URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Submission: On August 24 via automatic, source openphish

Summary

This website contacted 10 IPs in 4 countries across 8 domains to perform 34 HTTP transactions. The main IP is 103.43.70.117, located in Hong Kong and belongs to BN-AS-KR Korea Fast Networks, KR. The main domain is 0419hl.com.
This is the only time 0419hl.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: ATB Financial (Banking)

Domain & IP information

IP Address AS Autonomous System
2 103.43.70.117 136209 (BN-AS-KR ...)
2 22 142.241.241.20 14873 (ATB)
3 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
2 104.111.232.231 16625 (AKAMAI-AS)
1 2a00:1450:400... 15169 (GOOGLE)
1 2606:4700::68... 13335 (CLOUDFLAR...)
2 2a00:1450:400... 15169 (GOOGLE)
2 104.17.209.240 13335 (CLOUDFLAR...)
1 2a02:26f0:6c0... 20940 (AKAMAI-ASN1)
34 10
Domain Requested by
22 www.atbonline.com 2 redirects 0419hl.com
www.atbonline.com
3 use.typekit.net 0419hl.com
2 www.google-analytics.com www.googletagmanager.com
www.atbonline.com
2 cloud.typography.com 0419hl.com
2 0419hl.com 0419hl.com
1 siteintercept.qualtrics.com zncgfzahqp5dgc7mr-atbfeedback.siteintercept.qualtrics.com
1 p.typekit.net
1 zncgfzahqp5dgc7mr-atbfeedback.siteintercept.qualtrics.com
1 script.crazyegg.com 0419hl.com
1 www.googletagmanager.com 0419hl.com
34 10

This site contains links to these domains. Also see Links.

Domain
www.atbonline.com
www.atb.com
www.microsoft.com
Subject Issuer Validity Valid
www.atbonline.com
Entrust Certification Authority - L1M
2020-02-06 -
2022-02-06
2 years crt.sh
use.typekit.net
DigiCert TLS RSA SHA256 2020 CA1
2021-08-16 -
2022-08-16
a year crt.sh
*.typography.com
DigiCert SHA2 Secure Server CA
2021-05-27 -
2022-06-01
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2021-07-26 -
2021-10-18
3 months crt.sh
*.qualtrics.com
DigiCert SHA2 Secure Server CA
2020-10-26 -
2021-11-26
a year crt.sh
*.typekit.net
DigiCert TLS RSA SHA256 2020 CA1
2021-07-16 -
2022-07-21
a year crt.sh

This page contains 1 frames:

Primary Page: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Frame ID: 8072E68819298B0BD018C3E416DE80C1
Requests: 35 HTTP requests in this frame

Screenshot

Page Title

Security Check Point

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /Tengine/i

Overall confidence: 100%
Detected patterns
  • script /script\.crazyegg\.com\/pages\/scripts\/\d+\/\d+\.js/i

Overall confidence: 100%
Detected patterns
  • script /google-analytics\.com\/(?:ga|urchin|analytics)\.js/i

Overall confidence: 100%
Detected patterns
  • html /googletagmanager\.com\/ns\.html[^>]+><\/iframe>/i
  • html /<!-- (?:End )?Google Tag Manager -->/i

Page Statistics

34
Requests

91 %
HTTPS

56 %
IPv6

8
Domains

10
Subdomains

10
IPs

4
Countries

1411 kB
Transfer

1567 kB
Size

3
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 9
  • https://www.atbonline.com/ATB/af(v3Nk1u4VyZIyI08bOhX)/AntiForgeryClientScript.ashx HTTP 302
  • http://www.atbonline.com/ATB/Login.aspx?ReturnUrl=%2fATB%2faf(v3Nk1u4VyZIyI08bOhX)%2fAntiForgeryClientScript.ashx HTTP 307
  • https://www.atbonline.com/ATB/Login.aspx?ReturnUrl=%2fATB%2faf(v3Nk1u4VyZIyI08bOhX)%2fAntiForgeryClientScript.ashx
Request Chain 15
  • https://www.atbonline.com/ATB/af(v3Nk1u4VyZIyI08bOhX)/AuthorizationRouter.aspx?_TSM_HiddenField_=AjaxScriptManager_HiddenField&_TSM_CombinedScripts_=%3b%3bAjaxControlToolkit%2c+Version%3d3.0.30512.20315%2c+Culture%3dneutral%2c+PublicKeyToken%3d28f01b0e84b6d53e%3aen-US%3a2a404968-beb9-41c5-98fb-26019e941d81%3a91bd373d%3bCorillian.AppsUI.Web%2c+Version%3d0.0.0.0%2c+Culture%3dneutral%2c+PublicKeyToken%3dnull%3aen-US%3a146eff6b-4efb-486b-b891-f70d64f289d4%3a3c72f54%3a899f80bb HTTP 302
  • http://www.atbonline.com/ATB/Login.aspx?ReturnUrl=%2fATB%2faf(v3Nk1u4VyZIyI08bOhX)%2fAuthorizationRouter.aspx%3f_TSM_HiddenField_%3dAjaxScriptManager_HiddenField%26_TSM_CombinedScripts_%3d%253b%253bAjaxControlToolkit%252c%2bVersion%253d3.0.30512.20315%252c%2bCulture%253dneutral%252c%2bPublicKeyToken%253d28f01b0e84b6d53e%253aen-US%253a2a404968-beb9-41c5-98fb-26019e941d81%253a91bd373d%253bCorillian.AppsUI.Web%252c%2bVersion%253d0.0.0.0%252c%2bCulture%253dneutral%252c%2bPublicKeyToken%253dnull%253aen-US%253a146eff6b-4efb-486b-b891-f70d64f289d4%253a3c72f54%253a899f80bb&_TSM_HiddenField_=AjaxScriptManager_HiddenField&_TSM_CombinedScripts_=%3b%3bAjaxControlToolkit%2c+Version%3d3.0.30512.20315%2c+Culture%3dneutral%2c+PublicKeyToken%3d28f01b0e84b6d53e%3aen-US%3a2a404968-beb9-41c5-98fb-26019e941d81%3a91bd373d%3bCorillian.AppsUI.Web%2c+Version%3d0.0.0.0%2c+Culture%3dneutral%2c+PublicKeyToken%3dnull%3aen-US%3a146eff6b-4efb-486b-b891-f70d64f289d4%3a3c72f54%3a899f80bb HTTP 307
  • https://www.atbonline.com/ATB/Login.aspx?ReturnUrl=%2fATB%2faf(v3Nk1u4VyZIyI08bOhX)%2fAuthorizationRouter.aspx%3f_TSM_HiddenField_%3dAjaxScriptManager_HiddenField%26_TSM_CombinedScripts_%3d%253b%253bAjaxControlToolkit%252c%2bVersion%253d3.0.30512.20315%252c%2bCulture%253dneutral%252c%2bPublicKeyToken%253d28f01b0e84b6d53e%253aen-US%253a2a404968-beb9-41c5-98fb-26019e941d81%253a91bd373d%253bCorillian.AppsUI.Web%252c%2bVersion%253d0.0.0.0%252c%2bCulture%253dneutral%252c%2bPublicKeyToken%253dnull%253aen-US%253a146eff6b-4efb-486b-b891-f70d64f289d4%253a3c72f54%253a899f80bb&_TSM_HiddenField_=AjaxScriptManager_HiddenField&_TSM_CombinedScripts_=%3b%3bAjaxControlToolkit%2c+Version%3d3.0.30512.20315%2c+Culture%3dneutral%2c+PublicKeyToken%3d28f01b0e84b6d53e%3aen-US%3a2a404968-beb9-41c5-98fb-26019e941d81%3a91bd373d%3bCorillian.AppsUI.Web%2c+Version%3d0.0.0.0%2c+Culture%3dneutral%2c+PublicKeyToken%3dnull%3aen-US%3a146eff6b-4efb-486b-b891-f70d64f289d4%3a3c72f54%3a899f80bb
Request Chain 29
  • http://zncgfzahqp5dgc7mr-atbfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_cGfZAhqp5dgC7mR&Q_LOC=http%3A%2F%2F0419hl.com%2Fd%2F0618%2Ffpic10003s.jpg%2Ffpic10044.jpg%2Ftaskforces%2F2Updates.htm&t=1629811013823 HTTP 307
  • https://zncgfzahqp5dgc7mr-atbfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_cGfZAhqp5dgC7mR&Q_LOC=http%3A%2F%2F0419hl.com%2Fd%2F0618%2Ffpic10003s.jpg%2Ffpic10044.jpg%2Ftaskforces%2F2Updates.htm&t=1629811013823

34 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request 2Updates.htm
0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/
64 KB
18 KB
Document
General
Full URL
http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Server
103.43.70.117 , Hong Kong, ASN136209 (BN-AS-KR Korea Fast Networks, KR),
Reverse DNS
Software
Tengine /
Resource Hash
bee219c6b3c2bbcd9b5d5ba4cede673b43edff778e5c53a871328ca697319850

Request headers

Host
0419hl.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Accept-Encoding
gzip, deflate
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Server
Tengine
Date
Tue, 24 Aug 2021 13:16:49 GMT
Content-Type
text/html
Last-Modified
Mon, 09 Aug 2021 18:15:26 GMT
Transfer-Encoding
chunked
Connection
keep-alive
Vary
Accept-Encoding
ETag
W/"611170be-ff8e"
Content-Encoding
gzip
ATB_fqeu89sv8ba3.js
www.atbonline.com/ATB/Bundles/js/
179 KB
180 KB
Script
General
Full URL
https://www.atbonline.com/ATB/Bundles/js/ATB_fqeu89sv8ba3.js
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
/
Resource Hash
8be64590951e8902340af518b397de95ac5a1b35bf3e6721e82ff5ca5889cf24
Security Headers
Name Value
Strict-Transport-Security max-age=16070400; includeSubDomains

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Pragma
no-cache
Date
Tue, 24 Aug 2021 13:16:51 GMT
Via
1.1 google
Strict-Transport-Security
max-age=16070400; includeSubDomains
Content-Type
application/javascript; charset=UTF-8
Cache-Control
no-cache, no-store, must-revalidate
Transfer-Encoding
chunked
Connection
Keep-Alive
Alt-Svc
clear
X-Ion-Hop
1
Expires
0
commonScripts_8355A7C5E218545B562C809923807A79.js
www.atbonline.com/ATB/Bundles/js/
434 KB
437 KB
Script
General
Full URL
https://www.atbonline.com/ATB/Bundles/js/commonScripts_8355A7C5E218545B562C809923807A79.js
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
c0c0477e29e2f427870598317b36092cf48be7238c063032b5a8f709b18b02a2
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
ETag
"0847e79c698d71:0"
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
Strict-Transport-Security
max-age=16070400; includeSubDomains
X-XSS-Protection
1;mode=block
Accept-Ranges
bytes
Last-Modified
Tue, 24 Aug 2021 09:00:24 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:50 GMT
RTFM_BPID
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
Connection
Keep-Alive
RTFM_UserRefID
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
qia1usm.js
use.typekit.net/
16 KB
7 KB
Script
General
Full URL
https://use.typekit.net/qia1usm.js
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00::210:ba2a Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
3e9c6a2be8dbce09b088c83b4223cd1f00cde93aa3c3f8a14f03f2b57eaabac8
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains;

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains;
content-encoding
gzip
server
nginx
date
Tue, 24 Aug 2021 13:16:49 GMT
vary
Accept-Encoding
content-type
text/javascript;charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=600, stale-while-revalidate=604800
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
content-length
6757
fonts.css
cloud.typography.com/6700732/6157572/css/
0
0
Stylesheet
General
Full URL
https://cloud.typography.com/6700732/6157572/css/fonts.css
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.232.231 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-232-231.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

commonStyles_54906D6C3D8DF7FE20A83CD3A0E1E44A.css
www.atbonline.com/ATB/Bundles/css/
253 KB
256 KB
Stylesheet
General
Full URL
https://www.atbonline.com/ATB/Bundles/css/commonStyles_54906D6C3D8DF7FE20A83CD3A0E1E44A.css
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
66b6ed3291f1f8d11ec052dbe58e7b54e7506b4cd5b63483fb4e89029a6e2b15
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
ETag
"801a177ac698d71:0"
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
Strict-Transport-Security
max-age=16070400; includeSubDomains
X-XSS-Protection
1;mode=block
Accept-Ranges
bytes
Last-Modified
Tue, 24 Aug 2021 09:00:25 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:50 GMT
RTFM_BPID
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Connection
Keep-Alive
RTFM_UserRefID
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
DESGetFiles.aspx
www.atbonline.com/ATB/
1 KB
4 KB
Stylesheet
General
Full URL
https://www.atbonline.com/ATB/DESGetFiles.aspx?type=styles&version=63758411246&files=13
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
ea8b70eabe7e46cf87aa92355da0498dc4d47d41c95871e4bcdf96423dbcb38a
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1;mode=block
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:50 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
Content-Type
text/css; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public
RTFM_UserRefID
Expires
Fri, 24 Sep 2021 06:00:00 GMT
header-gradient.jpg
www.atbonline.com/ATB/Themes/TopTabMenu/Images/
760 B
3 KB
Image
General
Full URL
https://www.atbonline.com/ATB/Themes/TopTabMenu/Images/header-gradient.jpg
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
72da7b996e10c7a2a69be39a1a403fbc0eea85182551d12c1b47e02821a86411
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
ETag
"0ef283fa084d71:0"
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
X-XSS-Protection
1;mode=block
Accept-Ranges
bytes
Last-Modified
Thu, 29 Jul 2021 17:36:22 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:52 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
Content-Type
image/jpeg
Access-Control-Allow-Origin
*
RTFM_UserRefID
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
spacer.gif
www.atbonline.com/ATB/Images/
43 B
3 KB
Image
General
Full URL
https://www.atbonline.com/ATB/Images/spacer.gif
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
354ce291bcbc432ae57bfe6270722810506dbb069e934d852e2b304d8a20efc5
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
ETag
"0ef283fa084d71:0"
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
X-XSS-Protection
1;mode=block
Accept-Ranges
bytes
Last-Modified
Thu, 29 Jul 2021 17:36:22 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:53 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
Content-Type
image/gif
Access-Control-Allow-Origin
*
RTFM_UserRefID
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
WebResource.axd
www.atbonline.com/ATB/
23 KB
25 KB
Script
General
Full URL
https://www.atbonline.com/ATB/WebResource.axd?d=pynGkmcFUV13He1Qd6_TZOIqRSjWqxRtiFXTAjLo2HWM_jEAHEy7eo5S2aU1-77JSgMuPw2&t=637453780760000000
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
40732e9dcfa704cf615e4691bb07aecfd1cc5e063220a46e4a7ff6560c77f5db
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
X-XSS-Protection
1;mode=block
Last-Modified
Mon, 26 Apr 2021 06:24:36 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:51 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
Cache-Control
public
RTFM_UserRefID
Expires
Wed, 24 Aug 2022 09:00:44 GMT
Login.aspx
www.atbonline.com/ATB/
Redirect Chain
  • https://www.atbonline.com/ATB/af(v3Nk1u4VyZIyI08bOhX)/AntiForgeryClientScript.ashx
  • http://www.atbonline.com/ATB/Login.aspx?ReturnUrl=%2fATB%2faf(v3Nk1u4VyZIyI08bOhX)%2fAntiForgeryClientScript.ashx
  • https://www.atbonline.com/ATB/Login.aspx?ReturnUrl=%2fATB%2faf(v3Nk1u4VyZIyI08bOhX)%2fAntiForgeryClientScript.ashx
0
0
Script
General
Full URL
https://www.atbonline.com/ATB/Login.aspx?ReturnUrl=%2fATB%2faf(v3Nk1u4VyZIyI08bOhX)%2fAntiForgeryClientScript.ashx
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Access-Control-Allow-Origin
*

Redirect headers

Location
https://www.atbonline.com/ATB/Login.aspx?ReturnUrl=%2fATB%2faf(v3Nk1u4VyZIyI08bOhX)%2fAntiForgeryClientScript.ashx
Non-Authoritative-Reason
HSTS
WebResource.axd
www.atbonline.com/ATB/
923 B
4 KB
Script
General
Full URL
https://www.atbonline.com/ATB/WebResource.axd?d=-0vckSaBtgvK6xGKRaMvkVnzvwTpddWxIykbRPv1yDt4yrynyTelyFoqAeg1kBaJwwHjFxnbCBYHtXzp4vtd7Hw0FcY1GY4fGwmeWIFT2XLwxVdLT3iflA9GghmJKWU4ruIjStZz-TCzAuOJreBC3f8v45O4-m1Xh-CabnDLEvrJw9Bo0&t=637584112480000000
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
299883406c128ae8de04ed518b00607c540b7e87fd56e00fbe9fa569e8d2b676
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
X-XSS-Protection
1;mode=block
Last-Modified
Thu, 29 Jul 2021 17:36:24 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:52 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
Cache-Control
public
RTFM_UserRefID
Expires
Wed, 24 Aug 2022 09:00:56 GMT
AppsUI.DateExtensions.js
www.atbonline.com/ATB/Scripts/
1 KB
4 KB
Script
General
Full URL
https://www.atbonline.com/ATB/Scripts/AppsUI.DateExtensions.js
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
51a09ba9a0b20ae1facf17a05ec09d4c04976eb5370157537745e588f295b2e9
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
ETag
"0ef283fa084d71:0"
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
X-XSS-Protection
1;mode=block
Accept-Ranges
bytes
Last-Modified
Thu, 29 Jul 2021 17:36:22 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:52 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
RTFM_UserRefID
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
timeout.js
www.atbonline.com/ATB/mta_client/corillian_mta_web/ui/webcontrols/
8 KB
11 KB
Script
General
Full URL
https://www.atbonline.com/ATB/mta_client/corillian_mta_web/ui/webcontrols/timeout.js
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
d9bb81816174d2aa2a4d401078d44c59160369764c4bc291ce7922470186a467
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
ETag
"0ef283fa084d71:0"
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
Strict-Transport-Security
max-age=16070400; includeSubDomains
X-XSS-Protection
1;mode=block
Accept-Ranges
bytes
Last-Modified
Thu, 29 Jul 2021 17:36:22 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:52 GMT
RTFM_BPID
Vary
Accept-Encoding
Content-Type
application/x-javascript
Access-Control-Allow-Origin
*
Connection
Keep-Alive
RTFM_UserRefID
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
ScriptResource.axd
www.atbonline.com/ATB/
100 KB
103 KB
Script
General
Full URL
https://www.atbonline.com/ATB/ScriptResource.axd?d=uHIkleVeDJf4xS50Krz-yF0FqyINJs8XhSfPT4ytSaGMXUmbV8ULPyaT-7RGVNmzGRpGfbXQk6pdZwTu6U01rbD8DO_Wg4zm69aRtYuSomDF97m-1jZQ22vURobi93KwXivX-cVji_1ix7-LL03Ebpy20vw1&t=363be08
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
66b804e7a96a87c11e1dd74ea04ac2285df5ad9043f48046c3e5000114d39b1c
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
X-XSS-Protection
1;mode=block
Last-Modified
Tue, 24 Aug 2021 09:00:39 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:52 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
Content-Type
application/x-javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public
RTFM_UserRefID
Expires
Wed, 24 Aug 2022 09:00:39 GMT
ScriptResource.axd
www.atbonline.com/ATB/
39 KB
42 KB
Script
General
Full URL
https://www.atbonline.com/ATB/ScriptResource.axd?d=Jw6tUGWnA15YEa3ai3FadEI01ydgKQK0_IC2pVfpBy_R7yXs0jVIJ9NDx0KjzjLYZbmsu0Bzq6kwmWIHdYR5Oa9R2PpvTgNz4cMF04X2i2_vcXX956BYtXCWMc4Lm2-7FD-Wjml2AnR5Mtz8EDc87OL5Vm81&t=363be08
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
398cdf1b27ef247e5bc77805f266bb441e60355463fc3d1776f41aae58b08cf1
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
X-XSS-Protection
1;mode=block
Last-Modified
Tue, 24 Aug 2021 09:00:40 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:52 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
Content-Type
application/x-javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public
RTFM_UserRefID
Expires
Wed, 24 Aug 2022 09:00:40 GMT
Login.aspx
www.atbonline.com/ATB/
Redirect Chain
  • https://www.atbonline.com/ATB/af(v3Nk1u4VyZIyI08bOhX)/AuthorizationRouter.aspx?_TSM_HiddenField_=AjaxScriptManager_HiddenField&_TSM_CombinedScripts_=%3b%3bAjaxControlToolkit%2c+Version%3d3.0.30512....
  • http://www.atbonline.com/ATB/Login.aspx?ReturnUrl=%2fATB%2faf(v3Nk1u4VyZIyI08bOhX)%2fAuthorizationRouter.aspx%3f_TSM_HiddenField_%3dAjaxScriptManager_HiddenField%26_TSM_CombinedScripts_%3d%253b%253...
  • https://www.atbonline.com/ATB/Login.aspx?ReturnUrl=%2fATB%2faf(v3Nk1u4VyZIyI08bOhX)%2fAuthorizationRouter.aspx%3f_TSM_HiddenField_%3dAjaxScriptManager_HiddenField%26_TSM_CombinedScripts_%3d%253b%25...
0
0
Script
General
Full URL
https://www.atbonline.com/ATB/Login.aspx?ReturnUrl=%2fATB%2faf(v3Nk1u4VyZIyI08bOhX)%2fAuthorizationRouter.aspx%3f_TSM_HiddenField_%3dAjaxScriptManager_HiddenField%26_TSM_CombinedScripts_%3d%253b%253bAjaxControlToolkit%252c%2bVersion%253d3.0.30512.20315%252c%2bCulture%253dneutral%252c%2bPublicKeyToken%253d28f01b0e84b6d53e%253aen-US%253a2a404968-beb9-41c5-98fb-26019e941d81%253a91bd373d%253bCorillian.AppsUI.Web%252c%2bVersion%253d0.0.0.0%252c%2bCulture%253dneutral%252c%2bPublicKeyToken%253dnull%253aen-US%253a146eff6b-4efb-486b-b891-f70d64f289d4%253a3c72f54%253a899f80bb&_TSM_HiddenField_=AjaxScriptManager_HiddenField&_TSM_CombinedScripts_=%3b%3bAjaxControlToolkit%2c+Version%3d3.0.30512.20315%2c+Culture%3dneutral%2c+PublicKeyToken%3d28f01b0e84b6d53e%3aen-US%3a2a404968-beb9-41c5-98fb-26019e941d81%3a91bd373d%3bCorillian.AppsUI.Web%2c+Version%3d0.0.0.0%2c+Culture%3dneutral%2c+PublicKeyToken%3dnull%3aen-US%3a146eff6b-4efb-486b-b891-f70d64f289d4%3a3c72f54%3a899f80bb
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
/
Resource Hash
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Access-Control-Allow-Origin
*

Redirect headers

Location
https://www.atbonline.com/ATB/Login.aspx?ReturnUrl=%2fATB%2faf(v3Nk1u4VyZIyI08bOhX)%2fAuthorizationRouter.aspx%3f_TSM_HiddenField_%3dAjaxScriptManager_HiddenField%26_TSM_CombinedScripts_%3d%253b%253bAjaxControlToolkit%252c%2bVersion%253d3.0.30512.20315%252c%2bCulture%253dneutral%252c%2bPublicKeyToken%253d28f01b0e84b6d53e%253aen-US%253a2a404968-beb9-41c5-98fb-26019e941d81%253a91bd373d%253bCorillian.AppsUI.Web%252c%2bVersion%253d0.0.0.0%252c%2bCulture%253dneutral%252c%2bPublicKeyToken%253dnull%253aen-US%253a146eff6b-4efb-486b-b891-f70d64f289d4%253a3c72f54%253a899f80bb&_TSM_HiddenField_=AjaxScriptManager_HiddenField&_TSM_CombinedScripts_=%3b%3bAjaxControlToolkit%2c+Version%3d3.0.30512.20315%2c+Culture%3dneutral%2c+PublicKeyToken%3d28f01b0e84b6d53e%3aen-US%3a2a404968-beb9-41c5-98fb-26019e941d81%3a91bd373d%3bCorillian.AppsUI.Web%2c+Version%3d0.0.0.0%2c+Culture%3dneutral%2c+PublicKeyToken%3dnull%3aen-US%3a146eff6b-4efb-486b-b891-f70d64f289d4%3a3c72f54%3a899f80bb
Non-Authoritative-Reason
HSTS
DESGetFiles.aspx
www.atbonline.com/ATB/
69 KB
72 KB
Script
General
Full URL
https://www.atbonline.com/ATB/DESGetFiles.aspx?type=scripts&version=4.0.7.5000&files=0_1_14_41_42_43_48_49_54
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
626b4ec450ab9d71974d6179023f65efcfa79f75a80e17df56f954e0c5d055c0
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
Connection
Keep-Alive
X-XSS-Protection
1;mode=block
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:52 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
Content-Type
text/javascript; charset=utf-8
Access-Control-Allow-Origin
*
Cache-Control
public
RTFM_UserRefID
Expires
Fri, 24 Sep 2021 06:00:00 GMT
chevron.gif
0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/files/vll/
73 B
376 B
Image
General
Full URL
http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/files/vll/chevron.gif
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Server
103.43.70.117 , Hong Kong, ASN136209 (BN-AS-KR Korea Fast Networks, KR),
Reverse DNS
Software
Tengine /
Resource Hash
a3fd2e07fecbbfd8898786ea9b6ed19c118d77af0fc2cbfedb58917cf75c2dc3

Request headers

Pragma
no-cache
Accept-Encoding
gzip, deflate
Host
0419hl.com
Accept-Language
en-US
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Accept
image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
Referer
http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Connection
keep-alive
Cache-Control
no-cache
Referer
http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Date
Tue, 24 Aug 2021 13:16:52 GMT
Last-Modified
Mon, 09 Aug 2021 18:15:26 GMT
Server
Tengine
ETag
"611170be-49"
Content-Type
image/gif
Cache-Control
max-age=2592000
Connection
keep-alive
Accept-Ranges
bytes
Content-Length
73
Expires
Thu, 23 Sep 2021 13:16:52 GMT
spinner-lg.gif
www.atbonline.com/ATB/Images/
7 KB
10 KB
Image
General
Full URL
https://www.atbonline.com/ATB/Images/spinner-lg.gif
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
d915ab9f10d0f1f5e305022e272bde591ff92e9f6c0a34e50d81a15e72a08369
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
ETag
"0ef283fa084d71:0"
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
X-XSS-Protection
1;mode=block
Accept-Ranges
bytes
Last-Modified
Thu, 29 Jul 2021 17:36:22 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:52 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
Content-Type
image/gif
Access-Control-Allow-Origin
*
RTFM_UserRefID
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
gtm.js
www.googletagmanager.com/
125 KB
42 KB
Script
General
Full URL
https://www.googletagmanager.com/gtm.js?id=GTM-PHHNRF
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:828::2008 Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Google Tag Manager /
Resource Hash
b07e0bc2e44a094c58a8542b45afabc8f204353ae1f01a1e9dd4b68890a58ff1
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Xss-Protection 0

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Tue, 24 Aug 2021 13:16:52 GMT
content-encoding
br
vary
Accept-Encoding
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
42985
x-xss-protection
0
last-modified
Tue, 24 Aug 2021 12:00:00 GMT
server
Google Tag Manager
strict-transport-security
max-age=31536000; includeSubDomains
content-type
application/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
private, max-age=900
access-control-allow-credentials
true
access-control-allow-headers
Cache-Control
expires
Tue, 24 Aug 2021 13:16:52 GMT
fonts.css
cloud.typography.com/6700732/6157572/css/
0
0
Stylesheet
General
Full URL
https://cloud.typography.com/6700732/6157572/css/fonts.css
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
104.111.232.231 Frankfurt am Main, Germany, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a104-111-232-231.deploy.static.akamaitechnologies.com
Software
/
Resource Hash

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

printStyles_CFEA2BA09EB54DE325A59BCCD84B572D.css
www.atbonline.com/ATB/Bundles/css/
3 KB
6 KB
Stylesheet
General
Full URL
https://www.atbonline.com/ATB/Bundles/css/printStyles_CFEA2BA09EB54DE325A59BCCD84B572D.css
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
3a82ca9b0c3f5347784886619c79dad0ea32833ad5b0d0f10228f0618bf76753
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
ETag
"801a177ac698d71:0"
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
Strict-Transport-Security
max-age=16070400; includeSubDomains
X-XSS-Protection
1;mode=block
Accept-Ranges
bytes
Last-Modified
Tue, 24 Aug 2021 09:00:25 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:52 GMT
RTFM_BPID
Vary
Accept-Encoding
Content-Type
text/css
Access-Control-Allow-Origin
*
Connection
Keep-Alive
RTFM_UserRefID
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
0832.js
script.crazyegg.com/pages/scripts/0012/
0
0
Script
General
Full URL
http://script.crazyegg.com/pages/scripts/0012/0832.js?452725
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
HTTP/1.1
Server
2606:4700::6813:9308 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Date
Tue, 24 Aug 2021 13:16:52 GMT
CF-Cache-Status
HIT
Last-Modified
Tue, 24 Aug 2021 12:24:10 GMT
Server
cloudflare
Age
3162
Vary
Accept-Encoding
Content-Type
application/javascript
Cache-Control
public, max-age=86400, s-maxage=86400
Connection
keep-alive
CF-RAY
683cdb8e2de105bb-FRA
Content-Length
0
sprite.png
www.atbonline.com/ATB/Images/
4 KB
7 KB
Image
General
Full URL
https://www.atbonline.com/ATB/Images/sprite.png
Requested by
Host: www.atbonline.com
URL: https://www.atbonline.com/ATB/Bundles/css/commonStyles_54906D6C3D8DF7FE20A83CD3A0E1E44A.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
5a6e7cd5797ae40999f1915052def067a89ff59a0fa4f98914a314e8b969c0d7
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Referer
https://www.atbonline.com/ATB/Bundles/css/commonStyles_54906D6C3D8DF7FE20A83CD3A0E1E44A.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
ETag
"0ef283fa084d71:0"
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
X-XSS-Protection
1;mode=block
Accept-Ranges
bytes
Last-Modified
Thu, 29 Jul 2021 17:36:22 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:52 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
Content-Type
image/png
Access-Control-Allow-Origin
*
RTFM_UserRefID
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
fontatb.ttf
www.atbonline.com/ATB/Themes/fonts/font-atb/fonts/
11 KB
14 KB
Font
General
Full URL
https://www.atbonline.com/ATB/Themes/fonts/font-atb/fonts/fontatb.ttf?4ca19y
Requested by
Host: www.atbonline.com
URL: https://www.atbonline.com/ATB/Bundles/css/commonStyles_54906D6C3D8DF7FE20A83CD3A0E1E44A.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
6e97335d77acc9ecbb15b6349a1a2d0aae9c8aa66f57a2e7fc7f27abcb16e415
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Origin
http://0419hl.com
Referer
https://www.atbonline.com/ATB/Bundles/css/commonStyles_54906D6C3D8DF7FE20A83CD3A0E1E44A.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
ETag
"01c5a40a084d71:0"
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
X-XSS-Protection
1;mode=block
Accept-Ranges
bytes
Last-Modified
Thu, 29 Jul 2021 17:36:24 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:52 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
Content-Type
application/octet-stream
Access-Control-Allow-Origin
*
RTFM_UserRefID
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
fontawesome-webfont.woff2
www.atbonline.com/ATB/Themes/fonts/font-awesome/fonts/
75 KB
78 KB
Font
General
Full URL
https://www.atbonline.com/ATB/Themes/fonts/font-awesome/fonts/fontawesome-webfont.woff2?v=4.7.0
Requested by
Host: www.atbonline.com
URL: https://www.atbonline.com/ATB/Bundles/css/commonStyles_54906D6C3D8DF7FE20A83CD3A0E1E44A.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
142.241.241.20 , Canada, ASN14873 (ATB, CA),
Reverse DNS
Software
Microsoft-IIS/7.5 / ASP.NET
Resource Hash
2adefcbc041e7d18fcf2d417879dc5a09997aa64d675b7a3c4b6ce33da13f3fe
Security Headers
Name Value
Content-Security-Policy default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
Strict-Transport-Security max-age=16070400; includeSubDomains
X-Frame-Options DENY
X-Xss-Protection 1;mode=block

Request headers

Origin
http://0419hl.com
Referer
https://www.atbonline.com/ATB/Bundles/css/commonStyles_54906D6C3D8DF7FE20A83CD3A0E1E44A.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Security-Policy
default-src 'self' 'unsafe-eval' 'unsafe-inline' https://*.moneydesktop.com https://*.google-analytics.com https://*.googletagmanager.com https://stats.g.doubleclick.net https://*.entrust.net http://*.qualtrics.com https://*.qualtrics.com https://feedback.atb.com https://*.typekit.net https://*.crazyegg.com https://*.moneydesktop.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 ; font-src 'self' https://*.typekit.net https://www.atbonlinebusiness.com https://*.moneydesktop.com https://*.amazonaws.com https://fonts.gstatic.com/ data: ; img-src 'self' https://*.amazonaws.com https://*.google-analytics.com https://*.entrust.net https://*.qualtrics.com https://*.typekit.net https://*.doubleclick.net https://*.moneydesktop.com ; style-src 'self' 'unsafe-inline' https://www.atbonlinebusiness.com https://www.atbonline.com https://*.typography.com https://apl-p-sg06:4433 https://apl-p-sg05:4433 https://apl-p-sg04:4433 https://apl-p-sg03:4433 https://apl-p-sg02:4433 https://apl-p-sg01:4433 https://themes.googleusercontent.com/ ; frame-ancestors 'none' ;
ETag
"01c5a40a084d71:0"
X-Powered-By
ASP.NET
Transfer-Encoding
chunked
X-XSS-Protection
1;mode=block
Accept-Ranges
bytes
Last-Modified
Thu, 29 Jul 2021 17:36:24 GMT
Server
Microsoft-IIS/7.5
X-Frame-Options
DENY
Date
Tue, 24 Aug 2021 13:16:52 GMT
RTFM_BPID
Strict-Transport-Security
max-age=16070400; includeSubDomains
Content-Type
font/woff2
Access-Control-Allow-Origin
*
RTFM_UserRefID
pics-label
(pics-1.1 http://www.icra.org/pics/vocabularyv03/ l gen true for www.atbonlinetest.com r (c 0 l 0 n 0 oa 0 ob 0 oc 0 od 0 oe 0 of 0 og 0 oh 0 s0 v 0))
analytics.js
www.google-analytics.com/
48 KB
19 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: www.googletagmanager.com
URL: https://www.googletagmanager.com/gtm.js?id=GTM-PHHNRF
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
e61660c659c426e45bce2937dddb01af6b550502a2904546575c1ec2ba1121dd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
last-modified
Tue, 13 Jul 2021 18:24:06 GMT
server
Golfe2
age
6018
date
Tue, 24 Aug 2021 11:36:34 GMT
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
19672
expires
Tue, 24 Aug 2021 13:36:34 GMT
collect
www.google-analytics.com/j/
1 B
24 B
XHR
General
Full URL
https://www.google-analytics.com/j/collect?v=1&_v=j92&a=2022563073&t=pageview&_s=1&dl=http%3A%2F%2F0419hl.com%2Fd%2F0618%2Ffpic10003s.jpg%2Ffpic10044.jpg%2Ftaskforces%2F2Updates.htm&ul=en-us&de=windows-1252&dt=Security%20Check%20Point&sd=24-bit&sr=1600x1200&vp=1600x1200&je=0&_u=YEBAAEABAAAAAC~&jid=1654826079&gjid=320031250&cid=1169125722.1629811013&tid=UA-537010-68&_gid=1039713576.1629811013&_r=1&gtm=2wg8n0PHHNRF&z=559404520
Requested by
Host: www.atbonline.com
URL: https://www.atbonline.com/ATB/Bundles/js/ATB_fqeu89sv8ba3.js
Protocol
H3-29
Security
QUIC, , AES_128_GCM
Server
2a00:1450:4001:80f::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b
Security Headers
Name Value
X-Content-Type-Options nosniff

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36
Content-Type
text/plain

Response headers

pragma
no-cache
date
Tue, 24 Aug 2021 13:16:52 GMT
x-content-type-options
nosniff
last-modified
Sun, 17 May 1998 03:00:00 GMT
server
Golfe2
content-type
text/plain
access-control-allow-origin
http://0419hl.com
cache-control
no-cache, no-store, must-revalidate
access-control-allow-credentials
true
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
content-length
1
expires
Fri, 01 Jan 1990 00:00:00 GMT
l
use.typekit.net/af/cafa63/00000000000000000001709a/27/
24 KB
24 KB
Font
General
Full URL
https://use.typekit.net/af/cafa63/00000000000000000001709a/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00::210:ba2a Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
99fba0fe3401283e9b1f8411381cf8dc49d61c410cabef03c4f132649f3bf907

Request headers

Origin
http://0419hl.com
Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Tue, 24 Aug 2021 13:16:53 GMT
server
nginx
etag
"1500587fffa9a4bb64d06e988493ea23a02a484a"
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
content-length
24232
/
zncgfzahqp5dgc7mr-atbfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/
Redirect Chain
  • http://zncgfzahqp5dgc7mr-atbfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_cGfZAhqp5dgC7mR&Q_LOC=http%3A%2F%2F0419hl.com%2Fd%2F0618%2Ffpic10003s.jpg%2Ffpic10044.jpg%2Ftaskforc...
  • https://zncgfzahqp5dgc7mr-atbfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_cGfZAhqp5dgC7mR&Q_LOC=http%3A%2F%2F0419hl.com%2Fd%2F0618%2Ffpic10003s.jpg%2Ffpic10044.jpg%2Ftaskfor...
7 KB
4 KB
Script
General
Full URL
https://zncgfzahqp5dgc7mr-atbfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_cGfZAhqp5dgC7mR&Q_LOC=http%3A%2F%2F0419hl.com%2Fd%2F0618%2Ffpic10003s.jpg%2Ffpic10044.jpg%2Ftaskforces%2F2Updates.htm&t=1629811013823
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.17.209.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
6537bddd2fffb7b4bd4e20111ba49ac7001059bcef54ea8dbc2a6f7eeb6c4502
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Tue, 24 Aug 2021 13:16:53 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
cf-polished
origSize=8383
edge-control
max-age=604800
x-envoy-upstream-service-time
5
vary
Accept-Encoding
cf-bgj
minify
server
cloudflare
x-powered-by
Express
etag
W/"20bf-crvV0dPwfS9C/d8HwBquoVG0CM8"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
public, max-age=3600, s-maxage=604800
cf-ray
683cdb94bda37373-CPH
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept

Redirect headers

Location
https://zncgfzahqp5dgc7mr-atbfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_cGfZAhqp5dgC7mR&Q_LOC=http%3A%2F%2F0419hl.com%2Fd%2F0618%2Ffpic10003s.jpg%2Ffpic10044.jpg%2Ftaskforces%2F2Updates.htm&t=1629811013823
Non-Authoritative-Reason
HSTS
p.gif
p.typekit.net/
35 B
214 B
Image
General
Full URL
https://p.typekit.net/p.gif?s=1&k=qia1usm&ht=tk&h=0419hl.com&f=6851&a=7974921&js=1.20.0&app=typekit&e=js&_=1629811013826
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00:2ae::19fd Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
9b9265c69a5cc295d1ab0d04e0273b3677db1a6216ce2ccf4efc8c277ed84b39

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Tue, 24 Aug 2021 13:16:53 GMT
last-modified
Wed, 02 Sep 2020 03:58:21 GMT
server
nginx
etag
"5f4f185d-23"
content-type
image/gif
access-control-allow-origin
*
cache-control
public, max-age=604800
cross-origin-resource-policy
cross-origin
accept-ranges
bytes
content-length
35
l
use.typekit.net/af/cafa63/00000000000000000001709a/27/
24 KB
24 KB
Font
General
Full URL
https://use.typekit.net/af/cafa63/00000000000000000001709a/27/l?primer=7cdcb44be4a7db8877ffa5c0007b8dd865b3bbc383831fe2ea177f62257a9191&fvd=n4&v=3
Requested by
Host: 0419hl.com
URL: http://0419hl.com/d/0618/fpic10003s.jpg/fpic10044.jpg/taskforces/2Updates.htm
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:6c00::210:ba2a Frankfurt am Main, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
Software
nginx /
Resource Hash
99fba0fe3401283e9b1f8411381cf8dc49d61c410cabef03c4f132649f3bf907

Request headers

Origin
http://0419hl.com
Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Tue, 24 Aug 2021 13:16:53 GMT
server
nginx
etag
"1500587fffa9a4bb64d06e988493ea23a02a484a"
content-type
application/font-woff2
access-control-allow-origin
*
cache-control
public, max-age=31536000
cross-origin-resource-policy
cross-origin
timing-allow-origin
*
content-length
24232
10.70bc16e4a97156565587.chunk.js
siteintercept.qualtrics.com/dxjsmodule/
49 KB
15 KB
Script
General
Full URL
https://siteintercept.qualtrics.com/dxjsmodule/10.70bc16e4a97156565587.chunk.js?Q_CLIENTVERSION=1.58.0&Q_CLIENTTYPE=web&Q_BRANDID=0419hl.com
Requested by
Host: zncgfzahqp5dgc7mr-atbfeedback.siteintercept.qualtrics.com
URL: http://zncgfzahqp5dgc7mr-atbfeedback.siteintercept.qualtrics.com/WRSiteInterceptEngine/?Q_ZID=ZN_cGfZAhqp5dgC7mR&Q_LOC=http%3A%2F%2F0419hl.com%2Fd%2F0618%2Ffpic10003s.jpg%2Ffpic10044.jpg%2Ftaskforces%2F2Updates.htm&t=1629811013823
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
104.17.209.240 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare / Express
Resource Hash
57013dc279fddb7e1ee42968c9392c4539b274f5289bd34a4a6ee56cd44e980c
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

date
Tue, 24 Aug 2021 13:16:53 GMT
content-encoding
br
x-content-type-options
nosniff
cf-cache-status
HIT
age
382207
cf-polished
origSize=51239
edge-control
max-age=604800
x-envoy-upstream-service-time
20
vary
Accept-Encoding
last-modified
Wed, 11 Aug 2021 20:21:37 GMT
server
cloudflare
x-powered-by
Express
etag
W/"c827-17b36e0a468"
expect-ct
max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
strict-transport-security
max-age=31536000; includeSubDomains; preload
content-type
application/javascript
access-control-allow-origin
*
cache-control
public, max-age=604800, s-maxage=604800
cf-ray
683cdb953e8f7373-CPH
access-control-allow-headers
Origin, X-Requested-With, Content-Type, Accept
cf-bgj
minify
truncated
/
420 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
852bbf67c9988f8ed7e43118f914e581efb96fa4eb6d06eaf626672df92ce5fe

Request headers

Referer
http://0419hl.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/92.0.4515.159 Safari/537.36

Response headers

Content-Type
image/png

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: ATB Financial (Banking)

471 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

function| UIEvent object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated object| dataLayer function| Hashtable function| startsWith function| DomDataCollection function| IE_FingerPrint function| Mozilla_FingerPrint function| Opera_FingerPrint function| Timer function| getRandomPort function| BlackberryLocationCollector function| detectFields function| FingerPrint function| urlEncode function| encode_deviceprint function| decode_deviceprint function| post_deviceprint function| post_fingerprints function| add_deviceprint function| form_add_data function| form_add_deviceprint function| detectDeviceCollectionAPIMode function| init function| startCollection function| stopCollection function| getGeolocationStruct function| HTML5LocationCollector function| InteractionElement function| UIElementList function| activeXDetect function| stripIllegalChars function| stripFullPath function| convertTimestampToGMT function| getTimestampInMillis function| debug object| ProxyCollector object| TimestampCollector object| UIEventCollector object| BrowserDetect string| SEP string| PAIR string| DEV string| HTML5 string| BLACKBERRY string| UNDEFINED string| GEO_LOCATION_DEFAULT_STRUCT object| geoLocator boolean| geoLocatorStatus function| popupWindow function| openInvoiceImageWindow function| printField function| getBaseDomain function| HideMxTargetsWhenNoAd function| CloseifParentWindowIsClosed function| EditNick function| CancelEditNick function| ClearAllNickNames function| receiveExtendSession function| extendSession function| RedirectToShoppingCart function| GetMiniSpendingWidgetUrl string| strParentWindowURL function| $ function| jQuery object| TelerikControls function| forceIE89Synchronicity function| MoneyDesktopWidgetLoader object| MDAnalytics object| Typekit object| theForm function| __doPostBack function| WebForm_PostBackOptions function| WebForm_DoPostBackWithOptions object| __pendingCallbacks number| __synchronousCallBackIndex function| WebForm_DoCallback function| WebForm_CallbackComplete function| WebForm_ExecuteCallback function| WebForm_FillFirstAvailableSlot boolean| __nonMSDOMBrowser string| __theFormPostData object| __theFormPostCollection object| __callbackTextTypes function| WebForm_InitCallback function| WebForm_InitCallbackAddField function| WebForm_EncodeCallback object| __disabledControlArray function| WebForm_ReEnableControls function| WebForm_ReDisableControls function| WebForm_SimulateClick function| WebForm_FireDefaultButton function| WebForm_GetScrollX function| WebForm_GetScrollY function| WebForm_SaveScrollPositionSubmit function| WebForm_SaveScrollPositionOnSubmit function| WebForm_RestoreScrollPosition function| WebForm_TextBoxKeyHandler function| WebForm_TrimString function| WebForm_AppendToClassName function| WebForm_RemoveClassName function| WebForm_GetElementById function| WebForm_GetElementByTagName function| WebForm_GetElementsByTagName function| WebForm_GetElementDir function| WebForm_GetElementPosition function| WebForm_GetParentByTagName function| WebForm_SetElementHeight function| WebForm_SetElementWidth function| WebForm_SetElementX function| WebForm_SetElementY function| __registerAntiForgeryAjaxServicesController function| InvokeServiceRequest object| google_tag_manager object| google_tag_data string| GoogleAnalyticsObject function| ga object| gaplugins object| gaGlobal object| gaData number| timeout_sessionTimeoutCountdown string| timeout_popupWarningCountdown string| timeout_popupCenteringInterval number| timeout_sessionLife number| timeout_warningThreshold number| timeout_popupWarningLife number| timeout_heartRate number| timeout_extensionLength number| timeout_warningDisplayed string| timeout_signOutDestinationUrl string| timeout_extensionPageUrl string| timeout_popupWindowAttributes function| timeout_initializeTimeoutCode function| timeout_initializeTimeoutCountdown function| timeout_initializePopupWarningCountdown function| timeout_stopTimeoutCountdown function| timeout_timeoutPulse function| timeout_popupWarningPulse function| timeout_expireSession function| timeout_showExtendSessionPopup function| timeout_hideExtendSessionPopupWarning function| timeout_extendSession function| timeout_showObject function| timeout_hideObject function| PopupCenter function| Sys$Enum$parse function| Sys$Enum$toString function| Sys$Component$_setProperties function| Sys$Component$_setReferences function| $create function| $addHandler function| $addHandlers function| $clearHandlers function| $removeHandler function| $get function| $find function| Type object| Sys object| _events function| PageMethods object| vJDHF boolean| gDES_InCallback object| gDES_BI undefined| vV undefined| vFFV function| DES_ChkBrws function| DES_GetById function| DES_GetByIdEx function| DES_PrepIdEx object| gGBIRE function| DES_GetAtt function| DES_SetAtt function| DES_Target function| DES_ParentNode function| DES_GetChildNodes function| DES_SetInnerHTML function| DES_SetFocus function| DES_HideFocus function| DES_SetBkColor function| DES_IsVisible function| DES_UnselectPage function| DES_Alert number| gDES_Alert function| DES_AlertBody function| DES_ParseInt function| DES_Round function| DES_Trunc function| DES_DecToStr function| DES_StripTags function| DES_RERpl object| gDES_NLTkn function| DES_NLTkn function| DES_Trim function| DES_AttachEvent function| DES_TrackEvent object| gDES_Events function| DES_DetachEvents function| DES_FireEvent function| DES_StopEvent function| DES_EventStopped function| DES_GetKeyCode function| DES_IsCtrl function| DES_IsShift function| DES_ApplyCssPlus function| DES_MergeCss function| DES_Reanimate function| DES_ReanBody function| DES_WaitMsg function| DES_OnReset function| DES_EvtType object| gDES_Refresh function| DES_RefreshPage function| DES_AddRefresh function| DES_Refresh function| DES_FixRefresh function| DES_RefreshOne string| gDES_DisableFilter function| DES_DisableImg function| DES_WindowStatus function| DES_CanEditParent function| DES_FixCI function| DES_GetCmdId function| DES_Debug function| DES_Preload function| DES_MatchGroup function| DES_DisplayStyle object| gDES_DStlRE function| DES_TxtLen function| DES_DoAction function| DES_DoEnabler object| gDES_MAId boolean| gDES_Init boolean| gDES_SubmitEvent boolean| gDES_NoFC function| DES_CanRunActn function| DES_InitActions function| DES_InitOneAction function| DES_FieldChanged function| DES_UnloadActions function| DES_FindAOById function| DES_SetEnabled function| DES_EvalCondition function| DES_InitCond function| DES_InitOneFldCond function| DES_InitTwoFldCond function| DES_InitMultiCond function| DES_InitRangeCond function| DES_InitCompValCond function| DES_EvalMultiCond function| DES_EvalReqTextCond function| DES_EvalReqListCond function| DES_EvalRangeCond function| DES_EvalComp2FldsCond function| DES_EvalCompValCond function| DES_EvalDTCheckCond function| DES_EvalRegexCond function| DES_EvalCheckStateCond function| DES_EvalSelIdxListCond function| DES_EvalAltCS function| DES_EvalFixed boolean| gDES_CanEval function| DES_ConvStrFld function| DES_StrConv function| DES_CIStrConv function| DES_StripGrpSep function| DES_RplDecSep function| DES_IntConv function| DES_DecConv function| DES_Comparer number| cDES_HUCFlagAltEvent number| cDES_HUCFlagECRA function| DES_HookupControl function| DES_HUGetChildCtrls function| DES_HUGetChild2Ctrls function| DES_GCCheckRadioList function| DES_GetTextValue function| DES_GetSelIdx function| DES_CBLGetSelIdx function| DES_IsSelIdx function| DES_CBLIsSelIdx function| DES_GetBtnList function| DES_GetCulture function| DES_3PInit number| gDES_3PInitCnt object| gDES_SIOs object| gDES_SIORE function| DES_InitSIOs function| DES_InitSIO function| DES_BtnClick function| DES_BtnMouseDown function| DES_DisableSubmit number| gDES_DSTO function| DES_DSTO function| DES_DSBody function| DES_InitMenuControl function| DES_IMCChildren function| DES_IMCUpdate function| DES_InitLinkMenuControl function| DES_ILMChildren number| gDES_IDCnt function| DES_DPNCB boolean| gDES_ISDV function| DES_GetDTTBValue function| DES_SetDTTBValue function| DES_FormatDTTBValue function| DES_DTTBInit function| DES_DTTBAction function| DES_CallOnCF function| DES_DTTBFixCO function| DES_DTTBGetAO boolean| gDES_PassThruKey object| gDES_KFVal function| DES_InitKey function| DES_KeyPress function| DES_OnKeyDown function| DES_KeyCmd function| DES_TabAtMax function| DES_ClickBtn function| DES_KeyToBtn function| DES_InitKTB function| DES_DTTBKCmd function| DES_FixCase function| DES_Select function| DES_IsSelMd function| DES_CanEdit function| DES_CmdCanEdit function| DES_NoPaste object| gDES_SOC function| DES_InitSOC function| DES_DisposeSOC function| DES_SOCCheck function| DES_SOCSet function| DES_TBIsBlank function| DES_RangeError function| DES_DTTBAdd function| DES_DTTBSetMinMax function| DES_BDATInit function| DES_BDATRefresh number| gDES_DTBRE function| DES_BDATPopup function| DES_BDATFromPopup boolean| gDES_PageIsValid object| gDES_Vals object| gDES_AONoIDs boolean| gDES_CauseVal string| gDES_AltCfmMsg number| gDES_ValPassCnt object| gDES_ValErrMsgs number| gDES_ValRFM function| DES_InitValAction function| DES_AddVal function| DES_VALRegCTV function| DES_ReVal function| DES_HookupRFM function| DES_DoValidate function| DES_CanRunVal function| DES_ValidateGroup function| DES_ValOnSubWGrp function| DES_ValOnSubmit function| DES_ValOnClick function| DES_PostValidate function| DES_PostValidateFld function| DES_PostValidateBody function| DES_GetOtherErrCtl function| DES_UpdateValErrMsgs function| DES_PostValidateErrCtl function| DES_FlashErrCtl function| DES_SetErrCtlCss function| DES_PostValidateAction function| DES_SetHiliteFields function| DES_TextFmttr function| DES_TTFmttr function| DES_AlertFmttr function| DES_HyperLinkFmttr function| DES_GetErrFmtAlert function| DES_GetErrMsg function| DES_GetSumMsg function| DES_SelErrMsg function| DES_SelSumMsg function| DES_OneFldReplToken function| DES_TwoFldReplToken function| DES_SPReplToken function| DES_InitValA function| DES_VALReset function| DES_HideVal function| DES_UpdVal function| DES_IsValid function| DES_PageIsValid function| DES_CountErrors function| DES_UpdateRFM function| DES_ParallelMSValCustomCond function| DES_ParallelMSValOneFldCustomCond function| DES_EvalVisCond function| DES_EvalEnabledCond function| DES_EvalReadOnlyCond function| DES_EvalClassNameCond function| DES_EvalCompToValAttrCond function| DES_GetAttrCondVal function| DES_EvalBTxtLenCond function| DES_TxtLenReplToken function| DES_CntChars function| DES_NoErrFmt function| DES_ConfirmWarnings function| VAM_FieldChanged function| VAM_FindAOById function| VAM_SetEnabled function| VAM_CalcOne function| VAM_CalcAll function| VAM_GetById function| VAM_SetInnerHTML function| VAM_ParseInt function| VAM_AttachEvent function| VAM_FireEvent function| VAM_IsVisible function| VAM_SetFocus function| VAM_Trim function| VAM_RefreshPage function| VAM_InitCond function| VAM_InitOneFldCond function| VAM_InitTwoFldCond function| VAM_EvalRegexCond function| VAM_HookupControl function| VAM_GetTextValue function| VAM_GetSelIdx function| VAM_RunAllFSC function| VAM_ChgHint function| VAM_GetTextMSDE function| VAM_ClearMSDE function| VAM_SaveMSDE function| VAM_RestoreMSDE function| VAM_UpdateSpinners function| VAM_DisableSubmit function| VAM_GetDTTBValue function| VAM_SetDTTBValue function| VAM_FormatDTTBValue function| VAM_ClickBtn function| VAM_GetKeyCode function| VAM_StopEvent function| VAM_CanEdit function| VAM_TBIsBlank function| VAM_ValidateGroup function| VAM_ValOnSubWGrp function| VAM_ValOnSubmit function| VAM_PostValidate function| VAM_OnReset function| VAM_IsValid function| VAM_OneFldReplToken function| VAM_TwoFldReplToken function| VAM_SPReplToken function| VAM_GetAttrCondVal function| VAM_UpdateSummaries object| gDES_VG function| WebForm_OnSubmit object| gDES_Actions number| vOFC object| gDES_ValFlds object| PageData object| AjaxHelper object| ModalHelper object| SpinnerHelper object| TextHelper object| ValidationHelper object| Common object| QSI object| WAFQualtricsWebpackJsonP-cloud-1.58.0

3 Cookies

Domain/Path Name / Value
.0419hl.com/ Name: _gat_UA-537010-68
Value: 1
.0419hl.com/ Name: _gid
Value: GA1.2.1039713576.1629811013
.0419hl.com/ Name: _ga
Value: GA1.2.1169125722.1629811013

1 Console Messages

Source Level URL
Text
console-api log URL: https://www.atbonline.com/ATB/Bundles/js/ATB_fqeu89sv8ba3.js(Line 1)
Message:

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

0419hl.com
cloud.typography.com
p.typekit.net
script.crazyegg.com
siteintercept.qualtrics.com
use.typekit.net
www.atbonline.com
www.google-analytics.com
www.googletagmanager.com
zncgfzahqp5dgc7mr-atbfeedback.siteintercept.qualtrics.com
103.43.70.117
104.111.232.231
104.17.209.240
142.241.241.20
2606:4700::6813:9308
2a00:1450:4001:80f::200e
2a00:1450:4001:828::2008
2a02:26f0:6c00:2ae::19fd
2a02:26f0:6c00::210:ba2a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