https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:7db6cc0a744baaa89ac1e56d7f08e5d1https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DEUXH3b33CnZFy0CQugTb7_XFQ7XHoZ5CHf9_oTvW_QjqVdE8pgQummr-DIlp3llRJipc9MGHiB8nKpNFqzdnBgYhV1Cb3pk89i7-KlxOc02OfSV9Uap6rFxon03qc5fjdGm5kcD4rFqdhTur8pelx-mNDD4gYwG4pIu6PiAvzvpOOr7DrDU8JSNDf0gIZ8qpUkua7aWRfQkJEbmCnxS-_6OjcC1FGjpnY4wBt6o7pUG1XreZmKocgPUwzDenTchn&response_mode=form_post&nonce=638131473575623189.ZTRjNWVlZjctYTE1Ni00OTI5LTgxZmQtYmY0YmQ1NjEyZGI1OWVjNGE3YjUtZTRhNC00ZTA5LWIwOWMtNzM2M2E3NzFhY2Uz&client-request-id=9353b031-a64f-4f77-ae4c-6bdb4c1fb61c&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DYT_JJR-zEst1PGXMhNGOLBzQQa6lbiV-MbbbInqi6rdKzOGMZduGPXE368Mz7gWdSrSWPpFI3FizJPHjbbPtVqZIZIRoJJ_AAaUYebroI6yyeSKE95NqLX4b0Di8vY-UZ4mACnYFmv2JLpfof0btDHLKv_1t5dpAONDpM8EiIusjhb52s0X3NYLYhybvTe7bpP8CcI0EsNdyjOavSggP1o9sE4nLCWNw_RXtmchs8Yzdp3mrhEbjxYTe9zLAlQUEqmMWTq2BC98Isal78mSgJiyDG4OjJnZ5_SrFMdKNd9-Cd_IlGAl7XIu63loxdhpYh-WqcezCsoA2CCipJxp3YEZduberQX2XAOUzIt6DhGQQ44xQ1KifmUMXUGYV-bN0Yjdf2R--MimZUMcLilDZG1znVc4Z5tWst3Ytex6lo8pK_Ppq3iZMPFD5Mthz76L824zLGz4pSoJkvwpej8tIPGz0lY7J7KlI4XtkqJcuVgC1FYzTUIGAos9E4Qb5lO-zDKhXnsQ42k20RX_9lKeUruqjzbgc8BWoDh83PlQW5ltT2-gtzXgEptloeV9KH_v2xRxChmDDmcjjvmS7DTNsVt_YG7ikJ7ERdu6pPVRNN_7ZdaWuCtzOZGqxrg3kyQd0VBXJJQ9GaX3tXW9e9DUJU_0c6GZqKUA-75HvT9qyneK-s2zyqC3YJnByG0J2FA-pOh-zc2QlpdYPzM2W2JPBowLmH7MolxK9VplBj2TDH4ow4_BF1AvUiWw3rASdsTUMlyTJv0KcxKY4WQj406d4QjgQ_F65Qf99jefxYd-WlDDu3irX5FJ18AAv6yn7oWiflZWirbeHTRbYLlsc_KdX9TiebQigkolw4Db_kw3L6SUs3tzqmB9xtEHuoA61SaCVLMRh2evsO2KslqrHQ2K3UY3nrYPsSF_YNZ3hqZyGou1d53PudJX5GSuQQwmWc-C49YNq7T7oiMqlFx6b2Q5mVpS_9Oj79kb0riZodqhBMgUoOG6ct5c3NpVL_NOeCHbSeSszbnqEoj6p0YOFfxQKV_U1rR0K1b_HLCXVuHOjyW3vXOFf7qgW8BvVmn7Tj1g-_jh940XQJTp18ZAc2D6Wx3B1Gtn64Pj0VNljsk9xaihpz2m_yCh8FeYwXsMs14-RlyPdwgEhIBnSGGkYufeKUE9AqeXsTtoffC1luBxwlU_QBvUHFJJNcNS06EVQdbAInjF06h6DFHv73XJQgmXClw8sztT-SfRixLbg3VmOd2E&response_mode=form_post&nonce=638131474148080373.ZmI5MDVjNzktMTRmMy00YWQwLWExNzMtYWM3MmJjN2U2YjczNzY2OWI1MzAtYzdmZC00MDVmLWE0MWMtMTE4ZmNiNTk3MDE3&client-request-id=2f24367f-29da-41a8-b46d-da7d3cf44648&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0

Last Checked: Feb 27, 2023, 21:17 EST

IP Address: 52.109.0.13
ASN #: AS8075 MICROSOFT-CORP-MSN-AS-BLOCK, US
Location: Unknown, Unknown, Unknown
URL Reputation:
  • Unknown This URL is not identified as malicious in the SafeBrowsing Database.
  • Unknown This URL is not identified as malicious in the PhishTank Database.
  • Unknown PhishCheck thinks this URL is likely not a phish.
  • Unknown OpenPhish: URL not in feed.

Other submissions on 52.109.0.13:

  • https://security.microsoft.com/alerts/faab26dd9b-6fa2-efac-8600-08dafd7a5037

  • https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:7db6cc0a744baaa89ac1e56d7f08e5d1

  • https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:7db6cc0a744baaa89ac1e56d7f08e5d1https://login.microsoftonline.com/common/oauth2/authorize?client_id=80ccca67-54bd-44ab-8625-4b79c4dc7775&response_type=code%20id_token&scope=openid%20profile&state=OpenIdConnect.AuthenticationProperties%3DEUXH3b33CnZFy0CQugTb7_XFQ7XHoZ5CHf9_oTvW_QjqVdE8pgQummr-DIlp3llRJipc9MGHiB8nKpNFqzdnBgYhV1Cb3pk89i7-KlxOc02OfSV9Uap6rFxon03qc5fjdGm5kcD4rFqdhTur8pelx-mNDD4gYwG4pIu6PiAvzvpOOr7DrDU8JSNDf0gIZ8qpUkua7aWRfQkJEbmCnxS-_6OjcC1FGjpnY4wBt6o7pUG1XreZmKocgPUwzDenTchn&response_mode=form_post&nonce=638131473575623189.ZTRjNWVlZjctYTE1Ni00OTI5LTgxZmQtYmY0YmQ1NjEyZGI1OWVjNGE3YjUtZTRhNC00ZTA5LWIwOWMtNzM2M2E3NzFhY2Uz&client-request-id=9353b031-a64f-4f77-ae4c-6bdb4c1fb61c&redirect_uri=https%3A%2F%2Fsecurity.microsoft.com%2F&x-client-SKU=ID_NET461&x-client-ver=6.22.1.0

  • https://security.microsoft.com/url?url=http%3A%2F%2F45.66.249.191%2FRA.php

  • https://security.microsoft.com/mtp-investigation/urn:UrlVerdictChangeInvestig:27aeb7850c3d8acc6cb6a6ef778271cb

Other submissions on microsoft.com:

  • http://azure-noreply@microsoft.com/

  • https://ncv.microsoft.com/Nr5dDO74Fa

  • https://urlshortener.teams.microsoft.com/8DB45ABAFF73879-3-1\

  • https://ncv.microsoft.com/zj05AsdbuI

  • https://go.microsoft.com/fwlink/?LinkId=2086738

  • https://security.microsoft.com/?hash=/viewalerts?id=e9f199d5-4415-090a-2200-08db44c5e852

  • http://krs.microsoft.com/

  • http://mssecurity-noreply@microsoft.com/

  • https://ncv.microsoft.com/8Y8MKLSfa6

  • http://schemas.microsoft.com/office/2004/12/omml

Previous checks:

                               
                             
  • GET
    200 OK

    https://security.microsoft.com/favicon.ico

<html><head><link rel="stylesheet" href="resource://content-accessible/plaintext.css"></head><body><pre></pre></body></html>

                             

Screenshot: