Submitted URL: https://ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mailto%253amercede...
Effective URL: https://outlook.office365.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mail...
Submission: On August 20 via manual from US

Summary

This website contacted 1 IPs in 2 countries across 3 domains to perform 1 HTTP transactions. The main IP is 2603:1026:c03:6025::2, located in Amsterdam, Netherlands and belongs to MICROSOFT-CORP-MSN-AS-BLOCK, US. The main domain is outlook.office365.com.
TLS certificate: Issued by DigiCert Cloud Services CA-1 on July 2nd 2020. Valid for: 2 years.
This is the only time outlook.office365.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 1 129.137.2.208 20126 (UC-DOM)
1 1 40.97.156.114 8075 (MICROSOFT...)
1 2 2603:1026:c03... 8075 (MICROSOFT...)
1 1
Apex Domain
Subdomains
Transfer
2 outlook.com
outlook.com
www.outlook.com
1 KB
1 office365.com
outlook.office365.com
3 KB
1 uc.edu
ucmail.uc.edu
252 B
1 3
Domain Requested by
1 outlook.office365.com
1 www.outlook.com 1 redirects
1 outlook.com 1 redirects
1 ucmail.uc.edu 1 redirects
1 4

This site contains no links.

Subject Issuer Validity Valid
outlook.com
DigiCert Cloud Services CA-1
2020-07-02 -
2022-07-02
2 years crt.sh

This page contains 1 frames:

Primary Page: https://outlook.office365.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mailto%253amercedes.jones%2540uc.edu
Frame ID: D756849E0FD5224B72769DF51F858EE2
Requests: 1 HTTP requests in this frame

Screenshot

Page Title

The resource cannot be found.

Page URL History Show full URLs

  1. https://ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&UR... HTTP 302
    https://outlook.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkI... HTTP 301
    https://www.outlook.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkI... HTTP 301
    https://outlook.office365.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkI... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /^(?:Microsoft-)?IIS(?:\/([\d.]+))?/i
  • url /\.aspx?(?:$|\?)/i

Overall confidence: 100%
Detected patterns
  • url /\.aspx?(?:$|\?)/i

Overall confidence: 100%
Detected patterns
  • headers server /^(?:Microsoft-)?IIS(?:\/([\d.]+))?/i
  • url /\.aspx?(?:$|\?)/i

Page Statistics

1
Requests

100 %
HTTPS

33 %
IPv6

3
Domains

4
Subdomains

1
IPs

2
Countries

3 kB
Transfer

2 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mailto%253amercedes.jones%2540uc.edu HTTP 302
    https://outlook.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mailto%253amercedes.jones%2540uc.edu HTTP 301
    https://www.outlook.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mailto%253amercedes.jones%2540uc.edu HTTP 301
    https://outlook.office365.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mailto%253amercedes.jones%2540uc.edu Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request redir.aspx
outlook.office365.com/ucmail.uc.edu/owa/
Redirect Chain
  • https://ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mailto%253amercedes.jones%2540uc.edu
  • https://outlook.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mailto%253amercedes.jones%2540uc.edu
  • https://www.outlook.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mailto%253amercedes.jones%2540uc.edu
  • https://outlook.office365.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mailto%253amercedes.jones%2540uc.edu
2 KB
3 KB
Document
General
Full URL
https://outlook.office365.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mailto%253amercedes.jones%2540uc.edu
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
2603:1026:c03:6025::2 Amsterdam, Netherlands, ASN8075 (MICROSOFT-CORP-MSN-AS-BLOCK, US),
Reverse DNS
Software
Microsoft-IIS/10.0 / ASP.NET
Resource Hash
21cd069ff842ff301292bba75781194178a8ea125e28269d44427b5310975194
Security Headers
Name Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Request headers

Host
outlook.office365.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Cache-Control
private
Content-Length
1939
Content-Type
text/html; charset=utf-8
Server
Microsoft-IIS/10.0
request-id
b9c6dad7-8e25-4b50-9a8b-acdeb1d7042a
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-CalculatedFETarget
AM5PR0301CU001.internal.outlook.com
X-BackEndHttpStatus
404 404
X-FEProxyInfo
AM5PR0301CA0023.EURPRD03.PROD.OUTLOOK.COM
X-CalculatedBETarget
AM5P192MB0114.EURP192.PROD.OUTLOOK.COM
X-AspNet-Version
4.0.30319
X-RUM-Validated
1
X-Proxy-RoutingCorrectness
1
X-Proxy-BackendServerStatus
404
MS-CV
19rGuSWOUEuai6zesdcEKg.1.1
X-FEServer
AM5PR0301CA0023 AM9P192CA0006
X-Powered-By
ASP.NET
Date
Fri, 20 Aug 2021 13:23:12 GMT

Redirect headers

Cache-Control
no-cache
Pragma
no-cache
Location
https://outlook.office365.com/ucmail.uc.edu/owa/redir.aspx?C=KxPvs1UWeHBIyvzJDZmV24pLs9G0TKa-Cf5PNZel8utkILC1wtfVCA..&URL=mailto%253amercedes.jones%2540uc.edu
Server
Microsoft-IIS/10.0
request-id
742086c5-b91d-ad75-b5ac-8d67636b9f7e
Strict-Transport-Security
max-age=31536000; includeSubDomains; preload
X-FEServer
AM9P192CA0009 AM9P192CA0009
X-RequestId
af79e46a-578c-4e8a-8c71-de29a50c5cbf
MS-CV
xYYgdB25da21rI1nY2uffg.0
X-Powered-By
ASP.NET
Date
Fri, 20 Aug 2021 13:23:12 GMT
Connection
close
Content-Length
0

Verdicts & Comments Add Verdict or Comment

11 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onbeforexrselect object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker boolean| originAgentCluster object| trustedTypes boolean| crossOriginIsolated

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000; includeSubDomains; preload

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

outlook.com
outlook.office365.com
ucmail.uc.edu
www.outlook.com
129.137.2.208
2603:1026:c03:6025::2
40.97.156.114
21cd069ff842ff301292bba75781194178a8ea125e28269d44427b5310975194