Submitted URL: http://bc-api.fat.sparkasse.at/
Effective URL: https://bc-api.fat.sparkasse.at/
Submission Tags: @phish_report
Submission: On April 02 via api from FI — Scanned from AT

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 9 HTTP transactions. The main IP is 213.150.12.77, located in Austria and belongs to IT-AUSTRIA Vienna, Austria, AT. The main domain is bc-api.fat.sparkasse.at.
TLS certificate: Issued by DigiCert Global CA G2 on May 2nd 2023. Valid for: a year.
This is the only time bc-api.fat.sparkasse.at was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
6 213.150.12.77 12895 (IT-AUSTRI...)
9 2
Apex Domain
Subdomains
Transfer
6 sparkasse.at
bc-api.fat.sparkasse.at
32 KB
9 1
Domain Requested by
6 bc-api.fat.sparkasse.at bc-api.fat.sparkasse.at
9 1

This site contains no links.

Subject Issuer Validity Valid
bc-api.fat.sparkasse.at
DigiCert Global CA G2
2023-05-02 -
2024-05-01
a year crt.sh

This page contains 1 frames:

Primary Page: https://bc-api.fat.sparkasse.at/
Frame ID: D2EAA4382AC0E72D45B6CB3085356882
Requests: 9 HTTP requests in this frame

Screenshot

Page Title

Telebanking Pro

Page URL History Show full URLs

  1. http://bc-api.fat.sparkasse.at/ HTTP 307
    https://bc-api.fat.sparkasse.at/ Page URL

Page Statistics

9
Requests

67 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

2
IPs

1
Countries

32 kB
Transfer

32 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://bc-api.fat.sparkasse.at/ HTTP 307
    https://bc-api.fat.sparkasse.at/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

9 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
bc-api.fat.sparkasse.at/
Redirect Chain
  • http://bc-api.fat.sparkasse.at/
  • https://bc-api.fat.sparkasse.at/
32 KB
32 KB
Document
General
Full URL
https://bc-api.fat.sparkasse.at/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
213.150.12.77 , Austria, ASN12895 (IT-AUSTRIA Vienna, Austria, AT),
Reverse DNS
Software
Apache /
Resource Hash
1179d8120863ac1afbc338b4d0aa850827a5783650a784333d1f0521a6e4c49a
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
accept-language
de-AT,de;q=0.9

Response headers

accept-ranges
bytes
access-control-allow-credentials
true
access-control-allow-headers
Accept, Accept-Language, Authorization, Content-Type, X-REQUEST-ID, Client-Accept-Language
access-control-allow-methods
POST, PUT, PATCH, GET, DELETE, OPTIONS, HEAD
access-control-expose-headers
Content-Disposition
access-control-max-age
3600
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0, no-proxy
content-length
32278
content-security-policy
script-src 'self'; object-src 'self'
content-type
text/html
date
Tue, 02 Apr 2024 19:37:04 GMT
etag
"7e16-5b2a42af165b8"
last-modified
Tue, 27 Oct 2020 10:04:08 GMT
pragma
no-cache
server
Apache
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN
x-robots-tag
noindex,nofollow
x-xss-protection
1; mode=block

Redirect headers

Location
https://bc-api.fat.sparkasse.at/
Non-Authoritative-Reason
HttpsUpgrades
tbpro_web_components.esm.js
bc-api.fat.sparkasse.at/webcomponents/tbpro_web_components/
0
0
Script
General
Full URL
https://bc-api.fat.sparkasse.at/webcomponents/tbpro_web_components/tbpro_web_components.esm.js?v=3.0.14
Requested by
Host: bc-api.fat.sparkasse.at
URL: https://bc-api.fat.sparkasse.at/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
213.150.12.77 , Austria, ASN12895 (IT-AUSTRIA Vienna, Austria, AT),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://bc-api.fat.sparkasse.at/
Origin
https://bc-api.fat.sparkasse.at
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
content-security-policy
script-src 'self'; object-src 'self'
x-content-type-options
nosniff
date
Tue, 02 Apr 2024 19:37:04 GMT
content-length
32278
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Tue, 27 Oct 2020 10:04:08 GMT
server
Apache
etag
"7e16-5b2a42af165b8"
access-control-max-age
3600
access-control-allow-methods
POST, PUT, PATCH, GET, DELETE, OPTIONS, HEAD
content-type
text/html
access-control-allow-origin
https://bc-api.fat.sparkasse.at
access-control-expose-headers
Content-Disposition
x-frame-options
SAMEORIGIN
access-control-allow-credentials
true
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0, no-proxy
accept-ranges
bytes
x-robots-tag
noindex,nofollow
access-control-allow-headers
Accept, Accept-Language, Authorization, Content-Type, X-REQUEST-ID, Client-Accept-Language
SKfKEeZ7HCCOS16FPQjA.js
bc-api.fat.sparkasse.at/EMQIABA9kd/
0
0
Script
General
Full URL
https://bc-api.fat.sparkasse.at/EMQIABA9kd/SKfKEeZ7HCCOS16FPQjA.js
Requested by
Host: bc-api.fat.sparkasse.at
URL: https://bc-api.fat.sparkasse.at/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
213.150.12.77 , Austria, ASN12895 (IT-AUSTRIA Vienna, Austria, AT),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://bc-api.fat.sparkasse.at/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
content-security-policy
script-src 'self'; object-src 'self'
x-content-type-options
nosniff
date
Tue, 02 Apr 2024 19:37:04 GMT
content-length
32278
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Tue, 27 Oct 2020 10:04:08 GMT
server
Apache
etag
"7e16-5b2a42af165b8"
access-control-max-age
3600
access-control-allow-methods
POST, PUT, PATCH, GET, DELETE, OPTIONS, HEAD
content-type
text/html
x-frame-options
SAMEORIGIN
access-control-expose-headers
Content-Disposition
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0, no-proxy
access-control-allow-credentials
true
accept-ranges
bytes
x-robots-tag
noindex,nofollow
access-control-allow-headers
Accept, Accept-Language, Authorization, Content-Type, X-REQUEST-ID, Client-Accept-Language
tbpro_web_components.css
bc-api.fat.sparkasse.at/webcomponents/tbpro_web_components/
0
0

tbpro_dashboard_design_system.css
bc-api.fat.sparkasse.at/webcomponents/tbpro_web_components/
0
0

styles.52daf32ece7ddd19f6fd.css
bc-api.fat.sparkasse.at/
0
0

styles.52daf32ece7ddd19f6fd.js
bc-api.fat.sparkasse.at/
0
0
Script
General
Full URL
https://bc-api.fat.sparkasse.at/styles.52daf32ece7ddd19f6fd.js
Requested by
Host: bc-api.fat.sparkasse.at
URL: https://bc-api.fat.sparkasse.at/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
213.150.12.77 , Austria, ASN12895 (IT-AUSTRIA Vienna, Austria, AT),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://bc-api.fat.sparkasse.at/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
content-security-policy
script-src 'self'; object-src 'self'
x-content-type-options
nosniff
date
Tue, 02 Apr 2024 19:37:04 GMT
content-length
32278
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Tue, 27 Oct 2020 10:04:08 GMT
server
Apache
etag
"7e16-5b2a42af165b8"
access-control-max-age
3600
access-control-allow-methods
POST, PUT, PATCH, GET, DELETE, OPTIONS, HEAD
content-type
text/html
x-frame-options
SAMEORIGIN
access-control-expose-headers
Content-Disposition
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0, no-proxy
access-control-allow-credentials
true
accept-ranges
bytes
x-robots-tag
noindex,nofollow
access-control-allow-headers
Accept, Accept-Language, Authorization, Content-Type, X-REQUEST-ID, Client-Accept-Language
config.85073fb56f592f9e4fd1.js
bc-api.fat.sparkasse.at/
0
0
Script
General
Full URL
https://bc-api.fat.sparkasse.at/config.85073fb56f592f9e4fd1.js
Requested by
Host: bc-api.fat.sparkasse.at
URL: https://bc-api.fat.sparkasse.at/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
213.150.12.77 , Austria, ASN12895 (IT-AUSTRIA Vienna, Austria, AT),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://bc-api.fat.sparkasse.at/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
content-security-policy
script-src 'self'; object-src 'self'
x-content-type-options
nosniff
date
Tue, 02 Apr 2024 19:37:04 GMT
content-length
32278
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Tue, 27 Oct 2020 10:04:08 GMT
server
Apache
etag
"7e16-5b2a42af165b8"
access-control-max-age
3600
access-control-allow-methods
POST, PUT, PATCH, GET, DELETE, OPTIONS, HEAD
content-type
text/html
x-frame-options
SAMEORIGIN
access-control-expose-headers
Content-Disposition
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0, no-proxy
access-control-allow-credentials
true
accept-ranges
bytes
x-robots-tag
noindex,nofollow
access-control-allow-headers
Accept, Accept-Language, Authorization, Content-Type, X-REQUEST-ID, Client-Accept-Language
app.ca07bfe1e45f6ae3ac37.js
bc-api.fat.sparkasse.at/
0
0
Script
General
Full URL
https://bc-api.fat.sparkasse.at/app.ca07bfe1e45f6ae3ac37.js
Requested by
Host: bc-api.fat.sparkasse.at
URL: https://bc-api.fat.sparkasse.at/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
213.150.12.77 , Austria, ASN12895 (IT-AUSTRIA Vienna, Austria, AT),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="123", "Not:A-Brand";v="8", "Chromium";v="123"
Referer
https://bc-api.fat.sparkasse.at/
accept-language
de-AT,de;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/123.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
content-security-policy
script-src 'self'; object-src 'self'
x-content-type-options
nosniff
date
Tue, 02 Apr 2024 19:37:04 GMT
content-length
32278
x-xss-protection
1; mode=block
pragma
no-cache
last-modified
Tue, 27 Oct 2020 10:04:08 GMT
server
Apache
etag
"7e16-5b2a42af165b8"
access-control-max-age
3600
access-control-allow-methods
POST, PUT, PATCH, GET, DELETE, OPTIONS, HEAD
content-type
text/html
x-frame-options
SAMEORIGIN
access-control-expose-headers
Content-Disposition
cache-control
no-store, no-cache, must-revalidate, max-age=0, post-check=0, pre-check=0, no-proxy
access-control-allow-credentials
true
accept-ranges
bytes
x-robots-tag
noindex,nofollow
access-control-allow-headers
Accept, Accept-Language, Authorization, Content-Type, X-REQUEST-ID, Client-Accept-Language

Failed requests

These URLs were requested, but there was no response received. You will also see them in the list above.

Domain
bc-api.fat.sparkasse.at
URL
https://bc-api.fat.sparkasse.at/webcomponents/tbpro_web_components/tbpro_web_components.css?v=3.0.14
Domain
bc-api.fat.sparkasse.at
URL
https://bc-api.fat.sparkasse.at/webcomponents/tbpro_web_components/tbpro_dashboard_design_system.css?v=3.0.14
Domain
bc-api.fat.sparkasse.at
URL
https://bc-api.fat.sparkasse.at/styles.52daf32ece7ddd19f6fd.css

Verdicts & Comments Add Verdict or Comment

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onpagereveal

0 Cookies

15 Console Messages

Source Level URL
Text
network error URL: https://bc-api.fat.sparkasse.at/
Message:
Failed to load resource: the server responded with a status of 404 ()
security error URL: https://bc-api.fat.sparkasse.at/(Line 167)
Message:
Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-Dd2G/VQeR0oxAauB8fqDWbeIDhe6EsoUE/nbulg4Q98='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://bc-api.fat.sparkasse.at/(Line 422)
Message:
Refused to execute inline script because it violates the following Content Security Policy directive: "script-src 'self'". Either the 'unsafe-inline' keyword, a hash ('sha256-fYQ2i3Sac8XWf9UQf0J1prjvNi8ioDEBnKshSUGklyw='), or a nonce ('nonce-...') is required to enable inline execution.
security error URL: https://bc-api.fat.sparkasse.at/
Message:
Refused to apply style from 'https://bc-api.fat.sparkasse.at/webcomponents/tbpro_web_components/tbpro_web_components.css?v=3.0.14' because its MIME type ('text/html') is not a supported stylesheet MIME type, and strict MIME checking is enabled.
security error URL: https://bc-api.fat.sparkasse.at/
Message:
Refused to apply style from 'https://bc-api.fat.sparkasse.at/webcomponents/tbpro_web_components/tbpro_dashboard_design_system.css?v=3.0.14' because its MIME type ('text/html') is not a supported stylesheet MIME type, and strict MIME checking is enabled.
security error URL: https://bc-api.fat.sparkasse.at/
Message:
Refused to apply style from 'https://bc-api.fat.sparkasse.at/styles.52daf32ece7ddd19f6fd.css' because its MIME type ('text/html') is not a supported stylesheet MIME type, and strict MIME checking is enabled.
network error URL: https://bc-api.fat.sparkasse.at/webcomponents/tbpro_web_components/tbpro_web_components.esm.js?v=3.0.14
Message:
Failed to load resource: the server responded with a status of 404 ()
network error URL: https://bc-api.fat.sparkasse.at/EMQIABA9kd/SKfKEeZ7HCCOS16FPQjA.js
Message:
Failed to load resource: the server responded with a status of 404 ()
security error URL: https://bc-api.fat.sparkasse.at/
Message:
Refused to execute script from 'https://bc-api.fat.sparkasse.at/EMQIABA9kd/SKfKEeZ7HCCOS16FPQjA.js' because its MIME type ('text/html') is not executable, and strict MIME type checking is enabled.
network error URL: https://bc-api.fat.sparkasse.at/styles.52daf32ece7ddd19f6fd.js
Message:
Failed to load resource: the server responded with a status of 404 ()
security error URL: https://bc-api.fat.sparkasse.at/
Message:
Refused to execute script from 'https://bc-api.fat.sparkasse.at/styles.52daf32ece7ddd19f6fd.js' because its MIME type ('text/html') is not executable, and strict MIME type checking is enabled.
network error URL: https://bc-api.fat.sparkasse.at/config.85073fb56f592f9e4fd1.js
Message:
Failed to load resource: the server responded with a status of 404 ()
security error URL: https://bc-api.fat.sparkasse.at/
Message:
Refused to execute script from 'https://bc-api.fat.sparkasse.at/config.85073fb56f592f9e4fd1.js' because its MIME type ('text/html') is not executable, and strict MIME type checking is enabled.
network error URL: https://bc-api.fat.sparkasse.at/app.ca07bfe1e45f6ae3ac37.js
Message:
Failed to load resource: the server responded with a status of 404 ()
security error URL: https://bc-api.fat.sparkasse.at/
Message:
Refused to execute script from 'https://bc-api.fat.sparkasse.at/app.ca07bfe1e45f6ae3ac37.js' because its MIME type ('text/html') is not executable, and strict MIME type checking is enabled.

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy script-src 'self'; object-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

bc-api.fat.sparkasse.at
bc-api.fat.sparkasse.at
213.150.12.77
1179d8120863ac1afbc338b4d0aa850827a5783650a784333d1f0521a6e4c49a