Report Overview

  1. Submitted URL

    pub-e7903ad93c824e45a08f2b704d75508e.r2.dev/yanks.html

  2. IP

    104.18.3.35

    ASN

    #13335 CLOUDFLARENET

  3. Submitted

    2023-06-10 11:22:41

    Access

    public

  4. Website Title

  5. Final URL

  6. urlquery detections

    Phishing - Microsoft Outlook

Detections

  1. urlquery

    2

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    4

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
pub-e7903ad93c824e45a08f2b704d75508e.r2.devunknownunknownNo dataNo data
code.jquery.com6342005-12-102012-05-212023-06-10
nutescondsearchamemainuyroder.comunknown2023-06-072023-06-072023-06-07
cdnjs.cloudflare.com2352009-02-172015-04-172023-06-10
aadcdn.msauth.net14212018-10-252018-11-192023-06-10

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

OpenPhish
SeverityIndicatorAlert
mediumpub-e7903ad93c824e45a08f2b704d75508e.r2.dev/yanks.html

PhishTank
SeverityIndicatorAlert
mediumpub-e7903ad93c824e45a08f2b704d75508e.r2.dev/yanks.html

Fortinet's Web Filter

No alerts detected


mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


ThreatFox

No alerts detected


JavaScript (8)

HTTP Transactions (9)

URLIPResponseSize
pub-e7903ad93c824e45a08f2b704d75508e.r2.dev/yanks.html
104.18.2.35200 OK27 kB
code.jquery.com/jquery-3.1.1.min.js
69.16.175.42200 OK30 kB
pub-e7903ad93c824e45a08f2b704d75508e.r2.dev/favicon.ico
104.18.2.35404 Not Found6.6 kB
nutescondsearchamemainuyroder.com/yankduoooop/76ba879.php
111.90.149.198200 OK43 kB
cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.css
104.17.25.14200 OK5.9 kB
code.jquery.com/jquery-3.1.1.min.js
69.16.175.42200 OK30 kB
aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_27a6d18b56f46818420e60a773c36d4e.svg
13.107.213.53200 OK199 B
aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_b59c16ca9bf156438a8a96d45e33db64.svg
13.107.213.53200 OK2.4 kB
aadcdn.msauth.net/shared/1.0/content/images/picker_verify_call_fe87496cc7a44412f7893a72099c120a.svg
13.107.213.53200 OK1.2 kB