Report Overview

  1. Submitted URL

    quickinaction.top/relOMQG06jee2cgwp9/YmRpbWFyY29AYWNhZHZpc2VyLmNvbQ==

  2. IP

    162.240.224.36

    ASN

    #46606 UNIFIEDLAYER-AS-1

  3. Submitted

    2024-05-10 14:35:49

    Access

    public

  4. Website Title

    hbih4z9scz

  5. Final URL

    safetycheckincluded.com/?dkxydr9z4=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

  6. urlquery detections

    Phishing - Microsoft Outlook

Detections

  1. urlquery

    17

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    0

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
quickinaction.topunknownunknownNo dataNo data
challenges.cloudflare.comunknown2009-02-172021-10-202024-05-10
checkingappworkstationaccesswithapplicationaccdesschecked.topunknownunknown2023-10-032024-03-28
safetycheckincluded.comunknownunknownNo dataNo data
outlook.office365.com512005-06-202013-04-112021-03-15
r4.res.office365.com1802005-06-202017-03-032024-05-09

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

Public InfoSec YARA rules

No alerts detected


OpenPhish

No alerts detected


PhishTank

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


JavaScript (168)

HTTP Transactions (32)

URLIPResponseSize
quickinaction.top/relOMQG06jee2cgwp9/YmRpbWFyY29AYWNhZHZpc2VyLmNvbQ==
162.240.224.36302 Found3.8 kB
challenges.cloudflare.com/turnstile/v0/api.js?onload=onloadTurnstileCallback
104.17.3.184 0 B
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/cmg/1/GLhOioXg0bs57t4qPrORXFsL1%2BWig2mIKbgpVPMu7ZQ%3D
104.17.3.184 61 B
quickinaction.top/favicon.ico
162.240.224.36 315 B
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/turnstile/if/ov2/av0/rcv0/0/nrrst/0x4AAAAAAAZK4ttxZkXmuUII/auto/normal
104.17.3.184 18 kB
challenges.cloudflare.com/cdn-cgi/challenge-platform/h/g/i/881aa7d0fef1b527/1715351724033/tL0PNSwMQnMtuGC
104.17.3.184 61 B
quickinaction.top/relOMQG06jee2cgwp9/YmRpbWFyY29AYWNhZHZpc2VyLmNvbQ==
162.240.224.36302 Found0 B
checkingappworkstationaccesswithapplicationaccdesschecked.top/?mfgmmflc&email=bdimarco@acadviser.com
159.223.9.9302 Found0 B
safetycheckincluded.com/?dataXX0=eyJhbGciOiJIUzI1NiIsInR5cCI6IkpXVCJ9.eyJ1cmwiOiJodHRwczovL3NhZmV0eWNoZWNraW5jbHVkZWQuY29tIiwiZG9tYWluIjoic2FmZXR5Y2hlY2tpbmNsdWRlZC5jb20iLCJrZXkiOiJ4bHlnaVhraEo3T0giLCJxcmMiOiJiZGltYXJjb0BhY2FkdmlzZXIuY29tIiwiaWF0IjoxNzE1MzUxNzI2LCJleHAiOjE3MTUzNTE4NDZ9.DgU919rxrBPlQkTWVC1EpZh5jdLQ0ZwcY8tioI5v5qY
159.223.9.9302 Found0 B
safetycheckincluded.com/?qrc=bdimarco%40acadviser.com
159.223.9.9302 Moved Temporarily0 B
safetycheckincluded.com/owa/?login_hint=bdimarco%40acadviser.com
159.223.9.9302 Found1.4 kB
safetycheckincluded.com/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/converged.v2.login.min_1ito3russhq-9gioj-zd4w2.css
159.223.9.9200 OK20 kB
safetycheckincluded.com/aadcdn.msauth.net/~/shared/1.0/content/js/ConvergedLogin_PCore_IDwaQXicOTFiRVOQGoK9bQ2.js
159.223.9.9200 OK689 kB
safetycheckincluded.com/aadcdn.msauth.net/~/shared/1.0/content/images/favicon_a_eupayfgghqiai7k9sol6lg2.ico
159.223.9.9200 OK17 kB
outlook.office365.com/owa/prefetch.aspx
40.101.1.45200 OK1.2 kB
r4.res.office365.com/owa/prem/15.20.7544.30/scripts/boot.worldwide.0.mouse.js
23.36.79.11200 OK180 kB
safetycheckincluded.com/aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49-small_e58aafc980614a9cd7796bea7b5ea8f0.jpg
159.223.9.9200 OK987 B
safetycheckincluded.com/aadcdn.msauth.net/~/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
159.223.9.9200 OK1.4 kB
safetycheckincluded.com/aadcdn.msauth.net/~/shared/1.0/content/images/appbackgrounds/49_7916a894ebde7d29c2cc29b267f1299f.jpg
159.223.9.9200 OK18 kB
safetycheckincluded.com/aadcdn.msauth.net/~/shared/1.0/content/images/applogos/53_8b36337037cff88c3df203bb73d58e41.png
159.223.9.9200 OK5.1 kB
r4.res.office365.com/owa/prem/15.20.7544.30/scripts/boot.worldwide.1.mouse.js
23.36.79.11200 OK163 kB
r4.res.office365.com/owa/prem/15.20.7544.30/scripts/boot.worldwide.2.mouse.js
23.36.79.11200 OK170 kB
r4.res.office365.com/owa/prem/15.20.7544.30/scripts/boot.worldwide.3.mouse.js
23.36.79.11200 OK146 kB
r4.res.office365.com/owa/prem/15.20.7544.30/resources/images/0/sprite1.mouse.png
23.36.79.11200 OK132 B
r4.res.office365.com/owa/prem/15.20.7544.30/resources/images/0/sprite1.mouse.css
23.36.79.11200 OK288 B
r4.res.office365.com/owa/prem/15.20.7544.30/resources/styles/0/boot.worldwide.mouse.css
23.36.79.11200 OK44 kB
safetycheckincluded.com/aadcdn.msauth.net/~/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_il6fx5t9s506cdxfu3ywpg2.js
159.223.9.9200 OK93 kB
safetycheckincluded.com/aadcdn.msauth.net/~/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
159.223.9.9200 OK621 B
r4.res.office365.com/owa/prem/15.20.7544.30/resources/styles/fonts/office365icons.woff
23.36.79.11200 OK78 kB
safetycheckincluded.com/aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pstringcustomizationhelper_76bb127b5869a5c6b8b3.js
159.223.9.9200 OK113 kB
safetycheckincluded.com/aadcdn.msauth.net/~/shared/1.0/content/js/asyncchunk/convergedlogin_pcustomizationloader_80e93b9a4cb13643afca.js
159.223.9.9200 OK110 kB
safetycheckincluded.com/?dkxydr9z4=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
159.223.9.9200 OK39 kB