Submitted URL: http://attfraud.custhelp.com/
Effective URL: https://attfraud.custhelp.com/
Submission: On July 02 via manual from US — Scanned from DE

Summary

This website contacted 6 IPs in 2 countries across 4 domains to perform 24 HTTP transactions. The main IP is 138.1.123.58, located in Phoenix, United States and belongs to ORACLE-BMC-31898, US. The main domain is attfraud.custhelp.com.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on March 13th 2024. Valid for: a year.
This is the only time attfraud.custhelp.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
12 138.1.123.58 31898 (ORACLE-BM...)
3 2a04:4e42:400... 54113 (FASTLY)
2 2a00:1450:400... 15169 (GOOGLE)
1 2a00:1450:400... 15169 (GOOGLE)
4 23.15.178.152 20940 (AKAMAI-ASN1)
2 147.154.107.92 31898 (ORACLE-BM...)
24 6
Apex Domain
Subdomains
Transfer
14 custhelp.com
attfraud.custhelp.com
attfraudnew.widget.custhelp.com
416 KB
4 rnengage.com
www.rnengage.com — Cisco Umbrella Rank: 22320
4 KB
3 googleapis.com
fonts.googleapis.com — Cisco Umbrella Rank: 83
ajax.googleapis.com — Cisco Umbrella Rank: 469
32 KB
3 jsdelivr.net
cdn.jsdelivr.net — Cisco Umbrella Rank: 381
57 KB
24 4
Domain Requested by
12 attfraud.custhelp.com attfraud.custhelp.com
4 www.rnengage.com attfraud.custhelp.com
3 cdn.jsdelivr.net attfraud.custhelp.com
2 attfraudnew.widget.custhelp.com attfraud.custhelp.com
2 fonts.googleapis.com attfraud.custhelp.com
1 ajax.googleapis.com attfraud.custhelp.com
24 6
Subject Issuer Validity Valid
*.custhelp.com
DigiCert TLS RSA SHA256 2020 CA1
2024-03-13 -
2025-04-13
a year crt.sh
jsdelivr.net
GlobalSign Atlas R3 DV TLS CA 2023 Q3
2023-09-27 -
2024-10-28
a year crt.sh
upload.video.google.com
WR2
2024-06-13 -
2024-09-05
3 months crt.sh
wildcard.rnengage.com
DigiCert TLS RSA SHA256 2020 CA1
2023-08-31 -
2024-08-31
a year crt.sh
*.widget.custhelp.com
DigiCert TLS RSA SHA256 2020 CA1
2023-09-13 -
2024-10-11
a year crt.sh

This page contains 2 frames:

Primary Page: https://attfraud.custhelp.com/
Frame ID: 063A7C0AFFA7B162D64A3BE7101B14D8
Requests: 20 HTTP requests in this frame

Frame: https://www.rnengage.com/api/1/javascript/acs.js
Frame ID: CD81F2EA32EE8477EEA78490A4412060
Requests: 4 HTTP requests in this frame

Screenshot

Page Title

AT&T Fraud Resources | ATT

Page URL History Show full URLs

  1. http://attfraud.custhelp.com/ HTTP 307
    https://attfraud.custhelp.com/ Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]*?bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.css
  • bootstrap(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)[^>]*?(?:\.min)?\.js

Overall confidence: 100%
Detected patterns
  • /([\d.]+)/jquery(?:\.min)?\.js
  • jquery.*\.js(?:\?ver(?:sion)?=([\d.]+))?

Overall confidence: 100%
Detected patterns
  • <link [^>]*?href="?[a-zA-Z]*?:?//cdn\.jsdelivr\.net/
  • //cdn\.jsdelivr\.net/

Page Statistics

24
Requests

100 %
HTTPS

50 %
IPv6

4
Domains

6
Subdomains

6
IPs

2
Countries

509 kB
Transfer

1225 kB
Size

2
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. http://attfraud.custhelp.com/ HTTP 307
    https://attfraud.custhelp.com/ Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

24 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
attfraud.custhelp.com/
Redirect Chain
  • http://attfraud.custhelp.com/
  • https://attfraud.custhelp.com/
172 KB
39 KB
Document
General
Full URL
https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
29cb0a1fc60009022d8d2bb9db557c2fb8493cf50cf272ca51470ae3a9fe822f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

Accept-Language
de-DE,de;q=0.9;q=0.9
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36

Response headers

Cache-Control
private, max-age=180, must-revalidate
Connection
keep-alive
Content-Encoding
gzip
Content-Type
text/html;charset=utf-8
Date
Tue, 02 Jul 2024 17:05:50 GMT
Expires
Tue, 02 Jul 2024 10:08:50 PDT
F5_do_compression
yes
RNT-GK-Machine
0.218
RNT-JN-Ext-Machine
43.3
RNT-JN-Ext-UUID
e219bd3d-eea8-49fb-936d-1da91951f022
RNT-JN-Int-Machine
42.4
RNT-JN-Int-UUID
b1ee7542-7a86-4331-ae23-17d3ce756b9b
RNT-Machine
0.72
RNT-Time
D=493819 t=1719939950432266
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
X-Content-Type-Options
nosniff
X-Frame-Options
sameorigin
X-Request-ID
fce40a251ba0a0bda69311367b10a486
X-XSS-Protection
1; mode=block

Redirect headers

Location
https://attfraud.custhelp.com/
Non-Authoritative-Reason
HttpsUpgrades
bootstrap.min.css
cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/
152 KB
25 KB
Stylesheet
General
Full URL
https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/css/bootstrap.min.css
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:400::485 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
847280dddfc7b6d0bc396dd2974f775bc0e866e7611c90e3fbe919628e8c2f30
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Origin
https://attfraud.custhelp.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Tue, 02 Jul 2024 17:05:51 GMT
x-content-type-options
nosniff
content-encoding
br
age
3594095
x-jsd-version
5.0.1
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
25297
x-served-by
cache-fra-eddf8230087-FRA, cache-cph2320035-CPH
x-jsd-version-type
version
etag
W/"25fef-PDndyutgvrSms9Gt5O+JOaWK1Zo"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000, s-maxage=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
bootstrap-icons.css
cdn.jsdelivr.net/npm/bootstrap-icons@1.3.0/font/
59 KB
8 KB
Stylesheet
General
Full URL
https://cdn.jsdelivr.net/npm/bootstrap-icons@1.3.0/font/bootstrap-icons.css
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:400::485 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
32cc4a47b370e278072a6440249872e681efa1d992600420c03a9631da885d70
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Tue, 02 Jul 2024 17:05:51 GMT
x-content-type-options
nosniff
content-encoding
br
age
3493422
x-jsd-version
1.3.0
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
8017
x-served-by
cache-fra-etou8220059-FRA, cache-cph2320042-CPH
x-jsd-version-type
version
etag
W/"edbb-Du3MPQ7GnRobCfGvnAP4Uqb5QVI"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000, s-maxage=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
css
fonts.googleapis.com/
2 KB
968 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css?family=Montserrat
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
11f0f33f9711ca7551b10cdff821a5c9b8ab7d74055c1d84adf61708991774a4
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Tue, 02 Jul 2024 17:05:51 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Tue, 02 Jul 2024 15:17:44 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Tue, 02 Jul 2024 17:05:51 GMT
mobility.themes.eh4269.SITE.css
attfraud.custhelp.com/euf/generated/optimized/1718979776/pages/
22 KB
6 KB
Stylesheet
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1718979776/pages/mobility.themes.eh4269.SITE.css
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
3e5292bc23e63709bc50776d4a12677a28199ab047837211c9164521d904a370
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:51 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
RNT-JN-Ext-UUID
48fc7137-66ab-450b-bc57-c21fb2527416
Transfer-Encoding
chunked
RNT-Machine
0.76
Connection
keep-alive
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Fri, 21 Jun 2024 14:23:07 GMT
X-Frame-Options
sameorigin
Content-Type
text/css
RNT-Time
D=2874 t=1719939951463398
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Tue, 02 Jul 2024 17:20:51 GMT
att_logo.jpg
attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/images/
170 KB
171 KB
Image
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/images/att_logo.jpg
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
c21bc8e35438dd449fee9d2f8ffa1e492bdf39d1428fab89d491ba7ecf09f624
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:51 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
79678655-9f4c-4521-9c23-bc4aa183c544
RNT-Machine
0.64
Connection
keep-alive
Content-Length
174438
X-XSS-Protection
1; mode=block
Last-Modified
Thu, 29 Dec 2022 14:46:16 GMT
X-Frame-Options
sameorigin
Content-Type
image/jpeg
RNT-Time
D=3485 t=1719939951478463
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.3
Expires
Tue, 02 Jul 2024 17:20:51 GMT
frone.png
attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/images/
15 KB
16 KB
Image
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/images/frone.png
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
7750630c45c7de099a24de691498c890dcb0febff4ea15278aec497edd36c073
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:51 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
b32f0670-ddf2-479c-a09a-af213a9a2636
RNT-Machine
1.145
Connection
keep-alive
Content-Length
15702
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 03 Oct 2023 20:22:32 GMT
X-Frame-Options
sameorigin
Content-Type
image/png
RNT-Time
D=8218 t=1719939951479573
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.2
Expires
Tue, 02 Jul 2024 17:20:51 GMT
frtwo.png
attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/images/
20 KB
21 KB
Image
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/images/frtwo.png
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
73ebb9cf0f5ee89c1d02de65c70ce0bf3a924399b43772894116b2dde7e42a4b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:51 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
7f74d821-2ee0-41fc-87d1-54eaf9125110
RNT-Machine
0.76
Connection
keep-alive
Content-Length
20457
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 03 Oct 2023 20:22:32 GMT
X-Frame-Options
sameorigin
Content-Type
image/png
RNT-Time
D=2061 t=1719939951483832
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Tue, 02 Jul 2024 17:20:51 GMT
frthree.png
attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/images/
18 KB
18 KB
Image
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/images/frthree.png
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
c6349e2c68c7cd6c92ec80e669c401b38398cb94a5e625b06b155da76fc4d356
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:51 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
3d651e08-c030-4829-b116-57ed66d818ee
RNT-Machine
0.72
Connection
keep-alive
Content-Length
18199
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 03 Oct 2023 20:22:32 GMT
X-Frame-Options
sameorigin
Content-Type
image/png
RNT-Time
D=2413 t=1719939951612399
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Tue, 02 Jul 2024 17:20:51 GMT
indicator.gif
attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/images/
722 B
1 KB
Image
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/images/indicator.gif
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
caae15eec8bd2af1f0ee84b9aabef62a6fb1a2305f65ff4eb5d56773b159187f
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:51 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
282778cb-83cf-4bdd-a44b-a50be62d82b4
RNT-Machine
0.75
Connection
keep-alive
Content-Length
722
X-XSS-Protection
1; mode=block
Last-Modified
Thu, 29 Dec 2022 14:46:16 GMT
X-Frame-Options
sameorigin
Content-Type
image/gif
RNT-Time
D=12715 t=1719939951622285
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Tue, 02 Jul 2024 17:20:51 GMT
bootstrap.bundle.min.js
cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/
77 KB
24 KB
Script
General
Full URL
https://cdn.jsdelivr.net/npm/bootstrap@5.0.1/dist/js/bootstrap.bundle.min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a04:4e42:400::485 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
/
Resource Hash
79d443b15f542c8a8acca8e937f2a3c90ecba78bd49fdbac6c9b878c7f1293e9
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Origin
https://attfraud.custhelp.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000; includeSubDomains; preload
date
Tue, 02 Jul 2024 17:05:51 GMT
x-content-type-options
nosniff
content-encoding
br
age
3688125
x-jsd-version
5.0.1
x-cache
HIT, HIT
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443";ma=86400,h3-29=":443";ma=86400,h3-27=":443";ma=86400
content-length
23925
x-served-by
cache-fra-eddf8230047-FRA, cache-cph2320035-CPH
x-jsd-version-type
version
etag
W/"1339c-XbTEDbxr09liPumKIGHdJliFzy4"
vary
Accept-Encoding
content-type
application/javascript; charset=utf-8
access-control-allow-origin
*
access-control-expose-headers
*
cache-control
public, max-age=31536000, s-maxage=31536000, immutable
accept-ranges
bytes
timing-allow-origin
*
jquery.min.js
ajax.googleapis.com/ajax/libs/jquery/3.7.1/
85 KB
30 KB
Script
General
Full URL
https://ajax.googleapis.com/ajax/libs/jquery/3.7.1/jquery.min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:828::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
sffe /
Resource Hash
fc9a93dd241f6b045cbff0481cf4e1901becd0e12fb45166a8f17f95823f0b1a
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

date
Tue, 02 Jul 2024 12:15:50 GMT
content-encoding
gzip
x-content-type-options
nosniff
age
17401
content-security-policy-report-only
require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/hosted-libraries-pushers
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
30462
x-xss-protection
0
last-modified
Tue, 12 Sep 2023 02:38:22 GMT
server
sffe
cross-origin-opener-policy
same-origin; report-to="hosted-libraries-pushers"
vary
Accept-Encoding
report-to
{"group":"hosted-libraries-pushers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/hosted-libraries-pushers"}]}
content-type
text/javascript; charset=UTF-8
access-control-allow-origin
*
cache-control
public, max-age=31536000, stale-while-revalidate=2592000
accept-ranges
bytes
timing-allow-origin
*
expires
Wed, 02 Jul 2025 12:15:50 GMT
RightNow.js
attfraud.custhelp.com/euf/core/3.9/js/3.239/min/
311 KB
97 KB
Script
General
Full URL
https://attfraud.custhelp.com/euf/core/3.9/js/3.239/min/RightNow.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
3fc563a26fdedfd7fe11b5b80cf6c27b888cfeb8371388ffe4200a50828a4eca
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:51 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
RNT-JN-Ext-UUID
62dd737a-e7b2-4835-8a44-104cfad13d73
Transfer-Encoding
chunked
RNT-Machine
0.70
Connection
keep-alive
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Fri, 15 Dec 2023 16:21:32 GMT
X-Frame-Options
sameorigin
Content-Type
application/x-javascript
RNT-Time
D=2874 t=1719939951653090
Cache-Control
max-age=2592000
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.2
Expires
Thu, 01 Aug 2024 17:05:51 GMT
mobility.5962a03e3856dd12ef4bd4a395379fa9.js
attfraud.custhelp.com/euf/generated/optimized/1718979776/pages/
76 KB
19 KB
Script
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1718979776/pages/mobility.5962a03e3856dd12ef4bd4a395379fa9.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
5c4a46090ac9e0a2a7b2da63ff63dbbca90ecca29cf8c1066aba006cc8e19938
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:51 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
RNT-JN-Ext-UUID
a9ff9088-63d9-4185-9d9c-b9ac5e52d11e
Transfer-Encoding
chunked
RNT-Machine
1.144
Connection
keep-alive
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Fri, 21 Jun 2024 14:23:07 GMT
X-Frame-Options
sameorigin
Content-Type
application/x-javascript
RNT-Time
D=10522 t=1719939951842932
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.2
Expires
Tue, 02 Jul 2024 17:20:51 GMT
Markdown.Converter.min.js
attfraud.custhelp.com/euf/core/3.9/thirdParty/js/
13 KB
4 KB
Script
General
Full URL
https://attfraud.custhelp.com/euf/core/3.9/thirdParty/js/Markdown.Converter.min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
ab563f1073782f1b614402252fef9c48af2e1491f2fecf33cf098c47841c3c13
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:51 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Strict-Transport-Security
max-age=31536000
RNT-JN-Ext-UUID
86cc79bf-0e3c-47bb-a92a-351077215195
Transfer-Encoding
chunked
RNT-Machine
0.72
Connection
keep-alive
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Fri, 17 Jul 2015 19:22:29 GMT
X-Frame-Options
sameorigin
Content-Type
application/x-javascript
RNT-Time
D=5111 t=1719939951848050
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Tue, 02 Jul 2024 17:20:51 GMT
css2
fonts.googleapis.com/
2 KB
504 B
Stylesheet
General
Full URL
https://fonts.googleapis.com/css2?family=Sora:wght@400;700&display=swap
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/euf/generated/optimized/1718979776/pages/mobility.themes.eh4269.SITE.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:831::200a Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
ESF /
Resource Hash
a503617ca4736e45e56edc49663d5def3fc103231668f7ec01cd63dbe3fcad2e
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 0

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

strict-transport-security
max-age=31536000
date
Tue, 02 Jul 2024 17:05:51 GMT
content-encoding
gzip
x-content-type-options
nosniff
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
x-xss-protection
0
last-modified
Tue, 02 Jul 2024 17:05:51 GMT
server
ESF
cross-origin-opener-policy
same-origin-allow-popups
x-frame-options
SAMEORIGIN
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
private, max-age=86400, stale-while-revalidate=604800
timing-allow-origin
*
link
<https://fonts.gstatic.com>; rel=preconnect; crossorigin
expires
Tue, 02 Jul 2024 17:05:51 GMT
ATTAleckSans_W_Rg.woff2
attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/ATTAleckCd_Web/
18 KB
19 KB
Font
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/ATTAleckCd_Web/ATTAleckSans_W_Rg.woff2
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/euf/generated/optimized/1718979776/pages/mobility.themes.eh4269.SITE.css
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
e2740c7b209e33aca7176250d80f94b4924e5e5d18076ee3b95f32a0e20d1f58
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/euf/generated/optimized/1718979776/pages/mobility.themes.eh4269.SITE.css
Origin
https://attfraud.custhelp.com
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:51 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
9b93744a-02cf-414a-b272-6f558a5b0315
RNT-Machine
0.70
Connection
keep-alive
Content-Length
18480
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Tue, 23 May 2023 14:04:34 GMT
X-Frame-Options
sameorigin
Content-Type
font/woff2
RNT-Time
D=3272 t=1719939951820604
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.4
Expires
Tue, 02 Jul 2024 17:20:51 GMT
acs.js
www.rnengage.com/api/1/javascript/ Frame CD81
5 KB
3 KB
Script
General
Full URL
https://www.rnengage.com/api/1/javascript/acs.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.152 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-152.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
03d4dfb6155c4be430e4b8d85b190b6984caaed4a99c41df361efb44e45f48a8

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:53 GMT
Content-Encoding
gzip
Vary
Accept-Encoding
Content-Type
application/javascript; charset=UTF-8
Connection
keep-alive
Server-Timing
cdn-cache; desc=REVALIDATE, edge; dur=7, origin; dur=17, ak_p; desc="1719939953084_386904724_482717023_2372_8151_40_44_-";dur=1
Content-Length
2500
Expires
Tue, 02 Jul 2024 17:05:53 GMT
e.js
www.rnengage.com/api/e/ca234047/ Frame CD81
175 B
742 B
Script
General
Full URL
https://www.rnengage.com/api/e/ca234047/e.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.152 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-152.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
b4c82f38b60517c8727b43d8db83cf6a0927d7cca6a24034e73dfb380356f0f1

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:53 GMT
ETag
pTDtgM0I
Content-Type
application/javascript; charset=UTF-8
Cache-Control
private
Connection
keep-alive
Server-Timing
edge; dur=1, origin; dur=14, cdn-cache; desc=MISS, ak_p; desc="1719939953084_386904724_482717022_1463_8722_40_43_-";dur=1
Content-Length
175
Expires
Tue, 09 Jul 2024 13:26:24 GMT
overlay-min.js
attfraudnew.widget.custhelp.com/ci/cache/yuiCombo/3.18.1/overlay/
465 B
1 KB
Script
General
Full URL
https://attfraudnew.widget.custhelp.com/ci/cache/yuiCombo/3.18.1/overlay/overlay-min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/euf/core/3.9/js/3.239/min/RightNow.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
147.154.107.92 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
94b4e8179d800ca6b20c7bdce7c8377990196c7bc5b693320d91a033d37fb98b
Security Headers
Name Value
Strict-Transport-Security max-age=31536000, max-age=31536000

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:52 GMT
Strict-Transport-Security
max-age=31536000, max-age=31536000
RNT-JN-Ext-UUID
1b6be8dd-56cf-4701-b615-cb063b26d9c0
RNT-CTime
D=56573 t=1719924509005612
Age
15443
RNT-Machine
0.68
Connection
keep-alive
Content-Length
465
F5_do_compression
yes
X-Request-ID
e992f9cc48d286b6f15cf211eb0ab21c
RNT-JN-Int-UUID
189a407a-88ab-4b58-bbee-6b6ae5e45e7a
Last-Modified
Tue, 02 Jul 2024 12:48:29 GMT
Content-Type
application/javascript; charset=utf-8
RNT-Time
D=53776 t=1719924509007299
Cache-Control
max-age=315360000, public
RNT-JN-Int-Machine
42.4
RNT-CMachine
0.31
RNT-JN-Ext-Machine
43.4
Expires
Sat, 24 May 1902 06:20:13 GMT
anim-scroll-min.js
attfraudnew.widget.custhelp.com/ci/cache/yuiCombo/3.18.1/anim-base/anim-base-min.js&3.18.1/anim-scroll/
5 KB
3 KB
Script
General
Full URL
https://attfraudnew.widget.custhelp.com/ci/cache/yuiCombo/3.18.1/anim-base/anim-base-min.js&3.18.1/anim-scroll/anim-scroll-min.js
Requested by
Host: attfraud.custhelp.com
URL: https://attfraud.custhelp.com/euf/core/3.9/js/3.239/min/RightNow.js
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
147.154.107.92 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
60d03e31f8079f81c53db9a5ed8a1256cc64b6852e48f9e337beffc637043440
Security Headers
Name Value
Strict-Transport-Security max-age=31536000, max-age=31536000

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:52 GMT
Content-Encoding
gzip
Strict-Transport-Security
max-age=31536000, max-age=31536000
RNT-CTime
D=83781 t=1719930180260614
RNT-JN-Ext-UUID
42487059-d997-4bc5-af4b-89d76144270d
Age
9773
Transfer-Encoding
chunked
RNT-Machine
0.77
Connection
keep-alive
F5_do_compression
yes
X-Request-ID
2bb545dd4f7bf2ee7e498766e6614bec
RNT-JN-Int-UUID
7f6e9956-3f6d-4fe0-99de-c8a058ba6229
Last-Modified
Tue, 02 Jul 2024 02:23:00 GMT
Content-Type
application/javascript; charset=utf-8
RNT-Time
D=80357 t=1719930180262330
Cache-Control
max-age=315360000, public
RNT-JN-Int-Machine
42.3
RNT-CMachine
0.31
RNT-JN-Ext-Machine
43.4
Expires
Sat, 24 May 1902 07:54:44 GMT
favicon.ico
attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/images/
1 KB
2 KB
Other
General
Full URL
https://attfraud.custhelp.com/euf/generated/optimized/1718979776/themes/eh4269/images/favicon.ico
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
138.1.123.58 Phoenix, United States, ASN31898 (ORACLE-BMC-31898, US),
Reverse DNS
Software
/
Resource Hash
42938b72e2ec54515eb9c49145f42b8728cfc0b70170f80aef58ce93032b1c1d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Date
Tue, 02 Jul 2024 17:05:53 GMT
Strict-Transport-Security
max-age=31536000
X-Content-Type-Options
nosniff
RNT-JN-Ext-UUID
71890459-5478-441b-be69-83cff3360bfe
RNT-Machine
1.150
Connection
keep-alive
Content-Length
1150
F5_do_compression
yes
X-XSS-Protection
1; mode=block
Last-Modified
Thu, 29 Dec 2022 14:46:16 GMT
X-Frame-Options
sameorigin
Content-Type
image/x-icon
RNT-Time
D=8414 t=1719939953173502
Cache-Control
max-age=900
Accept-Ranges
bytes
RNT-JN-Ext-Machine
43.3
Expires
Tue, 02 Jul 2024 17:20:53 GMT
r
www.rnengage.com/api/1/ Frame CD81
43 B
394 B
Image
General
Full URL
https://www.rnengage.com/api/1/r?Z=BKgJrXams&s=lxAsQhFq&uh=245f6595&uc=attfraud.custhelp.com%2Fapp%2Fmobility&b=ca234047&i=attfraud%3Aattfraud&f=rnw&p=Customer%20Portal&v=24.2.0.1-b239-sp3&e=pTDtgM0I&%230:redirectCount=0&%230:navType=0&a=script-page,view&n=script-page,response,i,1031
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.152 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-152.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
98b3d9d20e032f90aca49e9b116225d539ff6fbdb7e42c3c363f63896ac03d2a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Pragma
no-cache
Date
Tue, 02 Jul 2024 17:05:53 GMT
Cache-Control
no-store
Connection
keep-alive
Server-Timing
edge; dur=3, origin; dur=16, cdn-cache; desc=MISS, ak_p; desc="1719939953205_386904724_482717054_1883_11139_40_0_-";dur=1
Content-Length
43
Content-Type
image/gif
r
www.rnengage.com/api/1/ Frame CD81
43 B
394 B
Image
General
Full URL
https://www.rnengage.com/api/1/r?Z=BKgJsLc8h&s=lxAsQhFq&uh=245f6595&uc=attfraud.custhelp.com%2Fapp%2Fmobility&b=ca234047&i=attfraud%3Aattfraud&f=rnw&p=Customer%20Portal&v=24.2.0.1-b239-sp3&e=pTDtgM0I&%230:redirectCount=0&%230:navType=0&n=script-page,load,i,3314
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
23.15.178.152 Düsseldorf, Germany, ASN20940 (AKAMAI-ASN1, NL),
Reverse DNS
a23-15-178-152.deploy.static.akamaitechnologies.com
Software
/
Resource Hash
98b3d9d20e032f90aca49e9b116225d539ff6fbdb7e42c3c363f63896ac03d2a

Request headers

sec-ch-ua
"Google Chrome";v="126", "Not:A-Brand";v="8", "Chromium";v="126"
Referer
https://attfraud.custhelp.com/
Accept-Language
de-DE,de;q=0.9;q=0.9
sec-ch-ua-mobile
?0
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/126.0.0.0 Safari/537.36
sec-ch-ua-platform
"Win32"

Response headers

Pragma
no-cache
Date
Tue, 02 Jul 2024 17:05:53 GMT
Cache-Control
no-store
Connection
keep-alive
Server-Timing
edge; dur=2, origin; dur=16, cdn-cache; desc=MISS, ak_p; desc="1719939953290_386904724_482717105_2637_10339_41_0_-";dur=1
Content-Length
43
Content-Type
image/gif

Verdicts & Comments Add Verdict or Comment

18 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| 0 undefined| event object| fence object| sharedStorage number| uidEvent object| bootstrap function| $ function| jQuery object| claim function| AddClickEvents object| YUI_config function| YUI object| RightNow function| EJS object| _rnq object| Custom object| Markdown string| _yuid

2 Cookies

Domain/Path Name / Value
.www.rnengage.com/api/e/ca234047/ Name: eId
Value: pTDtgM0I
attfraud.custhelp.com/ Name: cp_session
Value: fUrys3lgNvEA7TtJ3T7K8eRwGFbka6VEC_thRVHh0yYLTemMVsBGGQK~o_cwbi6aq2QCzWtBedwTvPRZE4sCoJs9XhGAM0CNSx80z0mkTjPGGPTt4FvLitHVUL~zlklH9SiqFkDvXJS4njAN_eahqCvoVv0prjG6ewmHzDHOyWEbhFrDqgu2ZqOGm5v0FJn_e8wmqqMxCKh1Wl~Et97Ej1gcpNdAZG8xsnWJmgItqoWU1_0mUcMKLSvUdcJBRc7h_ZCvbADyOWGth2BFqXSv5aYSxoUbRsXcAmbG7lgT0ITAwM7LpkKdb3OdHdNTDJTq7T3sTQbJ8qvR3EfrUM5eAF8zLx_ATAeAcImkLrg0NCEeZCwFzYKniLKHgqh0MVdhw0X2~xgfusQ2ntpxsdiCCsG2jqfuNUSg_SCU4gz08FbzhCztyT~VxQrKeV9HFY5mSrvF0dX2og1d25vAwhBLhYVWAxSaoTFnZg5YN1mnjN5Xgw9Xcshe6~mA!!

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options sameorigin
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

ajax.googleapis.com
attfraud.custhelp.com
attfraudnew.widget.custhelp.com
cdn.jsdelivr.net
fonts.googleapis.com
www.rnengage.com
138.1.123.58
147.154.107.92
23.15.178.152
2a00:1450:4001:828::200a
2a00:1450:4001:831::200a
2a04:4e42:400::485
03d4dfb6155c4be430e4b8d85b190b6984caaed4a99c41df361efb44e45f48a8
11f0f33f9711ca7551b10cdff821a5c9b8ab7d74055c1d84adf61708991774a4
29cb0a1fc60009022d8d2bb9db557c2fb8493cf50cf272ca51470ae3a9fe822f
32cc4a47b370e278072a6440249872e681efa1d992600420c03a9631da885d70
3e5292bc23e63709bc50776d4a12677a28199ab047837211c9164521d904a370
3fc563a26fdedfd7fe11b5b80cf6c27b888cfeb8371388ffe4200a50828a4eca
42938b72e2ec54515eb9c49145f42b8728cfc0b70170f80aef58ce93032b1c1d
5c4a46090ac9e0a2a7b2da63ff63dbbca90ecca29cf8c1066aba006cc8e19938
60d03e31f8079f81c53db9a5ed8a1256cc64b6852e48f9e337beffc637043440
73ebb9cf0f5ee89c1d02de65c70ce0bf3a924399b43772894116b2dde7e42a4b
7750630c45c7de099a24de691498c890dcb0febff4ea15278aec497edd36c073
79d443b15f542c8a8acca8e937f2a3c90ecba78bd49fdbac6c9b878c7f1293e9
847280dddfc7b6d0bc396dd2974f775bc0e866e7611c90e3fbe919628e8c2f30
94b4e8179d800ca6b20c7bdce7c8377990196c7bc5b693320d91a033d37fb98b
98b3d9d20e032f90aca49e9b116225d539ff6fbdb7e42c3c363f63896ac03d2a
a503617ca4736e45e56edc49663d5def3fc103231668f7ec01cd63dbe3fcad2e
ab563f1073782f1b614402252fef9c48af2e1491f2fecf33cf098c47841c3c13
b4c82f38b60517c8727b43d8db83cf6a0927d7cca6a24034e73dfb380356f0f1
c21bc8e35438dd449fee9d2f8ffa1e492bdf39d1428fab89d491ba7ecf09f624
c6349e2c68c7cd6c92ec80e669c401b38398cb94a5e625b06b155da76fc4d356
caae15eec8bd2af1f0ee84b9aabef62a6fb1a2305f65ff4eb5d56773b159187f
e2740c7b209e33aca7176250d80f94b4924e5e5d18076ee3b95f32a0e20d1f58
fc9a93dd241f6b045cbff0481cf4e1901becd0e12fb45166a8f17f95823f0b1a