Submitted URL: http://lp.airbank.cz/
Effective URL: https://lp.airbank.cz/
Submission Tags: @phish_report
Submission: On October 05 via api from FI — Scanned from FI

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 185.33.156.8, located in Czech Republic and belongs to AS204907, CZ. The main domain is lp.airbank.cz.
TLS certificate: Issued by Thawte TLS RSA CA G1 on October 11th 2023. Valid for: a year.
This is the only time lp.airbank.cz was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 185.33.156.8 204907 (AS204907)
1 1
Apex Domain
Subdomains
Transfer
1 airbank.cz
lp.airbank.cz
907 B
1 1
Domain Requested by
1 lp.airbank.cz
1 1

This site contains no links.

Subject Issuer Validity Valid
lp.airbank.cz
Thawte TLS RSA CA G1
2023-10-11 -
2024-10-17
a year crt.sh

This page contains 1 frames:

Primary Page: https://lp.airbank.cz/
Frame ID: EB7579FF2D9073EBA7F977F6DE60A241
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. http://lp.airbank.cz/ HTTP 307
    https://lp.airbank.cz/ Page URL

Page Statistics

1
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

1 kB
Transfer

0 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://lp.airbank.cz/ HTTP 307
    https://lp.airbank.cz/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
lp.airbank.cz/
Redirect Chain
  • http://lp.airbank.cz/
  • https://lp.airbank.cz/
21 B
907 B
Document
General
Full URL
https://lp.airbank.cz/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
185.33.156.8 , Czech Republic, ASN204907 (AS204907, CZ),
Reverse DNS
lp.airbank.cz
Software
/
Resource Hash
673c79de9e33392bc95881a3d58488cf44e0509352a299e09bf119e2b09d170a
Security Headers
Name Value
Content-Security-Policy default-src 'self'; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; font-src 'self'; img-src 'self' data:; frame-src 'self'; upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options sameorigin

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (X11; Linux x86_64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/129.0.0.0 Safari/537.36

Response headers

Connection
keep-alive
Content-Length
21
Content-Security-Policy
default-src 'self'; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; font-src 'self'; img-src 'self' data:; frame-src 'self'; upgrade-insecure-requests
Content-Type
text/plain; charset=utf-8
Date
Sat, 05 Oct 2024 00:46:16 GMT
J-Session-ID
-
Real-Clock
2024-10-05:02:46:16.008 +0200
Referrer-Policy
strict-origin
Strict-Transport-Security
max-age=31536000; includeSubdomains; preload
X-Content-Type-Options
nosniff
X-Frame-Options
sameorigin
http-host
lp.airbank.cz

Redirect headers

Location
https://lp.airbank.cz/
Non-Authoritative-Reason
HttpsUpgrades

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

2 Cookies

Domain/Path Name / Value
lp.airbank.cz/ Name: HCI_PERSISTENCE
Value: 853640458.20480.0000
.lp.airbank.cz/ Name: TS01130c19
Value: 01212c4b7fbcf639129aea0b07b067a254dd7e71a8e69b163e7efc25bc96d9ca146f0c5c893554f050e55c2b1c349d2d57d967a7f5

1 Console Messages

Source Level URL
Text
network error URL: https://lp.airbank.cz/
Message:
Failed to load resource: the server responded with a status of 404 (Not Found)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self'; script-src 'self' 'unsafe-inline'; style-src 'self' 'unsafe-inline'; font-src 'self'; img-src 'self' data:; frame-src 'self'; upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubdomains; preload
X-Content-Type-Options nosniff
X-Frame-Options sameorigin

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

lp.airbank.cz
185.33.156.8
673c79de9e33392bc95881a3d58488cf44e0509352a299e09bf119e2b09d170a