attachment.tapatalk-cdn.com Open in urlscan Pro
2606:4700:10::6814:2c0a  Malicious Activity! Public Scan

URL: https://attachment.tapatalk-cdn.com/
Submission: On December 04 via manual from US — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 2606:4700:10::6814:2c0a, located in United States and belongs to CLOUDFLARENET, US. The main domain is attachment.tapatalk-cdn.com. The Cisco Umbrella rank of the primary domain is 512470.
TLS certificate: Issued by Cloudflare Inc ECC CA-3 on March 23rd 2023. Valid for: a year.
This is the only time attachment.tapatalk-cdn.com was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Community Verdicts: Malicious1 votes Show Verdicts

Domain & IP information

IP Address AS Autonomous System
1 2606:4700:10:... 13335 (CLOUDFLAR...)
1 1
Apex Domain
Subdomains
Transfer
1 tapatalk-cdn.com
attachment.tapatalk-cdn.com — Cisco Umbrella Rank: 512470
6 KB
1 1
Domain Requested by
1 attachment.tapatalk-cdn.com
1 1

This site contains links to these domains. Also see Links.

Domain
developers.cloudflare.com
Subject Issuer Validity Valid
attachment.tapatalk-cdn.com
Cloudflare Inc ECC CA-3
2023-03-23 -
2024-03-21
a year crt.sh

This page contains 1 frames:

Primary Page: https://attachment.tapatalk-cdn.com/
Frame ID: A2ADD75117E4A1D29764899642738CED
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

Not Found

Page Statistics

1
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

6 kB
Transfer

21 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
attachment.tapatalk-cdn.com/
21 KB
6 KB
Document
General
Full URL
https://attachment.tapatalk-cdn.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:10::6814:2c0a , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
93671989dfd2f6f75ab775396e25f4d439c5c8ae6beca0156b6576bb5c32fb2c

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

cf-cache-status
DYNAMIC
cf-ray
83052d6cfdfc9b39-FRA
content-encoding
br
content-type
text/html
date
Mon, 04 Dec 2023 15:45:36 GMT
server
cloudflare
vary
Accept-Encoding

Verdicts & Comments Add Verdict or Comment


Malicious page.url
Submitted on December 4th 2023, 3:47:22 pm UTC — From United States

Threats: Potentially Harmful Application
Comment: hosting images sent in email spam - the original url string is blacklisted by urlscan so I can not report this string: https://attachment.tapatalk-cdn.com/115429/202308/2_eaaffbd420beecdcbd9c2a84aebb8883.png

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture

0 Cookies

1 Console Messages

Source Level URL
Text
network error URL: https://attachment.tapatalk-cdn.com/
Message:
Failed to load resource: the server responded with a status of 404 ()

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

attachment.tapatalk-cdn.com
2606:4700:10::6814:2c0a
93671989dfd2f6f75ab775396e25f4d439c5c8ae6beca0156b6576bb5c32fb2c