login.microsoftonline.com
Open in
urlscan Pro
2603:1037:1:130::3
Public Scan
Effective URL: https://login.microsoftonline.com/494a2d87-24b5-42d8-8a3d-77448be1d46f/oauth2/v2.0/authorize?client_id=1c7d770a-555b-4d67-9122-a28...
Submission Tags: @ecarlesi possiblethreat phishing Search All
Submission: On November 05 via api from IT — Scanned from NZ
Summary
TLS certificate: Issued by DigiCert SHA2 Secure Server CA on August 29th 2024. Valid for: 6 months.
This is the only time login.microsoftonline.com was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
6 | 103.241.86.84 103.241.86.84 | 134433 (REDSHIELD...) (REDSHIELD-AS-AP REDSHIELD SECURITY LIMITED) | |
2 | 2603:1037:1:1... 2603:1037:1:128::8 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
1 | 2603:1037:1:1... 2603:1037:1:130::3 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
1 | 2606:2800:247... 2606:2800:247:1cb7:261b:1f9c:2074:3c | 15133 (EDGECAST) (EDGECAST) | |
13 | 5 |
ASN134433 (REDSHIELD-AS-AP REDSHIELD SECURITY LIMITED, NZ)
hpd-dev-security.hanz.health.nz | |
hpd-dev-security-api.hanz.health.nz |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
login.microsoftonline.com |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
login.microsoftonline.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
6 |
hanz.health.nz
hpd-dev-security.hanz.health.nz hpd-dev-security-api.hanz.health.nz |
461 KB |
3 |
microsoftonline.com
login.microsoftonline.com — Cisco Umbrella Rank: 9 |
21 KB |
1 |
msftauth.net
aadcdn.msftauth.net — Cisco Umbrella Rank: 866 |
20 KB |
0 |
live.com
Failed
login.live.com Failed |
|
13 | 4 |
Domain | Requested by | |
---|---|---|
4 | hpd-dev-security.hanz.health.nz |
hpd-dev-security.hanz.health.nz
|
3 | login.microsoftonline.com |
hpd-dev-security.hanz.health.nz
|
2 | hpd-dev-security-api.hanz.health.nz |
hpd-dev-security.hanz.health.nz
|
1 | aadcdn.msftauth.net |
login.microsoftonline.com
|
0 | login.live.com Failed |
login.microsoftonline.com
|
13 | 5 |
This site contains no links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
hpd-dev.hanz.health.nz Entrust Certification Authority - L1K |
2023-11-07 - 2024-11-12 |
a year | crt.sh |
stamp2.login.microsoftonline.com DigiCert SHA2 Secure Server CA |
2024-08-29 - 2025-02-28 |
6 months | crt.sh |
aadcdn.msftauth.net DigiCert SHA2 Secure Server CA |
2024-05-25 - 2025-05-25 |
a year | crt.sh |
This page contains 1 frames:
Primary Page:
https://login.microsoftonline.com/494a2d87-24b5-42d8-8a3d-77448be1d46f/oauth2/v2.0/authorize?client_id=1c7d770a-555b-4d67-9122-a2834a2cac5e&scope=profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fhpd-dev-security.hanz.health.nz%2Fauth-redirect&client-request-id=569e3e99-b66a-41be-90f5-ab5bf83e7622&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.30.0&client_info=1&code_challenge=_I4B9FmyYdGMru7-73FJM7TimCS4ABENWoCLVw-qjQo&code_challenge_method=S256&nonce=1bafd03a-4da9-4ed5-99f6-0f6c3756a86e&state=eyJpZCI6IjJhNzFhY2UxLTYwYWMtNDdhZi1iNjgyLTkzZjA3YWJhOTk3NiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D
Frame ID: 2CC30B634A2ED7FCCE55D2B1265B2222
Requests: 12 HTTP requests in this frame
Screenshot
Page Title
Sign in to your accountPage URL History Show full URLs
-
http://hpd-dev-security.hanz.health.nz/
HTTP 307
https://hpd-dev-security.hanz.health.nz/ Page URL
- https://login.microsoftonline.com/494a2d87-24b5-42d8-8a3d-77448be1d46f/oauth2/v2.0/authorize?client_id=1c7d770... Page URL
Page Statistics
0 Outgoing links
These are links going to different origins than the main page.
Page URL History
This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.
-
http://hpd-dev-security.hanz.health.nz/
HTTP 307
https://hpd-dev-security.hanz.health.nz/ Page URL
- https://login.microsoftonline.com/494a2d87-24b5-42d8-8a3d-77448be1d46f/oauth2/v2.0/authorize?client_id=1c7d770a-555b-4d67-9122-a2834a2cac5e&scope=profile%20openid%20offline_access&redirect_uri=https%3A%2F%2Fhpd-dev-security.hanz.health.nz%2Fauth-redirect&client-request-id=569e3e99-b66a-41be-90f5-ab5bf83e7622&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=2.30.0&client_info=1&code_challenge=_I4B9FmyYdGMru7-73FJM7TimCS4ABENWoCLVw-qjQo&code_challenge_method=S256&nonce=1bafd03a-4da9-4ed5-99f6-0f6c3756a86e&state=eyJpZCI6IjJhNzFhY2UxLTYwYWMtNDdhZi1iNjgyLTkzZjA3YWJhOTk3NiIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoicmVkaXJlY3QifX0%3D Page URL
Redirected requests
There were HTTP redirect chains for the following requests:
Request Chain 0- http://hpd-dev-security.hanz.health.nz/ HTTP 307
- https://hpd-dev-security.hanz.health.nz/
13 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H/1.1 |
/
hpd-dev-security.hanz.health.nz/ Redirect Chain
|
921 B 1 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
main.94863d03.js
hpd-dev-security.hanz.health.nz/static/js/ |
1 MB 409 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
main.b19a95ef.css
hpd-dev-security.hanz.health.nz/static/css/ |
233 KB 45 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
OPTIONS H/1.1 |
GetFrontEndSettings
hpd-dev-security-api.hanz.health.nz/api/1.0/WebClient/ |
0 0 |
Preflight
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
GetFrontEndSettings
hpd-dev-security-api.hanz.health.nz/api/1.0/WebClient/ |
264 B 844 B |
XHR
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
favicon.ico
hpd-dev-security.hanz.health.nz/ |
15 KB 5 KB |
Other
image/x-icon |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
instance
login.microsoftonline.com/common/discovery/ |
980 B 2 KB |
Fetch
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
openid-configuration
login.microsoftonline.com/494a2d87-24b5-42d8-8a3d-77448be1d46f/v2.0/.well-known/ |
2 KB 2 KB |
Fetch
application/json |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
Primary Request
authorize
login.microsoftonline.com/494a2d87-24b5-42d8-8a3d-77448be1d46f/oauth2/v2.0/ |
42 KB 17 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
converged.v2.login.min_nin8k2ycrbzww8zl5vxkaq2.css
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ |
111 KB 20 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET |
ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js
aadcdn.msftauth.net/shared/1.0/content/js/ |
0 0 |
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET |
ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ |
0 0 |
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET |
Me.htm
login.live.com/ |
0 0 |
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
Failed requests
These URLs were requested, but there was no response received. You will also see them in the list above.
- Domain
- aadcdn.msftauth.net
- URL
- https://aadcdn.msftauth.net/shared/1.0/content/js/ConvergedLogin_PCore_IzDt-l0Cuie0gYRUoEk15w2.js
- Domain
- aadcdn.msftauth.net
- URL
- https://aadcdn.msftauth.net/ests/2.1/content/cdnbundles/ux.converged.login.strings-en.min_1yb3e7oii5t28dgo4xrtow2.js
- Domain
- login.live.com
- URL
- https://login.live.com/Me.htm?v=3
Verdicts & Comments Add Verdict or Comment
10 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| $Config object| $Debug object| $Do function| $Loader object| $WebWatson function| GetString function| GetErrorString function| GetUrl object| $B object| ServerData6 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
login.microsoftonline.com/ | Name: buid Value: 1.AUEAhy1KSbUk2EKKPXdEi-HUbwp3fRxbVWdNkSKig0osrF5BAABBAA.AQABGgEAAADW6jl31mB3T7ugrWTT8pFeXIuQHpt_rGJce_KV3TRY26RTjtCFz4B2irW-YMPtFHnCWvJgsQTt1uDu3KeCQ3voAC1S9rPF0UldX6tS1-Wx26EGc0Hzv0OjC63P8ZBM85EgAA |
|
.login.microsoftonline.com/ | Name: esctx Value: PAQABBwEAAADW6jl31mB3T7ugrWTT8pFe1ZN00evzf4oLfbpTz5EdI5jagSgOX9mVnBkRrdKVtTT1nws19Pqdnxf_UPQFrpeCvNpgpV4kq3NcWxpXTtPJcjsL7i8EDDfuVlAFaNsaTIc8anWWF-gKNTF5G3_F-m_TffoPiPn5O4EitsuZZf4WxrsIjDQIEKxqwjYnu4xs-j4gAA |
|
.login.microsoftonline.com/ | Name: esctx-OCmnR7g9Q8 Value: AQABCQEAAADW6jl31mB3T7ugrWTT8pFeVxJNpgjgX9oB9jFcEnNo7IB3FGMN0u8M9g0N9DxKnZRpSludFYM6mcmQurnKxs3Mz34rKVlUtp4g0vhyIxkHKDtUZuH78OdHEamaZK17VvPA444lfFr30LXgG5UlnkE5NlZ4qyUo1MGO6dOStJHxCSAA |
|
login.microsoftonline.com/ | Name: fpc Value: AkoT6KJMt7pItuKiTXxvVmuaLL0LAQAAAKqfvN4OAAAA |
|
login.microsoftonline.com/ | Name: x-ms-gateway-slice Value: estsfd |
|
login.microsoftonline.com/ | Name: stsservicecookie Value: estsfd |
Security Headers
This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page
Header | Value |
---|---|
Content-Security-Policy | default-src https: 'unsafe-eval' 'unsafe-inline'; object-src 'none'; font-src data: https:; connect-src https: blob:; |
Strict-Transport-Security | max-age=31536000; includeSubDomains |
X-Content-Type-Options | nosniff |
X-Frame-Options | DENY |
X-Xss-Protection | 1; mode=block |
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
aadcdn.msftauth.net
hpd-dev-security-api.hanz.health.nz
hpd-dev-security.hanz.health.nz
login.live.com
login.microsoftonline.com
aadcdn.msftauth.net
login.live.com
103.241.86.84
2603:1037:1:128::8
2603:1037:1:130::3
2606:2800:247:1cb7:261b:1f9c:2074:3c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