084a9677cde7cd15827d142f2787
Sha256: 661e7bd7e2b6ffc300a30ea6720c147cccebb197c4b87714aa88894382c845db

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/1928.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 771
Last-Modified: Mon, 28 Nov 2022 01:02:41 GMT
Connection: keep-alive
ETag: "638408b1-303"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with very long lines (509)
Size:   771
Md5:    a2637b70441909b18037e57fa9889054
Sha1:   a934ef5dcdb1bba73646354db8ddbd7d7c6e40e5
Sha256: c11d68f4a06808e2fa28fd43c648b16865253b8235117b26f04f471d3ab8b5a3

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/insight.beta.min.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:59 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408c3-100a"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (4105)
Size:   1799
Md5:    7a7bc6e6d4c16e11089f3839bc55f138
Sha1:   14b118421c83fc1cd21ddb6d28f7cd06adc5a9a4
Sha256: a91633bd20c87892391ce1c051adf8fdc68804531d295ad84b8430c67912be5d

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/1929.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 771
Last-Modified: Mon, 28 Nov 2022 01:02:42 GMT
Connection: keep-alive
ETag: "638408b2-303"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with very long lines (509)
Size:   771
Md5:    3f25bf0a82b68e1c76f694c5a4d7e5b3
Sha1:   3a17a172c379a5cb302bc15b05a01bca516160b6
Sha256: 48d78a43e9bf99db5daedb39e7b9b06d5358d470bdb45cc6bfd98afad3ac8c83

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/1938.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 766
Last-Modified: Mon, 28 Nov 2022 01:02:42 GMT
Connection: keep-alive
ETag: "638408b2-2fe"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with very long lines (765)
Size:   766
Md5:    af0050e67a79f169a5affc39ed8a547e
Sha1:   f715d28bd14eb8c3a633f74a82905fe44adfd83b
Sha256: 87f8580d2648332c05e7f77442a7243c4769102e18ce0224df9e5d3ff173c575

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/insight.min.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 965
Last-Modified: Mon, 28 Nov 2022 01:03:00 GMT
Connection: keep-alive
ETag: "638408c4-3c5"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with very long lines (964)
Size:   965
Md5:    1682c15c32a384857cf7bb18701fd5cf
Sha1:   bd8f13bc5354c361fecf6b487f8a5dd68f3bbdab
Sha256: f10b9b0c4107ca5a40a5c69b1ac91a8948d84f39893dee6b429cdbdb05887093

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/all.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:46 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b6-7318"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (29415)
Size:   9670
Md5:    126c345f45e6c6447a380d01afed480a
Sha1:   9998678fdd81b9fec064ced223d43c6e2fbc89fa
Sha256: 1746e33d8c2d1fe42beab6d00b3938684a267f7418e50269818e96cdbad5a71f

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/bsd HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 17
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:02:49 GMT
ETag: "11-5ee7d6e1dc757"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   17
Md5:    e5704dfa7641dfd171ce12e90e86454e
Sha1:   97e96054fa38107d18a484b97c86e2f484a3e268
Sha256: 33e91ef748f0af8ef6ee182576422ffdac615b0611a46823d2df553142755b7c

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/iframe_api HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 810
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:02:56 GMT
ETag: "32a-5ee7d6e8c3105"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  CSV text\012- , ASCII text, with very long lines (507)
Size:   810
Md5:    2c7c0978cb581d95ad74c550d29a29be
Sha1:   9b7dae9fe842924dbb0083589867545c29891358
Sha256: 3688bd001b9e577922afc541fb6930088841b6e4bc1ae80ddd6e3dea3802c745

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/tro.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:14 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408d2-3cde"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (529)
Size:   5106
Md5:    03869579c2657881d8e10292bd392ee8
Sha1:   facb340a6135abf3b4faa69d2570079d4fd79478
Sha256: bae3fa0e17b495252237167d254aa3bddd18a6ea0d80b348bd86a18e771a5cf3

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/script.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:09 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408cd-67e"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (1662), with no line terminators
Size:   892
Md5:    af9e8c71f28293d7c37e34331eafc672
Sha1:   e13585ecaff1ebc1b64a41006fa4709be010eb3f
Sha256: 2a478013c4ae8907351ded3119c30de16b95a5e64205a06dcbcad793c42cc50d

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/bat.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:48 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b8-6d92"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (28050), with no line terminators
Size:   8414
Md5:    bcef5d8d4ed8cad056421afe265cb6f3
Sha1:   75664549511a3bbc54e3afba00e3f19031efa403
Sha256: 02721c650cbaf269f1442803ed5671e4b702b80c5b578d00b4c34ae09410c83e

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/wamfactory_dpm.laposte.min.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:16 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408d4-2304"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (8964), with no line terminators
Size:   3294
Md5:    210a4f097e01528088f924b297af0a0f
Sha1:   cbb02b2b288cfbc1c3e0a2325fb6623352fcb1ca
Sha256: bf7c5b4af24ddb1148321695965a11dc5aef362446fe82ab9746ce1f48840fa2

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/uwt.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:15 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408d3-1428"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (5160), with no line terminators
Size:   1958
Md5:    e8a0565c3285dd985150b4f68901c6e8
Sha1:   aa4139af89a2e1089e49a577f941e77e7b037953
Sha256: d1ffe2771c87ab0174518b51fe21f88660335fde2ec198f074eb3dbe352a0e16

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/wreport_wcm.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:16 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408d4-32de"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  Unicode text, UTF-8 text
Size:   3802
Md5:    bfef5120f9d465d6eb8a2b6dbeece3ea
Sha1:   3cee58020a72f84513af01a551373700e4bc7763
Sha256: 2878002e1a996e15fb4910d7a538b09b76f98aa55edc06cf68651c836fc95261

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/iadvize.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:56 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408c0-c732"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (29030)
Size:   14066
Md5:    43d07b2f00caa883399106ef8a0dd1fe
Sha1:   0b38daaa252b7e709f7b6ba18857ee5423cadc68
Sha256: bf54d70ffae7b040a95081624c43453ecdacf09813c3d9cd8fe4363597bb2fc8

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/base.min.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:48 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b8-54e5"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (1708)
Size:   8657
Md5:    e723bb321c337aba5aab63e811d45c02
Sha1:   b33488f0d6fedb74af21af7a10160c282b54693b
Sha256: 9253d0dc78d04f2617832f072d6f522d9f61ed9f98662f443cbef43c250291cb

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/script.min.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:10 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408ce-480d"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  C source, Unicode text, UTF-8 text, with very long lines (17876)
Size:   4567
Md5:    dc2eff9f2d7d757903e33df67869aae8
Sha1:   3e874a4c8d4e8be6f3642759b2ef3525b067beda
Sha256: c13324ca4aca653e8b763070572634b351e5e522ec1ed67a1aa4f9f15ebfa2b8

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/e1e16f7b41.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:51 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408bb-4b10"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  C source, ASCII text, with very long lines (2799)
Size:   6958
Md5:    af325880ba94fc9dc0516159f635aa30
Sha1:   4ea9ccb5afc87066b83d680191473fbd4ea1a08e
Sha256: b4f2170a816f6c48a4c713f7726d51224807f396965bfb879754d78a6bfba9b7

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/tc_4.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:12 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408d0-df03"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (26524)
Size:   13898
Md5:    90c284d033f726219b01d70eb69e863a
Sha1:   04f0d046bba559750b7c69cb4bed8493a9cb1b04
Sha256: a16ac926a153542d77a529de990ef69f176363f34fa965945934062784a9ea38

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/inbenta-core.min.css HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:57 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408c1-2c92"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text
Size:   2009
Md5:    41121103662db31986d7013997473765
Sha1:   bb13c805d6598d8e48efc0723c563c38facd47ea
Sha256: ae12aafe100f133960a5803fb816f46b8a2b4cd56837ffb2d77c3be4b80872bc

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/inbenta-core.min.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:57 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408c1-8375"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (33644)
Size:   10444
Md5:    66f31efcb844efaec5011fd7a2764dd4
Sha1:   f316a106c105cb3cac25a2e2da5250eb45979dea
Sha256: 68de294b4ac3eb58ab4a6d6c05d937b002d7f862e6c6c368fdce78edd681bcf0

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/f(1).txt HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/plain; charset=utf-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:52 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408bc-9aa"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (2474), with no line terminators
Size:   1075
Md5:    33405a740b198e228113eb702badad0d
Sha1:   f501e753bbe430eeca3acfd41a84873a85b3401f
Sha256: 696a2136fcd695e81ca914feed6eaccbae22b9b49dbad22ebf854cc44b7686ce

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/space-cowboy.css HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:10 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408ce-99b0"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (39336), with no line terminators
Size:   5828
Md5:    14c522bfdab85ac22c806fc7a58c7e79
Sha1:   367f21eceb829afef4963bb7e39b1a3df983aa20
Sha256: dba24d7b773a27840cd6bb478af89aaf2feb58c43c7249d400067bc850cf357b

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/991002.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:45 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b5-14b8"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (593)
Size:   1922
Md5:    6fa0a528b85d6c11fa72977e3f73aefd
Sha1:   d66e8a8758e4462dcf10e23a95c813c2f20b130d
Sha256: 3c64b180bcb04a5711006ad6e5d5054729433ca551800d2787630349f5250597

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/991000.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:44 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b4-14d8"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (625)
Size:   1939
Md5:    9ca67c17c55696f4236bd6d29748ad49
Sha1:   be1b7ab63f0723bb24ce59359cec2df5d6c9f5ae
Sha256: e1a395056ee19d684b3171e1c5110e6636ce5fcabe998780b6b8bb64db0be563

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/inbenta-search-sdk.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:00 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408c4-ce85a"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (65536), with no line terminators
Size:   251527
Md5:    cb6fc17bef3eef6dbdd1cd61d85f49e9
Sha1:   3e45b467ac78c73db8175cafe34e09d379acd413
Sha256: 5aff888d47ca2ee56641faecbedd202959b655bf88d93be6b0f597949f64f554

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/991001.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:44 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b4-14c0"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (601)
Size:   1928
Md5:    201ce410a70e45cca91d8744f12961bf
Sha1:   5647c5e3b545afff6b13c054a5d25c8b5a79b526
Sha256: 0223e1dae684d35bb350c29ace1809054b616e2a1d12d62e5fbfb9f5e8e3c6f7

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/targeting.c6d2c504.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:12 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408d0-47238"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (50111)
Size:   79583
Md5:    95769fbfdb797b49e451830be3b5648e
Sha1:   a6e317a9184122fb8e12a88ab7b48b6f369b2559
Sha256: fb717deb2dbe470f445844da3778bf44967c5d4d0ab02cd75791b35747243b09

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/inbenta-search-sdk-space-cowboy.min.css HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:58 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408c2-b8f0"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (47344), with no line terminators
Size:   6387
Md5:    ffbef414f70049d9f0183b61a78ab810
Sha1:   2dabbca3cad2e8f17dfd5f6639e374e13ef17fa0
Sha256: c16ade9e0de97d1d519870995eb19587fee8f832a308e57baadb4505ea684844

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/privacy_v2_3.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:08 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408cc-9f6c"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  C source, ASCII text, with very long lines (40517)
Size:   11476
Md5:    7f6641455f4ffb760ecd7eeb94efeee5
Sha1:   707896f9bbfe170eab2a6366ab6fa135311edebc
Sha256: fe93612f054bbafa3a864cfd8999e3c32d09769e4b12380c366c12bd89c1619a

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/tc_6.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:13 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408d1-255b7"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  C source, Unicode text, UTF-8 text, with very long lines (31728)
Size:   31112
Md5:    f51667cd805681dd27433f75c6f24c04
Sha1:   f96b664212842a78b569ed4cad02314a87ae65f2
Sha256: 4a4d6afb264c7891b0b75e2e5e606c30d75ed650efdcb4b1e54a7265e716cdfd

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/tc_5.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:13 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408d1-4bf4f"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  C source, Unicode text, UTF-8 text, with very long lines (31724)
Size:   51264
Md5:    5cf64fe3e729cf60e7f3f992a41fefad
Sha1:   b68dbc33d137961538b8ac495f1cb306d9ee2247
Sha256: 27ef981e9c0b4dafc69036bc5b12d631f83c2f443e0c9e51e6c35a12940bf28d

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/clientlib-iadvize.min.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 345
Last-Modified: Mon, 28 Nov 2022 01:02:49 GMT
Connection: keep-alive
ETag: "638408b9-159"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text
Size:   345
Md5:    0cb83389e176a4bc2d657cb1b9796a54
Sha1:   7aaefa9d5e60c115eca0f95a5dc4f31aea62ca35
Sha256: 806aad512868056b5b26505bbb2d2396198c8baac280e959c2fe1858b59dda22

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/base-footer.min.css HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:46 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b6-6191"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (6430)
Size:   5270
Md5:    96f9bd29e153eeacde46091f65ecc3dd
Sha1:   11d4768811c89ffd76eadb85d8e76fc659cda518
Sha256: f5b23383985174100d1aa2eeb1381cc50f5759b61f4253314063f5229a39aad5

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/inbenta-prod.min.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:57 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408c1-820"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (2080), with no line terminators
Size:   720
Md5:    7aa81abd1f9911b9e56b3e962f082b5c
Sha1:   ce0d1a3c87f770a973baab9ce2c648e3e8c751a5
Sha256: 5efef5755f88885fed3d737a456a0f3811d14c39ea8b6c00b7a62c0ba8fc8398

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/2135.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:42 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b2-1bbd"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (518)
Size:   2594
Md5:    e8e2acc1934a78e938bb2f88981f126c
Sha1:   04e508ff2ef2b20c1edabb2861528cb353ee7775
Sha256: c33fd65b0d81fa1bfb50c0e3ff4ac82c26aa752ea196874322466bed02496acd

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/1156839.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:41 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b1-1383"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (573)
Size:   1769
Md5:    7eb8d4a2158ae7bf2018979bc198fe71
Sha1:   1b490854a25721c3c018a64423db36894e81fedb
Sha256: b2858774f16e258f0443e8cafcc3cf33ae87c140fdfe6e18bea3ca938ca6319c

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/2135.js(1) HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 7101
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:02:42 GMT
ETag: "1bbd-5ee7d6dbcabeb"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with very long lines (518)
Size:   7101
Md5:    a8abc02c39b7287b0f19d82b533bbb31
Sha1:   ea31ae5d5508ebc6becbc825440410a9afde3bf5
Sha256: 1306b25aace96607b313f03fd25f8bd7185ba2d8c622913cb76c7d5cfa0964f5

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/2135.js(2) HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 7101
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:02:43 GMT
ETag: "1bbd-5ee7d6dc2f54b"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with very long lines (518)
Size:   7101
Md5:    a8abc02c39b7287b0f19d82b533bbb31
Sha1:   ea31ae5d5508ebc6becbc825440410a9afde3bf5
Sha256: 1306b25aace96607b313f03fd25f8bd7185ba2d8c622913cb76c7d5cfa0964f5

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/996576.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:45 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b5-14c0"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (601)
Size:   1926
Md5:    62a9107c7f16bd0546f053d797154cc0
Sha1:   6177347fa54268e54a8e791194a0d16d7bc36abd
Sha256: 49f9729d19b3dddb277ee0789e7eaba0be1c57f0b8ad3327703209ecbc7923c9

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/inbenta-common.min.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:56 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408c0-1183"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (2278)
Size:   1737
Md5:    ef80e86ca817c03d3a19aa4f1d43ed50
Sha1:   dc92c9fe637184f274774110b3d37b6f67e175ea
Sha256: 9b1d0de4aff5b3d301c0af412106913ecc0942529cdddb119f483c9091a4039c

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /libs/granite/csrf/token.json HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791

                                        
                                             185.114.245.124
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 196
Connection: keep-alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   196
Md5:    62962daa1b19bbcc2db10b7bfd531ea6
Sha1:   d64bae91091eda6a7532ebec06aa70893b79e1f8
Sha256: 80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/getuid HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 53
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:02:53 GMT
ETag: "35-5ee7d6e5e4aff"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   53
Md5:    6c9dc9d94d596e868f65b714b5dbb2a3
Sha1:   0cc7ba4d73c740a5687d52c5d020f82c7d290513
Sha256: 162deaa82c91c8e2e585d87de183b7c5c7c1ac33793a50e6c775077af8733267

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/3639-citoyenne.png HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/png
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 4031
Last-Modified: Mon, 28 Nov 2022 01:02:43 GMT
Connection: keep-alive
ETag: "638408b3-fbf"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  PNG image data, 363 x 139, 8-bit colormap, non-interlaced\012- data
Size:   4031
Md5:    5ab747a0f1485a7fb9721bb545956131
Sha1:   0fcbe52eaf5f99d02cdd7dc2aff0121d215d9634
Sha256: 3d95b45cc5877442dca599e880b56df2ce5de8b440f41817a6046f4b7f403b12

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/saved_resource HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 43
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:03:08 GMT
ETag: "2b-5ee7d6f4167bc"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  GIF image data, version 89a, 1 x 1\012- data
Size:   43
Md5:    ad4b0f606e0f8465bc4c4c170b37e1a3
Sha1:   50b30fd5f87c85fe5cba2635cb83316ca71250d7
Sha256: cf4724b2f736ed1a0ae6bc28f1ead963d9cd2c1fd87b6ef32e7799fc1c5c8bda

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET / HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (2355)
Size:   15092
Md5:    9f0bc8ca4e78939d054eff61bcec36cf
Sha1:   75581a82aec173e89dbff82c21c98cee4239e5f4
Sha256: 32cc6480a4e2231be3d95721071b85ffafaac7df04d0a072044f49715ed21dbc

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - phishtank: Other
  - fortinet: Phishing
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "7528DEBDB5991C8B6763D96322B9B7E4BFB3D5080CE17C3BE32277E7FE0560EC"
Last-Modified: Mon, 28 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9963
Expires: Wed, 30 Nov 2022 00:55:54 GMT
Date: Tue, 29 Nov 2022 22:09:51 GMT
Connection: keep-alive

                                        
                                            GET /bin/logo-lbp.png HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/png
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 4818
Last-Modified: Mon, 28 Nov 2022 01:03:07 GMT
Connection: keep-alive
ETag: "638408cb-12d2"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  PNG image data, 140 x 140, 8-bit colormap, non-interlaced\012- data
Size:   4818
Md5:    d319def83abb4b0868a2c6cae43ccca3
Sha1:   15a7ec3b9fca0c16aae0d39053bb340e7885f200
Sha256: 6c2ecc8d8ed497ccfd5de46495d86ec26eb29234a7b65a48cb3bb60ea1519a0a

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "7528DEBDB5991C8B6763D96322B9B7E4BFB3D5080CE17C3BE32277E7FE0560EC"
Last-Modified: Mon, 28 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9963
Expires: Wed, 30 Nov 2022 00:55:54 GMT
Date: Tue, 29 Nov 2022 22:09:51 GMT
Connection: keep-alive

                                        
                                            GET /bin/Interstitiel_stmarphone.png HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/png
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 32759
Last-Modified: Mon, 28 Nov 2022 01:03:01 GMT
Connection: keep-alive
ETag: "638408c5-7ff7"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  PNG image data, 310 x 592, 8-bit colormap, non-interlaced\012- data
Size:   32759
Md5:    2c70a0821722ed030244ecd8ed49fc65
Sha1:   a2fb2bc26fd456707ac72afbf157be96dcbb2e6a
Sha256: d598e785f0c08fb9984bd847e1cfc15a4cbd620de68f455174ada1627b0ce99f

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /privacy/2623/privacy_v2_3.js HTTP/1.1 
Host: cdn.tagcommander.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             23.13.251.114
HTTP/2 200 OK
content-type: application/javascript
                                            
content-encoding: gzip
etag: "e3c6d0cc520f9bafdf4126df1cb1b4fa+gzip"
last-modified: Mon, 14 Dec 2020 18:27:09 GMT
server: ECS (frb/6794)
vary: Accept-Encoding
x-amz-id-2: a+1gz8N62YIEgCjtWb71esi4aT2syO/nRoVRFYSC1AeeqNuOU3t1ytgUG+KUYf4X+9nATl6Afio=
x-amz-request-id: R1Y79ZENJP6CDBYZ
x-cdn: VDMS
content-length: 13055
cache-control: must-revalidate, max-age=86400
date: Tue, 29 Nov 2022 22:09:51 GMT
access-control-max-age: 31536000
access-control-allow-methods: HEAD, GET
access-control-allow-origin: *
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  C source, Unicode text, UTF-8 text, with very long lines (48434)
Size:   13055
Md5:    ff7ae45f2c843cd7bfa3f65fe66c524f
Sha1:   21d4cc0569258ab4632f233d3d35477253d57939
Sha256: 446e513e068c108e184b1df81acae4138fb728a5528865dc368e9fd407745e04
                                        
                                            GET /user HTTP/1.1 
Host: sync.adotmob.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Origin: http://co20341.tw1.ru
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.183.112.155
HTTP/1.1 200 OK
content-type: text/plain; charset=utf-8
                                            
x-powered-by: Express
access-control-allow-origin: http://co20341.tw1.ru
vary: Origin
access-control-allow-credentials: true
set-cookie: uid=086e220425038f043aed4984; Domain=.adotmob.com; Path=/; Expires=Fri, 29 Dec 2023 22:09:51 GMT; Secure; SameSite=None uuid=086e220425038f043aed4984; Domain=.adotmob.com; Path=/; Expires=Fri, 29 Dec 2023 22:09:51 GMT; Secure; SameSite=None partners=AYL%3A1669759791863%3BAPN%3A1669759791863%3BDMX%3A1669759791863%3BGOO%3A1669759791863%3BQUA%3A1669759791863%3BRUB%3A1669759791863%3BSCM%3A1669759791863%3BSMA%3A1669759791863%3BSTI%3A1669759791863%3BTEA%3A1669759791863; Domain=.adotmob.com; Path=/; Expires=Fri, 29 Dec 2023 22:09:51 GMT; Secure; SameSite=None
date: Tue, 29 Nov 2022 22:09:51 GMT
keep-alive: timeout=5
content-length: 24


--- Additional Info ---
Magic:  ASCII text, with no line terminators
Size:   24
Md5:    37aee96c71abe81af55dbf410b62edaf
Sha1:   d1b0b82dead7f3739784a0eb7aace5c279bd477d
Sha256: 05528be441c1eb772dd0fc2afa435864ee563e0fc27e7541a9e83d796514b5fb
                                        
                                            GET /bin/Interstitiel_tablette.png HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/png
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 63511
Last-Modified: Mon, 28 Nov 2022 01:03:01 GMT
Connection: keep-alive
ETag: "638408c5-f817"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  PNG image data, 750 x 573, 8-bit colormap, non-interlaced\012- data
Size:   63511
Md5:    e6a7db5b2aeef4018fc8612041927c28
Sha1:   0ee6a1492759eb4fead49765c6095fa9ca600211
Sha256: 81e3cb15ea36ad13a06a9b67c66ea31522bc8b4c92cc27ad848526ef2ef05560

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /t?&tagid=6550672-db22507a7e49c14c1eb9aa1ea269b70a&zid=1938&cb=promoUpdate&output=js HTTP/1.1 
Host: tgt.mmtro.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             83.150.244.138
HTTP/1.1 200 OK
content-type: text/javascript; charset=utf-8
                                            
date: Tue, 29 Nov 2022 22:09:51 GMT
content-length: 0
cache-control: no-store, no-cache, private
pragma: no-cache
p3p: policyref="http://mmtro.com/w3c/p3p.xml", CP="ALL DSP LAW CUR TAIi PSAi PSDi IVAi IVDi OUR BUS UNI"
expires: Wed, 23 Feb 2000 00:00:01 GMT
x-rid: 6386832f1f2b6fd285e54ffa
strict-transport-security: max-age=15724800; includeSubDomains
x-envoy-upstream-service-time: 11
server: envoy


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

urlquery:
  - Phishing - La Banque postale
                                        
                                            GET /bin/lbp-app-android.png HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/png
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 11936
Last-Modified: Mon, 28 Nov 2022 01:03:03 GMT
Connection: keep-alive
ETag: "638408c7-2ea0"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  PNG image data, 310 x 91, 8-bit/color RGBA, non-interlaced\012- data
Size:   11936
Md5:    760e212125b4ba47678fdfe132bf758f
Sha1:   d7e6f00af2a1bac11dcdd634ab64a4b21fac872b
Sha256: 89770d6bb0c7f868fc89cb4a3f498e26dbdc4224c533d1ad3e5275e0856be5fc

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /t?&tagid=6550672-db22507a7e49c14c1eb9aa1ea269b70a&zid=1929&cb=promoUpdate&output=js HTTP/1.1 
Host: tgt.mmtro.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             83.150.244.138
HTTP/1.1 200 OK
content-type: text/javascript; charset=utf-8
                                            
date: Tue, 29 Nov 2022 22:09:51 GMT
content-length: 0
cache-control: no-store, no-cache, private
pragma: no-cache
p3p: policyref="http://mmtro.com/w3c/p3p.xml", CP="ALL DSP LAW CUR TAIi PSAi PSDi IVAi IVDi OUR BUS UNI"
expires: Wed, 23 Feb 2000 00:00:01 GMT
x-rid: 6386832f928d6669542b6a43
strict-transport-security: max-age=15724800; includeSubDomains
x-envoy-upstream-service-time: 19
server: envoy


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

urlquery:
  - Phishing - La Banque postale
                                        
                                            GET /bin/lbp-app-ios.png HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/png
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 8586
Last-Modified: Mon, 28 Nov 2022 01:03:04 GMT
Connection: keep-alive
ETag: "638408c8-218a"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  PNG image data, 310 x 91, 8-bit/color RGBA, non-interlaced\012- data
Size:   8586
Md5:    ff6f443dec165d98cce21be0968d76f3
Sha1:   83b3ba54a0d093afeac60079503c2a68e1cb17d0
Sha256: ad870bae449ef6b31ff821d333b78ae01783d988b94b60e8c11c81844dd882a1

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/lbp-app-windows.png HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/png
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 6345
Last-Modified: Mon, 28 Nov 2022 01:03:04 GMT
Connection: keep-alive
ETag: "638408c8-18c9"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  PNG image data, 310 x 91, 8-bit/color RGBA, non-interlaced\012- data
Size:   6345
Md5:    9887f88bde4ea7a37358d5142ace04db
Sha1:   e3f4b1e027a8cd6b536dc1bde41f6653c89c8de1
Sha256: 89ef0383ca4523cbac45fe1203a10f4fd83138015e91e86680c2a1d2d15d5e09

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Tue, 29 Nov 2022 22:09:51 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             23.36.77.32
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Server: nginx
Content-Length: 503
ETag: "7528DEBDB5991C8B6763D96322B9B7E4BFB3D5080CE17C3BE32277E7FE0560EC"
Last-Modified: Mon, 28 Nov 2022 21:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9963
Expires: Wed, 30 Nov 2022 00:55:54 GMT
Date: Tue, 29 Nov 2022 22:09:51 GMT
Connection: keep-alive

                                        
                                            GET /bin/LBP-inondation-maison-picto.jpg HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 17634
Last-Modified: Mon, 28 Nov 2022 01:03:04 GMT
Connection: keep-alive
ETag: "638408c8-44e2"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 300x300, components 3\012- data
Size:   17634
Md5:    cf9bab2efc22e019910ac35d39b8ea16
Sha1:   4abcdad66a94f5c178b5817ae5fe8e9b15418c74
Sha256: 5780d7821d7d08f3f3cfdb922b4739739e761bb16769ad5be92cd4474c584548

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/vignette-semaine-finance-responsable.jpg HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 107718
Last-Modified: Mon, 28 Nov 2022 01:03:16 GMT
Connection: keep-alive
ETag: "638408d4-1a4c6"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=12, height=628, bps=158, PhotometricIntepretation=RGB, orientation=upper-left, width=1200], progressive, precision 8, 639x625, components 3\012- data
Size:   107718
Md5:    4235c1d5ebb3b8a8db43943feae93b9f
Sha1:   e2f4a50c0c8696717924dba3493ff13522a80238
Sha256: a1764810cf4826872534fd86d38ca39a58ed4eb6a9adbab218f34ad7218318fe

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/LBP-senior-rachat-credits-picto.jpg HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/jpeg
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 8652
Last-Modified: Mon, 28 Nov 2022 01:03:04 GMT
Connection: keep-alive
ETag: "638408c8-21cc"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 200x200, components 3\012- data
Size:   8652
Md5:    732e4dbda226c7f6b53c5c329d1d8f12
Sha1:   fbf52fcd4ef7b79180872bcc1941d783a568e991
Sha256: 172b6549f2e5fa8f607629409e63a358c9b307e47f734f54633fec2940da634b

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/0 HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 0
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:02:40 GMT
ETag: "0-5ee7d6d9c23c6"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/LBP-TalentBooster-Epargne-jeunes-Picto-Header.png HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/png
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 6934
Last-Modified: Mon, 28 Nov 2022 01:03:05 GMT
Connection: keep-alive
ETag: "638408c9-1b16"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  PNG image data, 200 x 200, 8-bit colormap, non-interlaced\012- data
Size:   6934
Md5:    f072f8d0f780badf63e355b486c57349
Sha1:   679b4686b7e08e090dbbab206c09c8d5ffb98a01
Sha256: b092e6a5a411f3f39bb19b7e986424d26bedabbaccc9029d8dcafbb7d22c0257

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/LBP-TB-Reorientation-PictoHeader.png HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/png
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 3280
Last-Modified: Mon, 28 Nov 2022 01:03:06 GMT
Connection: keep-alive
ETag: "638408ca-cd0"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  PNG image data, 200 x 200, 8-bit colormap, non-interlaced\012- data
Size:   3280
Md5:    74c9fa6557ee5f9c8af1df2f571b6b2e
Sha1:   6cd3450dabce032624640fba73bc5dc464c53992
Sha256: 9306276d1e48c6fa3951832a30aa1f06cff7640379caf820d4f55b375cf9c6e1

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /gtag/js?id=DC-6927651 HTTP/1.1 
Host: www.googletagmanager.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.168
HTTP/2 200 OK
content-type: application/javascript; charset=UTF-8
                                            
access-control-allow-origin: *
access-control-allow-credentials: true
access-control-allow-headers: Cache-Control
content-encoding: br
vary: Accept-Encoding
date: Tue, 29 Nov 2022 22:09:51 GMT
expires: Tue, 29 Nov 2022 22:09:51 GMT
cache-control: private, max-age=900
last-modified: Tue, 29 Nov 2022 21:00:00 GMT
strict-transport-security: max-age=31536000; includeSubDomains
cross-origin-resource-policy: cross-origin
server: Google Tag Manager
content-length: 44181
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (1921)
Size:   44181
Md5:    8b0eef7cfa29ebfddbaa1391dd011179
Sha1:   21c89b0b93bcb5af21f3afe754d5cb8fbb7da256
Sha256: b29c34517f6e5c78c1d8e54364e2587756b5a8ee248c0c0322e02dee288d05d6
                                        
                                            GET /bin/LBP-TalentBooster-mode-de-vie-responsable-environnement-Picto-Header.png HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: image/png
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 12166
Last-Modified: Mon, 28 Nov 2022 01:03:05 GMT
Connection: keep-alive
ETag: "638408c9-2f86"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Accept-Ranges: bytes


--- Additional Info ---
Magic:  PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced\012- data
Size:   12166
Md5:    7555cd04e48b67cd560737bd35d5574c
Sha1:   71f3d5a452651fd50fef7245eb9b1461c1ee5211
Sha256: 616afc2ed861c109bc192ec6b727a5a80f3bd16ad5e5450ae321158b6dcc9b8e

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /iframe/external_libs.v2.js HTTP/1.1 
Host: cstatic.weborama.fr
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://cstatic.weborama.fr/iframe/external_ids_sync.html?d.r=1669759790612
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

                                        
                                             93.184.221.133
HTTP/2 200 OK
content-type: text/javascript
                                            
content-encoding: gzip
accept-ranges: bytes
access-control-allow-origin: *
age: 423897
cache-control: max-age=604800
date: Tue, 29 Nov 2022 22:09:51 GMT
etag: "3142978827+gzip"
expires: Tue, 06 Dec 2022 22:09:51 GMT
last-modified: Mon, 20 Sep 2021 08:52:49 GMT
p3p: CP="NOI DSP COR CURa DEVa PSAa OUR STP UNI DEM"
server: ECAcc (ska/F68B)
vary: Accept-Encoding
x-cache: HIT
content-length: 3062
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (8579), with no line terminators
Size:   3062
Md5:    7671f8fcc99aee9ca8ab26ca1e2fde9e
Sha1:   a4fe9860d1c1fe5f65f8de511754dc3570a90592
Sha256: f05e772820ca83b004d5d5e21fda87b97cd68c847c62868fc9cf882203ee2d63
                                        
                                            GET /t?&tagid=6550672-db22507a7e49c14c1eb9aa1ea269b70a&zid=1928&cb=promoUpdate&output=js HTTP/1.1 
Host: tgt.mmtro.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             83.150.244.138
HTTP/1.1 200 OK
content-type: text/javascript; charset=utf-8
                                            
date: Tue, 29 Nov 2022 22:09:51 GMT
content-length: 0
cache-control: no-store, no-cache, private
pragma: no-cache
p3p: policyref="http://mmtro.com/w3c/p3p.xml", CP="ALL DSP LAW CUR TAIi PSAi PSDi IVAi IVDi OUR BUS UNI"
expires: Wed, 23 Feb 2000 00:00:01 GMT
x-rid: 6386832f928d6669542b6a44
strict-transport-security: max-age=15724800; includeSubDomains
x-envoy-upstream-service-time: 19
server: envoy


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

urlquery:
  - Phishing - La Banque postale
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Tue, 29 Nov 2022 22:09:52 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Tue, 29 Nov 2022 22:09:52 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ddm/fls/i/src=6927651;type=invmedia;cat=laban000;ord=9369902801637;gtm=2odb41;auiddc=121169973.1669759791;~oref=http%3A%2F%2Fco20341.tw1.ru%2F HTTP/1.1 
Host: adservice.google.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: http://6927651.fls.doubleclick.net/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.162
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Tue, 29 Nov 2022 22:09:52 GMT
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
pragma: no-cache
x-content-type-options: nosniff
content-encoding: br
server: cafe
content-length: 223
x-xss-protection: 0
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text, with very long lines (446), with no line terminators
Size:   223
Md5:    e02e2eb5acf7d7bc3757c0abc6b4e6e3
Sha1:   f8dfb7cdaea044f36e83127ae562bf91cd027c2c
Sha256: a0e39748fb7f93ab50b650ce23a763871d11f48cf524fdde34d3c3a44ad43554
                                        
                                            GET /content/dam/refonte_Particulier/Home/1000-mercis/mea-ps-740x430-credit-conso-defaut.jpg HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 196
Connection: keep-alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   196
Md5:    62962daa1b19bbcc2db10b7bfd531ea6
Sha1:   d64bae91091eda6a7532ebec06aa70893b79e1f8
Sha256: 80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/dispatch.html HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740
Upgrade-Insecure-Requests: 1

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Mon, 28 Nov 2022 01:02:51 GMT
ETag: W/"28844-5ee7d6e42471c"
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text, with very long lines (804)
Size:   48257
Md5:    6e65c12833e20b336c17a58eb5220259
Sha1:   65f9d3cdbeacd00be7d7cd4844865ae8863b3358
Sha256: b686a429a015ea00f5d979634462c64acd7d30ca09f9a680c04d4a5d877faff7

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/identif.html HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740
Upgrade-Insecure-Requests: 1

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Mon, 28 Nov 2022 01:02:55 GMT
ETag: W/"210a-5ee7d6e8376a4"
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ISO-8859 text, with very long lines (663)
Size:   2535
Md5:    98ae7d490638a1d4181cb3c896c07b12
Sha1:   f0caa8fd84df4e5477ff10cbf7c4eda99252202c
Sha256: d9ac3aa53e33b49b9a3b3450903edfaa8dab1916601d0e6453e1e9e04c97b025

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/js(1) HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Content-Length: 98175
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:03:03 GMT
ETag: "17f7f-5ee7d6ef059b2"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  gzip compressed data, from Unix\012- data
Size:   77967
Md5:    fd427c83c05f5d9d3297cdc1e1093253
Sha1:   e97daeff36eefb01a4b848a917319f1351b9a314
Sha256: a6d3066e5ca359628d3b1767b2625634fa2ccb782a31eaa59cc2a41e4040d9e0

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /iadvize.js?sid=null&tpl=laposte2&lang=fr HTTP/1.1 
Host: halc.iadvize.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             54.230.111.32
HTTP/1.1 302 Found
Content-Type: text/html; charset=utf-8
                                            
Content-Length: 127
Connection: keep-alive
Date: Tue, 29 Nov 2022 22:09:52 GMT
Access-Control-Allow-Origin: *
Content-Encoding: gzip
Cross-Origin-Embedder-Policy: require-corp
Cross-Origin-Resource-Policy: cross-origin
Location: https://halc.iadvize.com/static/livechat/9f1365c5167791d4b6defa2d7d3dcfd2b641812a/live.js
Server: fc5031e0-c371-f0dc-4a99-2fb15fd30b67
Strict-Transport-Security: max-age=31536000;
Vary: Accept-Encoding, Accept-Encoding
X-Cache: Miss from cloudfront
Via: 1.1 227a1815a1677b9cf6dd587e443000b8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-P1
X-Amz-Cf-Id: 2U_JceKHDLRI8SRif8wnhqca-eyN9MCcu-1LR48EzWEqsz6O8n8yyw==


--- Additional Info ---
Magic:  HTML document, ASCII text
Size:   127
Md5:    09d64af6fb787613189e978affe2e5fb
Sha1:   f027d1409cc950c046e850949572aa3d1b77454e
Sha256: 88e89066170b56c807fc5f5e1cb3e9e2395aa1046921afb9433094ee585e3b44
                                        
                                            GET / HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/html; charset=UTF-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text, with very long lines (2355)
Size:   15092
Md5:    9f0bc8ca4e78939d054eff61bcec36cf
Sha1:   75581a82aec173e89dbff82c21c98cee4239e5f4
Sha256: 32cc6480a4e2231be3d95721071b85ffafaac7df04d0a072044f49715ed21dbc

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - phishtank: Other
  - fortinet: Phishing
                                        
                                            GET /content/dam/refonte_Particulier/Home/new-homepage/commerciale/AFMTelethon_LBP_HP_30ko.jpg HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 196
Connection: keep-alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   196
Md5:    62962daa1b19bbcc2db10b7bfd531ea6
Sha1:   d64bae91091eda6a7532ebec06aa70893b79e1f8
Sha256: 80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /content/dam/refonte_Particulier/Home/1000-mercis/mea-ps-740x430-argent-quotidien-ouvrir-compte-defaut.jpg HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 196
Connection: keep-alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   196
Md5:    62962daa1b19bbcc2db10b7bfd531ea6
Sha1:   d64bae91091eda6a7532ebec06aa70893b79e1f8
Sha256: 80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Tue, 29 Nov 2022 22:09:52 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /bin/icomoon-library/icons.ttf?9h9ppi HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/bin/base.min.css
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 196
Connection: keep-alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   196
Md5:    62962daa1b19bbcc2db10b7bfd531ea6
Sha1:   d64bae91091eda6a7532ebec06aa70893b79e1f8
Sha256: 80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

urlquery:
  - Phishing - La Banque postale
                                        
                                            GET /content/dam/refonte_Particulier/Home/new-homepage/commerciale/mea-hp-740x430-nba-playground.png HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 196
Connection: keep-alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   196
Md5:    62962daa1b19bbcc2db10b7bfd531ea6
Sha1:   d64bae91091eda6a7532ebec06aa70893b79e1f8
Sha256: 80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Tue, 29 Nov 2022 22:09:52 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/lato/v17/S6u9w4BMUTPHh7USSwiPGQ.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://co20341.tw1.ru
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site
TE: trailers

                                        
                                             216.58.207.227
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 23248
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 25 Nov 2022 05:58:33 GMT
expires: Sat, 25 Nov 2023 05:58:33 GMT
cache-control: public, max-age=31536000
age: 403879
last-modified: Tue, 15 Sep 2020 18:12:05 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 23248, version 1.0\012- data
Size:   23248
Md5:    98d8cf792834c0bef59c2be99dc3533d
Sha1:   f48e6d698147781b82f573a71f904355274015cd
Sha256: 9194059997d722ec01e41980dffbff03ebe00808b1cdd164a7fd18a561bc312a
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             34.102.187.140
HTTP/2 200 OK
content-type: application/json
                                            
access-control-allow-origin: *
access-control-expose-headers: Content-Length, Pragma, Last-Modified, ETag, Alert, Expires, Retry-After, Cache-Control, Backoff, Content-Type
content-security-policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
strict-transport-security: max-age=31536000
x-content-type-options: nosniff
content-length: 329
via: 1.1 google
date: Tue, 29 Nov 2022 21:11:13 GMT
cache-control: public,max-age=3600
age: 3519
last-modified: Fri, 25 Mar 2022 17:45:46 GMT
etag: "1648230346554"
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            GET /s/lato/v17/S6u_w4BMUTPHjxsI9w2_Gwft.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://co20341.tw1.ru
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             216.58.207.227
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 17640
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 25 Nov 2022 14:21:07 GMT
expires: Sat, 25 Nov 2023 14:21:07 GMT
cache-control: public, max-age=31536000
age: 373725
last-modified: Tue, 15 Sep 2020 18:10:31 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 17640, version 1.0\012- data
Size:   17640
Md5:    a21767e20d27a9c06007c981a8e5f827
Sha1:   a9130de32c87c3fc72b963df80267b1144864b51
Sha256: afdd5b03f94d18d31b86e4bdf19ad063f6917233f5605f2e4b34d055a2502b0e
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Tue, 29 Nov 2022 22:09:52 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/lato/v17/S6uyw4BMUTPHjx4wXg.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://co20341.tw1.ru
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             216.58.207.227
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 23484
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Wed, 23 Nov 2022 09:42:51 GMT
expires: Thu, 23 Nov 2023 09:42:51 GMT
cache-control: public, max-age=31536000
age: 563221
last-modified: Tue, 15 Sep 2020 18:10:46 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 23484, version 1.0\012- data
Size:   23484
Md5:    b4d2c4c39853ee244272c04999b230ba
Sha1:   c82e22dde9716c40ba20e6c7ed03a1b66556de15
Sha256: c3c0d3f472358aac78455515c4800771426770c22698e2486d39fdb5505634e1

urlquery:
  - Phishing - La Banque postale
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Tue, 29 Nov 2022 22:09:52 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Tue, 29 Nov 2022 22:09:52 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/lato/v17/S6u9w4BMUTPHh50XSwiPGQ.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://co20341.tw1.ru
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             216.58.207.227
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy-report-only: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 22572
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Fri, 25 Nov 2022 07:26:35 GMT
expires: Sat, 25 Nov 2023 07:26:35 GMT
cache-control: public, max-age=31536000
age: 398597
last-modified: Tue, 15 Sep 2020 18:10:30 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 22572, version 1.0\012- data
Size:   22572
Md5:    947e87c53b5765bfc8982613ccd789e9
Sha1:   521905bb4c4ce849285620eb0db5969d14d557ba
Sha256: 7d4243c8e973ec0cfc707904891ae4e3efc03dbc8923acb9755f9a35c92269a6
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Tue, 29 Nov 2022 22:09:52 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /s/lato/v17/S6u9w4BMUTPHh6UVSwiPGQ.woff2 HTTP/1.1 
Host: fonts.gstatic.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Origin: http://co20341.tw1.ru
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Sec-Fetch-Dest: font
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

                                        
                                             216.58.207.227
HTTP/2 200 OK
content-type: font/woff2
                                            
accept-ranges: bytes
access-control-allow-origin: *
content-security-policy-report-only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/apps-themes
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin; report-to="apps-themes"
report-to: {"group":"apps-themes","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/apps-themes"}]}
timing-allow-origin: *
content-length: 22992
x-content-type-options: nosniff
server: sffe
x-xss-protection: 0
date: Tue, 29 Nov 2022 15:45:27 GMT
expires: Wed, 29 Nov 2023 15:45:27 GMT
cache-control: public, max-age=31536000
age: 23065
last-modified: Tue, 15 Sep 2020 18:12:12 GMT
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Web Open Font Format (Version 2), TrueType, length 22992, version 1.0\012- data
Size:   22992
Md5:    1efbd38aa76ddae2580fedf378276333
Sha1:   8a49976f2470ba2a1db6144245355d3b889312e4
Sha256: 8d3ca80fa271e94b0c36cf3053b0f806b7a42bb3395b424c99dc0bd218f0ac20
                                        
                                            GET /bin/base-footer.min.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:51 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:48 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408b8-c86dd"
Expires: Fri, 30 Dec 2022 22:09:51 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  data
Size:   55
Md5:    9f073354411bbaf7a319b1519f10b4b7
Sha1:   571498f38548829bf186f49f5be9d5fa6e689a68
Sha256: 4a7aaaa1c093dee8a191d4469c9f701c5e62e88896bc778a13cc4ffedf9be89a

Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/saved_resource.html HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740
Upgrade-Insecure-Requests: 1

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 568
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:03:09 GMT
ETag: "238-5ee7d6f52ccdf"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text
Size:   568
Md5:    1e422c96667d2accc671798ee8229f8e
Sha1:   d51b22b4d095821ec15993e199d6459804d516d9
Sha256: 2e4405ceaf5d2f7d56ac932547524e81ddd70b6e88974cd696e310615f55852f

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/icomoon-library/icons.woff?9h9ppi HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: application/font-woff2;q=1.0,application/font-woff;q=0.9,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: identity
Connection: keep-alive
Referer: http://co20341.tw1.ru/bin/base.min.css
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 196
Connection: keep-alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   196
Md5:    62962daa1b19bbcc2db10b7bfd531ea6
Sha1:   d64bae91091eda6a7532ebec06aa70893b79e1f8
Sha256: 80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/cvs_all.css HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/bin/identif.html
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:50 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408ba-1a93"
Expires: Fri, 30 Dec 2022 22:09:52 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (365)
Size:   1681
Md5:    f59a017840da1422b457e412dfd7b008
Sha1:   0a8596fd28da4add07f7c6214bf3c5cbf6fc35ee
Sha256: d535db0aff674cedd944bc016189a727a3c525240b329afddbdb08857afcbd81

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /static/livechat/9f1365c5167791d4b6defa2d7d3dcfd2b641812a/live.js HTTP/1.1 
Host: halc.iadvize.com
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: http://co20341.tw1.ru/
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

                                        
                                             54.230.111.32
HTTP/2 200 OK
content-type: application/javascript
                                            
date: Tue, 15 Nov 2022 14:43:47 GMT
accept-ranges: bytes
access-control-allow-origin: *
cache-control: public, max-age=31536000
content-encoding: gzip
cross-origin-embedder-policy: require-corp
cross-origin-resource-policy: cross-origin
etag: W/"e6d732250c75399c2b0297ebe785ba1b"
last-modified: Tue, 15 Nov 2022 13:08:39 GMT
server: f4bf7be6-62ab-d46a-b164-cdd9ae40430c, AmazonS3
strict-transport-security: max-age=31536000;
x-amz-server-side-encryption: AES256
x-amz-version-id: null
vary: Accept-Encoding,Accept-Encoding
x-cache: Hit from cloudfront
via: 1.1 04c4f064943f75498361739eb063cb7a.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-P1
x-amz-cf-id: K1UKOmTzPr1rsG64M5onlt4VQot-4qH3AJsN-1JH8tQBH7d-jfmFAA==
age: 1236365
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  data
Size:   8294
Md5:    d2c5ca60b221d234e56ce0b6d96c8529
Sha1:   db1a1bcf4fdc8f7e115886f17e837f5115db4c25
Sha256: c919e80884c8ac63d1c9bc50519324a419e2a4def0f354c73b37d639e0533c1b
                                        
                                            GET /bin/cvs_portable.css HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/bin/identif.html
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/css
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Last-Modified: Mon, 28 Nov 2022 01:02:50 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408ba-438"
Expires: Fri, 30 Dec 2022 22:09:52 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text
Size:   405
Md5:    247b0cbb870dc751b75d0ca99a87c0d6
Sha1:   d39c6643338e118b336d664d8f328e6fd5e54f25
Sha256: 1460238c70cdc60ce29810344f88b0d75d994087c18dc37c495174511511d928

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /bin/val_keypad_cvvs-unifie.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/bin/identif.html
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:15 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408d3-289a"
Expires: Fri, 30 Dec 2022 22:09:52 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (750)
Size:   3457
Md5:    2ca2a6ac6729f9eefaf4eaaaad17c5ae
Sha1:   2bf30776894fb3d9927427c9b07bcce4cf2492b3
Sha256: 3a13be9c4175713c90ee950e2a8796530381a873bb53c954a8706d3247a9ddaa

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/jquery-3.4.1.min.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/bin/identif.html
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:02 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408c6-15851"
Expires: Fri, 30 Dec 2022 22:09:52 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (65451)
Size:   30638
Md5:    9abb42735168ac9e960b770179b642aa
Sha1:   11475bf8c7244af7a820108b7762e7a3f95aa52c
Sha256: df53c09a6546b3d23dc0b2d0d92c39808c5663a75f4bf1f8d035fd11b7c81243

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/val_keypad_cvvs-commun-unifie.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/bin/identif.html
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: application/x-javascript
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Last-Modified: Mon, 28 Nov 2022 01:03:15 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
ETag: W/"638408d3-3264"
Expires: Fri, 30 Dec 2022 22:09:52 GMT
Cache-Control: max-age=2678400
Content-Encoding: gzip


--- Additional Info ---
Magic:  ASCII text, with very long lines (395)
Size:   3620
Md5:    6ea10c039c8999c5e786c9de8c5ae0fe
Sha1:   ab67d1341e0c39bfc3af26db3ee6c5879dbfae61
Sha256: b86f5a84973ea9ec88755877908ec63ea314e7e2fdf8d62b3073cce03150f9f9

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Tue, 29 Nov 2022 22:09:52 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /bin/activityi.html HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740
Upgrade-Insecure-Requests: 1

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Mon, 28 Nov 2022 01:02:45 GMT
ETag: W/"476-5ee7d6de4f470"
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text
Size:   706
Md5:    ee20b1b7e5cdd78d4ff4d74ecfe2bf06
Sha1:   35a6f833d687941f1e106c2d5a72383b9cc76acb
Sha256: 00bb9687de461afbb278a89f7cb5d0613f41eaf4c2e27ab073114a840a7b9cf1

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/storage.html HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740
Upgrade-Insecure-Requests: 1

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Transfer-Encoding: chunked
Connection: keep-alive
Vary: Accept-Encoding
Last-Modified: Mon, 28 Nov 2022 01:03:10 GMT
ETag: W/"7ba-5ee7d6f671061"
Content-Encoding: gzip


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, ASCII text, with very long lines (1851)
Size:   927
Md5:    d472cc42587e1a6e71decbb381f18a3f
Sha1:   0df94108c67b25da1a755100cc80839a56f07990
Sha256: d72103c040f9c3007ec3f593bc0103947a75da8e6c757667398710987b6b5796

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/i(4).html HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740
Upgrade-Insecure-Requests: 1

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 490
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:02:55 GMT
ETag: "1ea-5ee7d6e789963"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   490
Md5:    8b4f20ad110982814f6cf32d157b43a7
Sha1:   2418eb15bdec528231c7ae8c88639fa895df028a
Sha256: 29641d72e8c6ecf6e51da8240daab138dd8dc7557b9a708b82c970d2e05cf1e9

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /assets/inbenta-common/js/inbenta-core.min.js HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 196
Connection: keep-alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   196
Md5:    62962daa1b19bbcc2db10b7bfd531ea6
Sha1:   d64bae91091eda6a7532ebec06aa70893b79e1f8
Sha256: 80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /assets/inbenta-common/css/inbenta-core.min.css HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 196
Connection: keep-alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   196
Md5:    62962daa1b19bbcc2db10b7bfd531ea6
Sha1:   d64bae91091eda6a7532ebec06aa70893b79e1f8
Sha256: 80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
                                        
                                            GET /ddm/fls/i/src=6927651;type=invmedia;cat=laban000;ord=9369902801637;gtm=2odb41;auiddc=121169973.1669759791;~oref=http%3A%2F%2Fco20341.tw1.ru%2F HTTP/1.1 
Host: adservice.google.no
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://adservice.google.com/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.98
HTTP/2 302 Found
content-type: text/html; charset=UTF-8
                                            
p3p: policyref="https://www.googleadservices.com/pagead/p3p.xml", CP="NOI DEV PSA PSD IVA IVD OTP OUR OTR IND OTC"
timing-allow-origin: *
cross-origin-resource-policy: cross-origin
date: Tue, 29 Nov 2022 22:09:52 GMT
pragma: no-cache
expires: Fri, 01 Jan 1990 00:00:00 GMT
cache-control: no-cache, must-revalidate
location: https://6927651.fls.doubleclick.net/ddm/fls/r/src=6927651;type=invmedia;cat=laban000;ord=9369902801637;gtm=2odb41;auiddc=121169973.1669759791;~oref=http%3A%2F%2Fco20341.tw1.ru%2F
x-content-type-options: nosniff
server: cafe
content-length: 0
x-xss-protection: 0
alt-svc: h3="googleads.g.doubleclick.net:443"; ma=2592000,h3=":443"; ma=2592000,h3-29="googleads.g.doubleclick.net:443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043="googleads.g.doubleclick.net:443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic="googleads.g.doubleclick.net:443"; ma=2592000; v="46,43",quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2

                                        
                                            GET /bin/i.html HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740
Upgrade-Insecure-Requests: 1

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 487
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:02:55 GMT
ETag: "1e7-5ee7d6e7a4ee3"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   487
Md5:    d9f887cd58be496aa241ecba634ddc4e
Sha1:   58e06f29287c7325769c350824a5dc03c28d2044
Sha256: 311f560d35311e24e7432b398e9a2a853ea519b0b5749b0b5e82000c593cecd8

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/i(3).html HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740
Upgrade-Insecure-Requests: 1

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 490
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:02:54 GMT
ETag: "1ea-5ee7d6e71a422"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   490
Md5:    ea6349e971a579be396e2d3d3ebc0540
Sha1:   8deec2db1993d304a402cfe9882d0085ef42f656
Sha256: b90f1b2c364e7953e0d10c216c065513e54eba3681c5af5191d25b54eb38e26c

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/saved_resource(3).html HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740
Upgrade-Insecure-Requests: 1

                                        
                                             185.114.245.124
HTTP/1.1 200 OK
Content-Type: text/html; charset=utf-8
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 516
Connection: keep-alive
Last-Modified: Mon, 28 Nov 2022 01:03:09 GMT
ETag: "204-5ee7d6f503c9e"
Accept-Ranges: bytes


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document text\012- exported SGML document, Unicode text, UTF-8 text
Size:   516
Md5:    f87ce425ba9aaeebd3f6a9e580a1452b
Sha1:   b6c5e48b4928db04805e7fb04b5c6699caffb92e
Sha256: e04425820e4cac243fb387f3352ecd596c39ac332506e58746aab0e263d23262

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            GET /bin/base-edito-fonts/resources/svg/icon-interface-chevron-right.svg HTTP/1.1 
Host: co20341.tw1.ru
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Referer: http://co20341.tw1.ru/bin/base.min.css
Cookie: _gcl_au=1.1.121169973.1669759791; tCdebugLib=1; cikneeto_uuid=id:f3dcc715-1585-42e1-b001-805289704940; TCPID=122112229503471076740

                                        
                                             185.114.245.124
HTTP/1.1 404 Not Found
Content-Type: text/html; charset=iso-8859-1
                                            
Server: nginx/1.22.1
Date: Tue, 29 Nov 2022 22:09:52 GMT
Content-Length: 196
Connection: keep-alive


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   196
Md5:    62962daa1b19bbcc2db10b7bfd531ea6
Sha1:   d64bae91091eda6a7532ebec06aa70893b79e1f8
Sha256: 80c3fe2ae1062abf56456f52518bd670f9ec3917b7f85e152b347ac6b6faf880

urlquery:
  - Phishing - La Banque postale
Blocklists:
  - openphish: La Banque postale
  - fortinet: Phishing
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Tue, 29 Nov 2022 22:09:52 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

                                        
                                             142.250.74.131
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                            
Date: Tue, 29 Nov 2022 22:09:52 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /ddm/fls/r/src=6927651;type=invmedia;cat=laban000;ord=9369902801637;gtm=2odb41;auiddc=121169973.1669759791;~oref=http%3A%2F%2Fco20341.tw1.ru%2F HTTP/1.1 
Host: 6927651.fls.doubleclick.net
                                        
User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://adservice.google.com/
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: iframe
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: cross-site

                                        
                                             142.250.74.38
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                            
p3p: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"