uasczxiunasennaiemruom.z13.web.core.windows.net Open in urlscan Pro
52.239.169.1  Malicious Activity! Public Scan

Submitted URL: https://desperado.hu/wp-admin/network/send00.php
Effective URL: https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html
Submission: On February 04 via api from CA

Summary

This website contacted 4 IPs in 3 countries across 5 domains to perform 4 HTTP transactions. The main IP is 52.239.169.1, located in Washington, United States and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is uasczxiunasennaiemruom.z13.web.core.windows.net.
TLS certificate: Issued by Microsoft IT TLS CA 1 on November 21st 2019. Valid for: 2 years.
This is the only time uasczxiunasennaiemruom.z13.web.core.windows.net was scanned on urlscan.io!

urlscan.io Verdict: Potentially Malicious

Targeting these brands: Generic (Online)

Domain & IP information

IP Address AS Autonomous System
1 1 91.227.139.65 20845 (DIGICABLE)
1 52.239.169.1 8075 (MICROSOFT...)
1 2a02:26f0:eb:... 20940 (AKAMAI-ASN1)
1 95.101.197.22 16625 (AKAMAI-AS)
1 2600:9000:214... 16509 (AMAZON-02)
4 4
Domain Requested by
1 d3pbdh1dmixop.cloudfront.net uasczxiunasennaiemruom.z13.web.core.windows.net
1 now.symassets.com uasczxiunasennaiemruom.z13.web.core.windows.net
1 www.symantec.com uasczxiunasennaiemruom.z13.web.core.windows.net
1 uasczxiunasennaiemruom.z13.web.core.windows.net
1 desperado.hu 1 redirects
4 5

This site contains no links.

Subject Issuer Validity Valid
*.web.core.windows.net
Microsoft IT TLS CA 1
2019-11-21 -
2021-11-21
2 years crt.sh
www.symantec.com
DigiCert SHA2 Extended Validation Server CA
2019-09-24 -
2020-07-25
10 months crt.sh
store.norton.com
DigiCert SHA2 Extended Validation Server CA
2020-01-28 -
2020-06-29
5 months crt.sh
*.cloudfront.net
DigiCert Global CA G2
2019-07-17 -
2020-07-05
a year crt.sh

This page contains 1 frames:

Primary Page: https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html
Frame ID: BF042C593FC8825B259184F500DF3ADB
Requests: 4 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://desperado.hu/wp-admin/network/send00.php HTTP 302
    https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • url /\.php(?:$|\?)/i

Overall confidence: 100%
Detected patterns
  • headers server /Microsoft-HTTPAPI(?:\/([\d.]+))?/i

Page Statistics

4
Requests

100 %
HTTPS

40 %
IPv6

5
Domains

5
Subdomains

4
IPs

3
Countries

431 kB
Transfer

429 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://desperado.hu/wp-admin/network/send00.php HTTP 302
    https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

4 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request Error.html
uasczxiunasennaiemruom.z13.web.core.windows.net/
Redirect Chain
  • https://desperado.hu/wp-admin/network/send00.php
  • https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html
7 KB
8 KB
Document
General
Full URL
https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
52.239.169.1 Washington, United States, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0 /
Resource Hash
63ca5be84a0314d1fc620e0f5627766d40426ac9042272fd205247e9ae14fa6d

Request headers

Host
uasczxiunasennaiemruom.z13.web.core.windows.net
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36
Sec-Fetch-User
?1
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Accept-Encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36
Sec-Fetch-User
?1

Response headers

Content-Length
7472
Content-Type
text/html
Last-Modified
Mon, 03 Feb 2020 14:43:59 GMT
Accept-Ranges
bytes
ETag
"0x8D7A8B78106DAB7"
Server
Windows-Azure-Web/1.0 Microsoft-HTTPAPI/2.0
x-ms-request-id
e3cdbfcd-e01e-009d-108d-db65dc000000
x-ms-version
2018-03-28
Date
Tue, 04 Feb 2020 18:59:27 GMT

Redirect headers

Date
Tue, 04 Feb 2020 18:59:25 GMT
Server
Apache
Expires
Thu, 19 Nov 1981 08:52:00 GMT
Cache-Control
no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Pragma
no-cache
Set-Cookie
PHPSESSID=f3kh31c8055orl6vcgup6meu95; path=/
Location
https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Transfer-Encoding
chunked
Content-Type
text/html; charset=UTF-8
symantec-logo-top.png
www.symantec.com/content/dam/symantec/images/common/
2 KB
3 KB
Image
General
Full URL
https://www.symantec.com/content/dam/symantec/images/common/symantec-logo-top.png
Requested by
Host: uasczxiunasennaiemruom.z13.web.core.windows.net
URL: https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2a02:26f0:eb:3b1::145b , Ascension Island, ASN20940 (AKAMAI-ASN1, US),
Reverse DNS
Software
Akamai Image Manager /
Resource Hash
5c3882329f9c08203d823e491e69f63fb7aa8f53f6f80dcc04b34b2b1a2305be

Request headers

Referer
https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

date
Tue, 04 Feb 2020 18:59:28 GMT
last-modified
Wed, 09 Oct 2019 23:13:20 GMT
server
Akamai Image Manager
access-control-allow-origin
*
etag
"dfb-590fc9d25a3b0"
access-control-max-age
1000
access-control-allow-methods
GET, POST
content-type
image/webp
status
200
cache-control
private, no-transform, max-age=1508522
access-control-allow-headers
X-Requested-With, Content-Type, Origin, Authorization, Accept, Client-Security-Token, Accept-Encoding
content-length
2194
expires
Sat, 22 Feb 2020 06:01:30 GMT
logo_norton_91x35.png
now.symassets.com/content/dam/clp/global/images/non-product/logos/
4 KB
4 KB
Image
General
Full URL
https://now.symassets.com/content/dam/clp/global/images/non-product/logos/logo_norton_91x35.png
Requested by
Host: uasczxiunasennaiemruom.z13.web.core.windows.net
URL: https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
95.101.197.22 , Ascension Island, ASN16625 (AKAMAI-AS, US),
Reverse DNS
a95-101-197-22.deploy.static.akamaitechnologies.com
Software
Apache /
Resource Hash
b71c79022578a104cbce78156a019993e7cba2df8a09865a8589e3d1f8205c0d
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

strict-transport-security
max-age=31536000; includeSubDomains
x-content-type-options
nosniff
last-modified
Thu, 10 Oct 2019 12:27:55 GMT
server
Apache
access-control-allow-origin
*
etag
"e0b-5948d87e9dd90"
content-type
image/png
status
200
date
Tue, 04 Feb 2020 18:59:28 GMT
accept-ranges
bytes
content-length
3595
x-xss-protection
1; mode=block
Screen%20Shot%202018-09-14%20at%203.48.42%20PM.png
d3pbdh1dmixop.cloudfront.net/spark/Blog/reasons-why-spark-makes-the-best-inbox-by-gmail-alternative/
417 KB
417 KB
Image
General
Full URL
https://d3pbdh1dmixop.cloudfront.net/spark/Blog/reasons-why-spark-makes-the-best-inbox-by-gmail-alternative/Screen%20Shot%202018-09-14%20at%203.48.42%20PM.png
Requested by
Host: uasczxiunasennaiemruom.z13.web.core.windows.net
URL: https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html
Protocol
H2
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
2600:9000:214f:1600:1a:f17d:4240:21 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
3af4940f346f8dabd2135647ae9f901ce2b654beb53fbd4dc81b0b0f08ad2cc3

Request headers

Referer
https://uasczxiunasennaiemruom.z13.web.core.windows.net/Error.html
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_6) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/79.0.3945.88 Safari/537.36

Response headers

date
Tue, 04 Feb 2020 15:17:14 GMT
via
1.1 1f5757b46371746e677236d4fc67d364.cloudfront.net (CloudFront)
last-modified
Fri, 14 Sep 2018 12:49:14 GMT
server
AmazonS3
age
13335
etag
"0523d1d07b0fd6582bcde6ff3fe95d68"
x-cache
Hit from cloudfront
content-type
image/png
status
200
x-amz-cf-pop
FRA53-C1
accept-ranges
bytes
content-length
426500
x-amz-cf-id
WnslNURdvU_P9lgb-Lzjnbt2cBDLJgnpKvZejpzIM4YWkSCjSERodw==

Verdicts & Comments Add Verdict or Comment

Potentially malicious activity detected
Disclaimer: These verdicts should be used to detect potentially malicious websites, not as a final verdict!

urlscan

Phishing against: Generic (Online)

2 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate

0 Cookies