pub-87c999dfbd87410f8077dc99997234be.r2.dev Open in urlscan Pro
2606:4700::6812:323  Malicious Activity! Public Scan

Submitted URL: https://sabzijatyas.ir/new/then/gttsb0/c2hpcHBpbmctbm9uc3lzdGVtLXR1bTFfcmRtMkBsYW1yZXNlYXJjaC5jb20=
Effective URL: https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/fiv.html
Submission: On July 13 via automatic, source openphish — Scanned from DE

Summary

This website contacted 7 IPs in 3 countries across 7 domains to perform 10 HTTP transactions. The main IP is 2606:4700::6812:323, located in United States and belongs to CLOUDFLARENET, US. The main domain is pub-87c999dfbd87410f8077dc99997234be.r2.dev.
TLS certificate: Issued by E1 on June 15th 2023. Valid for: 3 months.
This is the only time pub-87c999dfbd87410f8077dc99997234be.r2.dev was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Microsoft (Consumer)

Domain & IP information

IP Address AS Autonomous System
1 46.209.20.154 42337 (RESPINA-AS)
1 2606:4700::68... 13335 (CLOUDFLAR...)
1 2001:4de0:ac1... 20446 (STACKPATH...)
2 2606:2800:233... 15133 (EDGECAST)
2 2620:1ec:46::44 8075 (MICROSOFT...)
1 2606:4700:303... 13335 (CLOUDFLAR...)
2 2606:2800:233... 15133 (EDGECAST)
10 7
Apex Domain
Subdomains
Transfer
2 msauthimages.net
aadcdn.msauthimages.net — Cisco Umbrella Rank: 5017
145 KB
2 msauth.net
aadcdn.msauth.net — Cisco Umbrella Rank: 1163
2 KB
2 msftauth.net
aadcdn.msftauth.net — Cisco Umbrella Rank: 1175
3 KB
1 bvmw-heilbronn.de
bvmw-heilbronn.de
790 B
1 jquery.com
code.jquery.com — Cisco Umbrella Rank: 749
30 KB
1 r2.dev
pub-87c999dfbd87410f8077dc99997234be.r2.dev
21 KB
1 sabzijatyas.ir
sabzijatyas.ir
291 B
10 7
Domain Requested by
2 aadcdn.msauthimages.net
2 aadcdn.msauth.net pub-87c999dfbd87410f8077dc99997234be.r2.dev
2 aadcdn.msftauth.net pub-87c999dfbd87410f8077dc99997234be.r2.dev
1 bvmw-heilbronn.de pub-87c999dfbd87410f8077dc99997234be.r2.dev
1 code.jquery.com pub-87c999dfbd87410f8077dc99997234be.r2.dev
1 pub-87c999dfbd87410f8077dc99997234be.r2.dev
1 sabzijatyas.ir
10 7

This site contains links to these domains. Also see Links.

Domain
passwordreset.microsoftonline.com
www.microsoft.com
privacy.microsoft.com
Subject Issuer Validity Valid
*.sabzijatyas.ir
R3
2023-07-01 -
2023-09-29
3 months crt.sh
*.r2.dev
E1
2023-06-15 -
2023-09-13
3 months crt.sh
*.jquery.com
Sectigo RSA Domain Validation Secure Server CA
2023-07-11 -
2024-07-14
a year crt.sh
aadcdn.msftauth.net
DigiCert SHA2 Secure Server CA
2023-01-31 -
2024-01-31
a year crt.sh
aadcdn.msauth.net
DigiCert SHA2 Secure Server CA
2023-04-28 -
2024-04-28
a year crt.sh
sni.cloudflaressl.com
Cloudflare Inc ECC CA-3
2022-09-08 -
2023-09-08
a year crt.sh
aadcdn.msauthimages.net
Microsoft Azure TLS Issuing CA 02
2023-03-08 -
2024-03-02
a year crt.sh

This page contains 1 frames:

Primary Page: https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/fiv.html
Frame ID: 41FD4E429E0EF6B3F3A3E9940F051391
Requests: 10 HTTP requests in this frame

Screenshot

Page Title

Sign in to your account

Detected technologies

Overall confidence: 100%
Detected patterns
  • /wp-(?:content|includes)/

Overall confidence: 100%
Detected patterns
  • jquery[.-]([\d.]*\d)[^/]*\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Page Statistics

10
Requests

100 %
HTTPS

86 %
IPv6

7
Domains

7
Subdomains

7
IPs

3
Countries

202 kB
Transfer

349 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

10 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
c2hpcHBpbmctbm9uc3lzdGVtLXR1bTFfcmRtMkBsYW1yZXNlYXJjaC5jb20=
sabzijatyas.ir/new/then/gttsb0/
0
291 B
Document
General
Full URL
https://sabzijatyas.ir/new/then/gttsb0/c2hpcHBpbmctbm9uc3lzdGVtLXR1bTFfcmRtMkBsYW1yZXNlYXJjaC5jb20=
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
46.209.20.154 , Iran, Islamic Republic Of, ASN42337 (RESPINA-AS, IR),
Reverse DNS
server19.dn-server.com
Software
/
Resource Hash

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

alt-svc
h3=":443"; ma=2592000, h3-29=":443"; ma=2592000, h3-Q050=":443"; ma=2592000, h3-Q046=":443"; ma=2592000, h3-Q043=":443"; ma=2592000, quic=":443"; ma=2592000; v="43,46"
content-length
0
content-type
text/html; charset=UTF-8
date
Thu, 13 Jul 2023 04:15:12 GMT
refresh
0;url=https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/fiv.html#shipping-nonsystem-tum1_rdm2@lamresearch.com
Primary Request fiv.html
pub-87c999dfbd87410f8077dc99997234be.r2.dev/
112 KB
21 KB
Document
General
Full URL
https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/fiv.html
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700::6812:323 , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1d62eadc2bed29d1558a21c889154beb536802ea345a4b70e37dbf73c9941584

Request headers

Referer
https://sabzijatyas.ir/
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

CF-RAY
7e5eb4207b271e5b-FRA
Connection
keep-alive
Content-Encoding
gzip
Content-Type
text/html
Date
Thu, 13 Jul 2023 04:15:14 GMT
ETag
W/"399682b0252c4b6e3747fe2a7bf3846f"
Last-Modified
Mon, 10 Jul 2023 19:58:31 GMT
Server
cloudflare
Transfer-Encoding
chunked
Vary
Accept-Encoding
jquery-3.1.1.min.js
code.jquery.com/
85 KB
30 KB
Script
General
Full URL
https://code.jquery.com/jquery-3.1.1.min.js
Requested by
Host: pub-87c999dfbd87410f8077dc99997234be.r2.dev
URL: https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/fiv.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4de0:ac18::1:a:3a , Netherlands, ASN20446 (STACKPATH-CDN, US),
Reverse DNS
Software
nginx /
Resource Hash
85556761a8800d14ced8fcd41a6b8b26bf012d44a318866c0d81a62092efd9bf

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36

Response headers

date
Thu, 13 Jul 2023 04:15:14 GMT
content-encoding
gzip
last-modified
Fri, 18 Oct 1991 12:00:00 GMT
server
nginx
etag
W/"28feccc0-152b5"
vary
Accept-Encoding
x-hw
1689221714.dop141.fr8.t,1689221714.cds218.fr8.hn,1689221714.cds164.fr8.c
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=315360000, public
accept-ranges
bytes
content-length
30070
microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
aadcdn.msftauth.net/shared/1.0/content/images/
4 KB
2 KB
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/microsoft_logo_ee5c8d9fb6248c938fd0dc19370e90bd.svg
Requested by
Host: pub-87c999dfbd87410f8077dc99997234be.r2.dev
URL: https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/fiv.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:78b9:f44e:2c1f:31aa:d9ef , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4CFA) /
Resource Hash
04d29248ee3a13a074518c93a18d6efc491bf1f298f9b87fc989a6ae4b9fad7a

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 13 Jul 2023 04:15:14 GMT
content-encoding
gzip
content-md5
nzaLxFgP7ZB3dfMcaybWzw==
age
26021081
x-cache
HIT
content-length
1435
x-ms-lease-status
unlocked
last-modified
Thu, 16 Jan 2020 00:32:52 GMT
server
ECAcc (frc/4CFA)
etag
0x8D79A1B9F5E121A
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
e0c1be84-e01e-005d-7397-c8af81000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
aadcdn.msauth.net/shared/1.0/content/images/
513 B
799 B
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
Requested by
Host: pub-87c999dfbd87410f8077dc99997234be.r2.dev
URL: https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/fiv.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
34f9db946e89f031a80dfca7b16b2b686469c9886441261ae70a44da1dfa2d58

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 13 Jul 2023 04:15:14 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
276
x-ms-lease-status
unlocked
last-modified
Fri, 17 Jan 2020 19:28:34 GMT
etag
0x8D79B8371B97A82
x-azure-ref
20230713T041514Z-hvugewngxh5rr7pgkh865eyfqs00000003cg00000000zrz9
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
e9f1833b-601e-0039-67ba-b36571000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
signin-options_4e48046ce74f4b89d45037c90576bfac.svg
aadcdn.msauth.net/shared/1.0/content/images/
2 KB
1 KB
Image
General
Full URL
https://aadcdn.msauth.net/shared/1.0/content/images/signin-options_4e48046ce74f4b89d45037c90576bfac.svg
Requested by
Host: pub-87c999dfbd87410f8077dc99997234be.r2.dev
URL: https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/fiv.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2620:1ec:46::44 , United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
/
Resource Hash
8e6db1634f1812d42516778fc890010aa57f3e39914fb4803df2c38abbf56d93

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 13 Jul 2023 04:15:14 GMT
content-encoding
gzip
x-cache
TCP_HIT
content-length
621
x-ms-lease-status
unlocked
last-modified
Tue, 10 Nov 2020 03:41:24 GMT
etag
0x8D8852A7FA6B761
x-azure-ref
20230713T041514Z-hvugewngxh5rr7pgkh865eyfqs00000003cg00000000zrza
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
56e973f8-401e-002b-2c3f-b38357000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
2_bc3d32a696895f78c19df6c717586a5d.svg
aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/
2 KB
824 B
Image
General
Full URL
https://aadcdn.msftauth.net/shared/1.0/content/images/backgrounds/2_bc3d32a696895f78c19df6c717586a5d.svg
Requested by
Host: pub-87c999dfbd87410f8077dc99997234be.r2.dev
URL: https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/fiv.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:78b9:f44e:2c1f:31aa:d9ef , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4D03) /
Resource Hash
0e88b6fcbb8591edfd28184fa70a04b6dd3af8a14367c628edd7caba32e58c68

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36

Response headers

x-ms-blob-type
BlockBlob
date
Thu, 13 Jul 2023 04:15:14 GMT
content-encoding
gzip
content-md5
DhdidjYrlCeaRJJRG/y9mA==
age
11100674
x-cache
HIT
content-length
673
x-ms-lease-status
unlocked
last-modified
Wed, 12 Feb 2020 22:01:50 GMT
server
ECAcc (frc/4D03)
etag
0x8D7B007297AE131
vary
Accept-Encoding
content-type
image/svg+xml
access-control-allow-origin
*
x-ms-request-id
a77b3f3b-101e-0026-464a-504615000000
access-control-expose-headers
x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
cache-control
public, max-age=31536000
x-ms-version
2009-09-19
accept-ranges
bytes
prv.php
bvmw-heilbronn.de/wp-includes/zip/
355 B
790 B
XHR
General
Full URL
https://bvmw-heilbronn.de/wp-includes/zip/prv.php?id=%20shipping-nonsystem-tum1_rdm2@lamresearch.com
Requested by
Host: pub-87c999dfbd87410f8077dc99997234be.r2.dev
URL: https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/fiv.html
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:4700:3037::6815:5f1c , United States, ASN13335 (CLOUDFLARENET, US),
Reverse DNS
Software
cloudflare /
Resource Hash
1142a8e61d594faf30894fcc532fc41c48a5e263d91483cca504d156bdf5dcd7

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36

Response headers

date
Thu, 13 Jul 2023 04:15:14 GMT
content-encoding
br
cf-cache-status
DYNAMIC
nel
{"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server
cloudflare
vary
Accept-Encoding
report-to
{"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OG946KDu25Sag5LH2OYHX0TvUlbkTLCUDRQsNK5y4zVT67O%2FaRJfAr6ClRAYJw%2BDBxygG9h0tHwE%2F7aQOaZWrKBpVG4dQzQPKl%2FpGcZBCHNPQcEZRKDCQeGiAuXH9KSXJ0xf%2FsLNjrLL8SwAJ%2BpcDA%3D%3D"}],"group":"cf-nel","max_age":604800}
access-control-allow-methods
GET, POST, PUT, DELETE, OPTIONS
access-control-allow-origin
*
content-type
text/html; charset=UTF-8
cf-ray
7e5eb421cc1b69a3-FRA
access-control-allow-headers
x-test-header, Origin, X-Requested-With, Content-Type, Accept
alt-svc
h3=":443"; ma=86400
bannerlogo
aadcdn.msauthimages.net/dbd5a2dd-ydeesgmrylqhwkm3sociedkavmyg22htgxopxswcc9i/logintenantbranding/0/
3 KB
3 KB
Image
General
Full URL
https://aadcdn.msauthimages.net/dbd5a2dd-ydeesgmrylqhwkm3sociedkavmyg22htgxopxswcc9i/logintenantbranding/0/bannerlogo?ts=636742742513623228
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:3d10:442f:fac8:6d32:4c87 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4D0B) /
Resource Hash
28586cd8b43949c926bd98128312d339bbcbd8cc8e692b2075a7d6c039a22d3d

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Thu, 13 Jul 2023 04:15:14 GMT
last-modified
Thu, 05 Aug 2021 23:04:46 GMT
server
ECAcc (frc/4D0B)
content-md5
+2ZhaDWKWGai0HQwkBwKdA==
age
79258
etag
0x8D958656B0A7E8E
x-cache
HIT
content-type
image/*
x-ms-request-id
65712395-801e-002d-3988-b4f091000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
3112
illustration
aadcdn.msauthimages.net/dbd5a2dd-ydeesgmrylqhwkm3sociedkavmyg22htgxopxswcc9i/logintenantbranding/0/
142 KB
142 KB
Image
General
Full URL
https://aadcdn.msauthimages.net/dbd5a2dd-ydeesgmrylqhwkm3sociedkavmyg22htgxopxswcc9i/logintenantbranding/0/illustration?ts=637638014841562539
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2606:2800:233:3d10:442f:fac8:6d32:4c87 , United States, ASN15133 (EDGECAST, US),
Reverse DNS
Software
ECAcc (frc/4D02) /
Resource Hash
7f96a64738e096073af360b5fd99b0f507e6eeccc25c17e0421a19de89547357

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://pub-87c999dfbd87410f8077dc99997234be.r2.dev/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.5735.198 Safari/537.36

Response headers

x-ms-lease-status
unlocked
x-ms-blob-type
BlockBlob
date
Thu, 13 Jul 2023 04:15:14 GMT
last-modified
Thu, 05 Aug 2021 23:04:44 GMT
server
ECAcc (frc/4D02)
content-md5
tH7u2IQ9Vvfadx2TVvw8GA==
age
32074
etag
0x8D958656A53DF7A
x-cache
HIT
content-type
image/*
x-ms-request-id
33556fe2-201e-0069-12f5-b47aae000000
cache-control
public, max-age=86400
x-ms-version
2009-09-19
accept-ranges
bytes
content-length
145179

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Microsoft (Consumer)

10 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless object| onbeforetoggle object| onscrollend function| $ function| jQuery object| inputpw string| logo_image string| bg_image undefined| bg_color object| memo

0 Cookies