jpe-001.discover.microsoft365.com
Open in
urlscan Pro
52.111.232.5
Public Scan
Submission: On February 20 via api from US — Scanned from US
Summary
TLS certificate: Issued by Microsoft Azure RSA TLS Issuing CA 08 on January 11th 2024. Valid for: a year.
This is the only time jpe-001.discover.microsoft365.com was scanned on urlscan.io!
urlscan.io Verdict: No classification
Domain & IP information
IP Address | AS Autonomous System | ||
---|---|---|---|
2 | 52.111.232.5 52.111.232.5 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
1 | 2600:141b:1c0... 2600:141b:1c00:30::1739:5a69 | 20940 (AKAMAI-ASN1) (AKAMAI-ASN1) | |
4 | 2620:1ec:a92:... 2620:1ec:a92::156 | 8068 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
1 | 2600:141b:1c0... 2600:141b:1c00:c::172c:6fba | 20940 (AKAMAI-ASN1) (AKAMAI-ASN1) | |
1 1 | 2603:1037:1:8::4 2603:1037:1:8::4 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
2 | 2603:1037:1:1... 2603:1037:1:130::4 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
2 | 2a01:111:f100... 2a01:111:f100:3000::a83e:1811 | 8075 (MICROSOFT...) (MICROSOFT-CORP-MSN-AS-BLOCK) | |
14 | 7 |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
jpe-001.discover.microsoft365.com |
ASN20940 (AKAMAI-ASN1, NL)
omex.cdn.office.net |
ASN20940 (AKAMAI-ASN1, NL)
res.cdn.office.net |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
login.microsoftonline.com |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
login.live.com |
ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US)
admin-ignite.microsoft.com |
Apex Domain Subdomains |
Transfer | |
---|---|---|
6 |
microsoft.com
admin.microsoft.com — Cisco Umbrella Rank: 1964 admin-ignite.microsoft.com browser.events.data.microsoft.com Failed |
675 B |
2 |
live.com
login.live.com — Cisco Umbrella Rank: 95 |
6 KB |
2 |
office.net
omex.cdn.office.net — Cisco Umbrella Rank: 3788 res.cdn.office.net — Cisco Umbrella Rank: 178 |
914 KB |
2 |
microsoft365.com
jpe-001.discover.microsoft365.com |
6 KB |
1 |
microsoftonline.com
1 redirects
login.microsoftonline.com — Cisco Umbrella Rank: 11 |
2 KB |
14 | 5 |
Domain | Requested by | |
---|---|---|
4 | admin.microsoft.com |
jpe-001.discover.microsoft365.com
|
2 | admin-ignite.microsoft.com |
res.cdn.office.net
|
2 | login.live.com |
omex.cdn.office.net
login.live.com |
2 | jpe-001.discover.microsoft365.com |
jpe-001.discover.microsoft365.com
|
1 | login.microsoftonline.com | 1 redirects |
1 | res.cdn.office.net |
omex.cdn.office.net
|
1 | omex.cdn.office.net |
jpe-001.discover.microsoft365.com
|
0 | browser.events.data.microsoft.com Failed |
res.cdn.office.net
|
14 | 8 |
This site contains no links.
Subject Issuer | Validity | Valid | |
---|---|---|---|
discover.microsoft365.com Microsoft Azure RSA TLS Issuing CA 08 |
2024-01-11 - 2025-01-05 |
a year | crt.sh |
contentstorage.omex.office.net DigiCert SHA2 Secure Server CA |
2023-07-24 - 2024-07-24 |
a year | crt.sh |
portal.office.com Microsoft Azure RSA TLS Issuing CA 08 |
2024-02-16 - 2025-02-10 |
a year | crt.sh |
*.res.outlook.com DigiCert SHA2 Secure Server CA |
2023-04-17 - 2024-04-17 |
a year | crt.sh |
login.live.com DigiCert SHA2 Secure Server CA |
2024-02-07 - 2025-02-07 |
a year | crt.sh |
This page contains 2 frames:
Primary Page:
https://jpe-001.discover.microsoft365.com/
Frame ID: 993E4E3D3F3C7EC3A24E9F94A5551E81
Requests: 8 HTTP requests in this frame
Frame:
https://login.live.com/oauth20_authorize.srf?client_id=7248c928-c766-4f9b-9115-9e49849980c5&scope=openid+profile+7248c928-c766-4f9b-9115-9e49849980c5%2fVSBHub.ReadWrite.All+offline_access&redirect_uri=https%3a%2f%2fjpe-001.discover.microsoft365.com%2fauth&response_type=code&state=eyJpZCI6IjRjMjE1ZjEwLTgzZmQtNDU3NC1hZDNiLTE4YTNmYjY0Njc3ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&response_mode=fragment&nonce=69a6b752-c68f-4171-93b0-eea41185ddee&prompt=none&code_challenge=mfAJYCdXqzR7v6HsZOaNn6LVLPxKGl3eqRS1qL-WP_A&code_challenge_method=S256&x-client-SKU=msal.js.browser&x-client-Ver=3.7.0&uaid=518429885a7a49deb23a84236dc007d8&msproxy=1&issuer=mso&tenant=consumers&ui_locales=en-US&client_info=1&epct=PAQABAAEAAADnfolhJpSnRYB1SVj-Hgd8TdjD43j66GGLfJO03lJckuEhCw6Z_dCPVm3O2veeOFB-uqlfSiDCt5tmfQTjs20y0Ca3_rb2psx0_RQGfdL-qfXd6aeQNR-QKWRW3nRgPG0Ij65r-DnLD3E5EgVkN2HhGZ_IEdq8ZkjpLH-kymSVTSEV1bGl6jr6J8adeA9jlDqKVo6Wb_4d3xERXM0KEaIWYpTombWU1_EIy73Jeq7-tiAA&jshs=0
Frame ID: 133AB63C0724B9E6DEBA195B1BEA5EEC
Requests: 2 HTTP requests in this frame
0 Outgoing links
These are links going to different origins than the main page.
Redirected requests
There were HTTP redirect chains for the following requests:
Request Chain 5- https://login.microsoftonline.com/consumers/oauth2/v2.0/authorize?client_id=7248c928-c766-4f9b-9115-9e49849980c5&scope=openid%20profile%207248c928-c766-4f9b-9115-9e49849980c5%2FVSBHub.ReadWrite.All%20offline_access&redirect_uri=https%3A%2F%2Fjpe-001.discover.microsoft365.com%2Fauth&client-request-id=51842988-5a7a-49de-b23a-84236dc007d8&response_mode=fragment&response_type=code&x-client-SKU=msal.js.browser&x-client-VER=3.7.0&client_info=1&code_challenge=c1YGXSjqKq00IgD1x3hcBzs3Xgfimlzi5VG6VhMHA8w&code_challenge_method=S256&prompt=none&nonce=69a6b752-c68f-4171-93b0-eea41185ddee&state=eyJpZCI6IjRjMjE1ZjEwLTgzZmQtNDU3NC1hZDNiLTE4YTNmYjY0Njc3ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19 HTTP 302
- https://login.live.com/oauth20_authorize.srf?client_id=7248c928-c766-4f9b-9115-9e49849980c5&scope=openid+profile+7248c928-c766-4f9b-9115-9e49849980c5%2fVSBHub.ReadWrite.All+offline_access&redirect_uri=https%3a%2f%2fjpe-001.discover.microsoft365.com%2fauth&response_type=code&state=eyJpZCI6IjRjMjE1ZjEwLTgzZmQtNDU3NC1hZDNiLTE4YTNmYjY0Njc3ZCIsIm1ldGEiOnsiaW50ZXJhY3Rpb25UeXBlIjoic2lsZW50In19&response_mode=fragment&nonce=69a6b752-c68f-4171-93b0-eea41185ddee&prompt=none&code_challenge=mfAJYCdXqzR7v6HsZOaNn6LVLPxKGl3eqRS1qL-WP_A&code_challenge_method=S256&x-client-SKU=msal.js.browser&x-client-Ver=3.7.0&uaid=518429885a7a49deb23a84236dc007d8&msproxy=1&issuer=mso&tenant=consumers&ui_locales=en-US&client_info=1&epct=PAQABAAEAAADnfolhJpSnRYB1SVj-Hgd8TdjD43j66GGLfJO03lJckuEhCw6Z_dCPVm3O2veeOFB-uqlfSiDCt5tmfQTjs20y0Ca3_rb2psx0_RQGfdL-qfXd6aeQNR-QKWRW3nRgPG0Ij65r-DnLD3E5EgVkN2HhGZ_IEdq8ZkjpLH-kymSVTSEV1bGl6jr6J8adeA9jlDqKVo6Wb_4d3xERXM0KEaIWYpTombWU1_EIy73Jeq7-tiAA&jshs=0
14 HTTP transactions
Method Protocol |
Resource Path |
Size x-fer |
Type MIME-Type |
||||||||||||||||||||||||||||||||||||||||||||||||||||||
---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
GET H2 |
Primary Request
/
jpe-001.discover.microsoft365.com/ |
4 KB 4 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
site.css
jpe-001.discover.microsoft365.com/css/ |
1 KB 1 KB |
Stylesheet
text/css |
||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
main.33dee296db84572b5667.js
omex.cdn.office.net/unityweb/dist/ |
275 KB 68 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
OPTIONS H2 |
logclient
admin.microsoft.com/api/instrument/ Frame |
0 0 |
Preflight
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H2 |
logclient
admin.microsoft.com/api/instrument/ |
0 262 B |
XHR
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H2 |
host-vsb-hub-app.en.bundle.js
res.cdn.office.net/admincenter/admin-main/2024.2.15.2/ |
6 MB 847 KB |
Script
application/javascript |
||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
oauth20_authorize.srf
login.live.com/ Frame 133A Redirect Chain
|
5 KB 3 KB |
Document
text/html |
||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
Redirect headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
GET H/1.1 |
ms-logo-v2.jpg
login.live.com/images/ Frame 133A |
3 KB 3 KB |
Image
image/jpeg |
||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H2 |
logclient
admin.microsoft.com/api/instrument/ |
0 223 B |
XHR
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
OPTIONS H2 |
logclient
admin.microsoft.com/api/instrument/ Frame |
0 0 |
Preflight
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST H2 |
logclient
admin-ignite.microsoft.com/api/instrument/ |
0 190 B |
XHR
text/plain |
||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
OPTIONS H2 |
logclient
admin-ignite.microsoft.com/api/instrument/ Frame |
0 0 |
Preflight
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||
General
Request headers
Response headers
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||
POST |
/
browser.events.data.microsoft.com/OneCollector/1.0/ |
0 0 |
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||
OPTIONS |
/
browser.events.data.microsoft.com/OneCollector/1.0/ Frame |
0 0 |
|
||||||||||||||||||||||||||||||||||||||||||||||||||||||
Failed requests
These URLs were requested, but there was no response received. You will also see them in the list above.
- Domain
- browser.events.data.microsoft.com
- URL
- https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2
- Domain
- browser.events.data.microsoft.com
- URL
- https://browser.events.data.microsoft.com/OneCollector/1.0/?cors=true&content-type=application/x-json-stream&w=2
Verdicts & Comments Add Verdict or Comment
12 JavaScript Global Variables
These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.
object| 0 object| unityWebConfig boolean| usingNewLoader object| m365config function| log object| webpackChunkofficevsbhub_web function| getUnityMsalInstance object| __dynProto$Gbl function| _ string| telemetry-session-id string| telemetry-correlation-id function| startUnityWeb4 Cookies
Cookies are little pieces of information stored in the browser of a user. Whenever a user visits the site again, he will also send his cookie values, thus allowing the website to re-identify him even if he changed locations. This is how permanent logins work.
Domain/Path | Expires | Name / Value |
---|---|---|
login.microsoftonline.com/ | Name: fpc Value: AiKiPyIXNqROnFUDBPs26b4 |
|
login.microsoftonline.com/ | Name: x-ms-gateway-slice Value: estsfd |
|
login.microsoftonline.com/ | Name: stsservicecookie Value: estsfd |
|
jpe-001.discover.microsoft365.com/ | Name: MicrosoftApplicationsTelemetryDeviceId Value: 8612a383-ef74-42b0-a1a7-2133b72df8de |
4 Console Messages
A page may trigger messages to the console to be logged. These are often error messages about being unable to load a resource or execute a piece of JavaScript. Sometimes they also provide insight into the technology behind a website.
Source | Level | URL Text |
---|
Indicators
This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.
admin-ignite.microsoft.com
admin.microsoft.com
browser.events.data.microsoft.com
jpe-001.discover.microsoft365.com
login.live.com
login.microsoftonline.com
omex.cdn.office.net
res.cdn.office.net
browser.events.data.microsoft.com
2600:141b:1c00:30::1739:5a69
2600:141b:1c00:c::172c:6fba
2603:1037:1:130::4
2603:1037:1:8::4
2620:1ec:a92::156
2a01:111:f100:3000::a83e:1811
52.111.232.5
0eabaf25951eeb6e6f8296d32e6090e838136ae1ef25a52442adc44857694819
7e3515acfe9d4edc987a918f816b7733be0f8f1afb544299310a28b1b726ba9c
a38d85b09ee8f2e493cc75ebe32e19026924ad874076237587f60faf9f8fea96
bc2b16b51738b77d94ed7591ad1033fa804297ca9faaa35222aa65773f749164
e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
ec8fc20552bf87baf5854aa764d6872f93d1df8970942f4ccd018c896b827076
fd2e7a85fbf7c290b4e101bdae87a82acdeb8f83f0b31cdc41c68577d14998d3