Submitted URL: https://owa.exchange.mit.edu/owa/redir.aspx?C=TMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..&URL=https%3a%2f%2fzeur...
Effective URL: https://owa.exchange.mit.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3...
Submission: On May 14 via manual from US

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 4 HTTP transactions. The main IP is 18.9.1.102, located in Cambridge, United States and belongs to MIT-GATEWAYS - Massachusetts Institute of Technology, US. The main domain is owa.exchange.mit.edu.
TLS certificate: Issued by InCommon RSA Server CA on September 7th 2018. Valid for: 2 years.
This is the only time owa.exchange.mit.edu was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 5 18.9.1.102 3 (MIT-GATEWAYS)
4 2
Apex Domain
Subdomains
Transfer
5 mit.edu
owa.exchange.mit.edu
183 KB
4 1
Domain Requested by
5 owa.exchange.mit.edu 1 redirects owa.exchange.mit.edu
4 1

This site contains links to these domains. Also see Links.

Domain
office.com
Subject Issuer Validity Valid
*.exchange.mit.edu
InCommon RSA Server CA
2018-09-07 -
2020-09-06
2 years crt.sh

This page contains 1 frames:

Primary Page: https://owa.exchange.mit.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..
Frame ID: C5D93DA5344B3EE851B560012ECB91A5
Requests: 9 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

  1. https://owa.exchange.mit.edu/owa/redir.aspx?C=TMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..&UR... HTTP 302
    https://owa.exchange.mit.edu/owa/auth/logon.aspx?url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.asp... Page URL
  2. https://owa.exchange.mit.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fowa.exchange.mit.edu%... Page URL

Detected technologies

Overall confidence: 100%
Detected patterns
  • env /^IsOwaPremiumBrowser$/i

Overall confidence: 100%
Detected patterns
  • headers server /IIS(?:\/([\d.]+))?/i
  • url /\.aspx(?:$|\?)/i

Overall confidence: 100%
Detected patterns
  • url /\.aspx(?:$|\?)/i
  • env /^IsOwaPremiumBrowser$/i

Overall confidence: 100%
Detected patterns
  • headers server /IIS(?:\/([\d.]+))?/i
  • url /\.aspx(?:$|\?)/i
  • env /^IsOwaPremiumBrowser$/i

Page Statistics

4
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

2
IPs

1
Countries

182 kB
Transfer

195 kB
Size

1
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.

  1. https://owa.exchange.mit.edu/owa/redir.aspx?C=TMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..&URL=https%3a%2f%2fzeurora.se%2fwp-includes%2fpomo%2fmt%2fmit.htm HTTP 302
    https://owa.exchange.mit.edu/owa/auth/logon.aspx?url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..&reason=0 Page URL
  2. https://owa.exchange.mit.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA.. Page URL

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://owa.exchange.mit.edu/owa/redir.aspx?C=TMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..&URL=https%3a%2f%2fzeurora.se%2fwp-includes%2fpomo%2fmt%2fmit.htm HTTP 302
  • https://owa.exchange.mit.edu/owa/auth/logon.aspx?url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..&reason=0

4 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
logon.aspx
owa.exchange.mit.edu/owa/auth/
Redirect Chain
  • https://owa.exchange.mit.edu/owa/redir.aspx?C=TMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..&URL=https%3a%2f%2fzeurora.se%2fwp-includes%2fpomo%2fmt%2fmit.htm
  • https://owa.exchange.mit.edu/owa/auth/logon.aspx?url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dT...
27 KB
28 KB
Document
General
Full URL
https://owa.exchange.mit.edu/owa/auth/logon.aspx?url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..&reason=0
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_128_CBC
Server
18.9.1.102 Cambridge, United States, ASN3 (MIT-GATEWAYS - Massachusetts Institute of Technology, US),
Reverse DNS
oc11-owa.exchange.mit.edu
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Host
owa.exchange.mit.edu
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
Accept-Encoding
gzip, deflate, br
Cookie
ClientId=QOCLFYCAKIEQPM0HMJG; BIGipServerpool-oc11-owa=1392576786.20480.0000
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Cache-Control
no-cache, no-store
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Expires
-1
Server
Microsoft-IIS/8.5
request-id
c533911c-067a-47ac-9188-dbc55908255d
X-Frame-Options
SAMEORIGIN
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Date
Tue, 14 May 2019 17:50:09 GMT
Content-Length
28150

Redirect headers

Cache-Control
private
Content-Type
text/html; charset=utf-8
Location
https://owa.exchange.mit.edu/owa/auth/logon.aspx?url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..&reason=0
Server
Microsoft-IIS/8.5
request-id
7404bc5f-d34c-4130-8b84-745cb2c2871b
Set-Cookie
ClientId=QOCLFYCAKIEQPM0HMJG; expires=Wed, 13-May-2020 17:50:10 GMT; path=/; HttpOnly BIGipServerpool-oc11-owa=1392576786.20480.0000; path=/
X-Powered-By
ASP.NET
X-FEServer
OC11EXCAS31
Date
Tue, 14 May 2019 17:50:09 GMT
Content-Length
382
Primary Request logon.aspx
owa.exchange.mit.edu/owa/auth/
57 KB
57 KB
Document
General
Full URL
https://owa.exchange.mit.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..
Requested by
Host: owa.exchange.mit.edu
URL: https://owa.exchange.mit.edu/owa/auth/logon.aspx?url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..&reason=0
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_128_CBC
Server
18.9.1.102 Cambridge, United States, ASN3 (MIT-GATEWAYS - Massachusetts Institute of Technology, US),
Reverse DNS
oc11-owa.exchange.mit.edu
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
b6fcc4642d9f0f9580cee0faee92ccc374a32a0aa758f452babb5c5c643bc237
Security Headers
Name Value
X-Frame-Options SAMEORIGIN

Request headers

Host
owa.exchange.mit.edu
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3
Referer
https://owa.exchange.mit.edu/owa/auth/logon.aspx?url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..&reason=0
Accept-Encoding
gzip, deflate, br
Cookie
ClientId=QOCLFYCAKIEQPM0HMJG; BIGipServerpool-oc11-owa=1392576786.20480.0000
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Referer
https://owa.exchange.mit.edu/owa/auth/logon.aspx?url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..&reason=0

Response headers

Cache-Control
no-cache, no-store
Pragma
no-cache
Content-Type
text/html; charset=utf-8
Expires
-1
Server
Microsoft-IIS/8.5
request-id
6c18c5a1-6516-4d7c-8ec2-e63db5636e3f
X-Frame-Options
SAMEORIGIN
X-AspNet-Version
4.0.30319
X-Powered-By
ASP.NET
Date
Tue, 14 May 2019 17:50:10 GMT
Content-Length
58423
truncated
/
2 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
d9ed6586942003696afe4e52b09f343f8342244b51a9e175b75162d7e615207b

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
4 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
4de8fc175826d9f78fce9f9f2b71a63fe832fc7507e0394125c823b0909fa54a

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
6 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
6bd745cac7dd2e979f9e89dcd3c1ed3058812be0c88a06fc066360f74120b717

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Content-Type
image/png
truncated
/
1 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
6710ee6e22d5e3e82f70554804806c37aac5789b110d944383ea393d93eb627a

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Content-Type
image/png
segoeui-regular.ttf
owa.exchange.mit.edu/owa/auth/15.0.1365/themes/resources/
55 KB
56 KB
Font
General
Full URL
https://owa.exchange.mit.edu/owa/auth/15.0.1365/themes/resources/segoeui-regular.ttf
Requested by
Host: owa.exchange.mit.edu
URL: https://owa.exchange.mit.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_128_CBC
Server
18.9.1.102 Cambridge, United States, ASN3 (MIT-GATEWAYS - Massachusetts Institute of Technology, US),
Reverse DNS
oc11-owa.exchange.mit.edu
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
c147c2ec76a8ab8bd5082f1f4d3f80a43c689165cb164cdd812e44048fe38708

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Referer
https://owa.exchange.mit.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..
Origin
https://owa.exchange.mit.edu

Response headers

Date
Tue, 14 May 2019 17:50:10 GMT
ETag
"04f919fa168d31:0"
Last-Modified
Tue, 28 Nov 2017 23:35:50 GMT
Server
Microsoft-IIS/8.5
X-Powered-By
ASP.NET
Content-Type
application/octet-stream
Cache-Control
public,max-age=2592000
Accept-Ranges
bytes
request-id
af37a8f9-b63b-4cbf-b15b-b4bdf84df813
Content-Length
56760
segoeui-semilight.ttf
owa.exchange.mit.edu/owa/auth/15.0.1365/themes/resources/
41 KB
41 KB
Font
General
Full URL
https://owa.exchange.mit.edu/owa/auth/15.0.1365/themes/resources/segoeui-semilight.ttf
Requested by
Host: owa.exchange.mit.edu
URL: https://owa.exchange.mit.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..
Protocol
HTTP/1.1
Security
TLS 1.2, RSA, AES_128_CBC
Server
18.9.1.102 Cambridge, United States, ASN3 (MIT-GATEWAYS - Massachusetts Institute of Technology, US),
Reverse DNS
oc11-owa.exchange.mit.edu
Software
Microsoft-IIS/8.5 / ASP.NET
Resource Hash
2d508a6e8979bba74b6fdf804c01a09a620c781e0fea73a8eefda904f5bcab25

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36
Referer
https://owa.exchange.mit.edu/owa/auth/logon.aspx?replaceCurrent=1&url=https%3a%2f%2fowa.exchange.mit.edu%2fowa%2fredir.aspx%3fURL%3dhttps%253a%252f%252fzeurora.se%252fwp-includes%252fpomo%252fmt%252fmit.htm%23C%3dTMCTBlx1vuZ2HdcI2djHFcwCVFmMDWvgpOPPKiOHN_pdL8l0lNjWCA..
Origin
https://owa.exchange.mit.edu

Response headers

Date
Tue, 14 May 2019 17:50:10 GMT
ETag
"04f919fa168d31:0"
Last-Modified
Tue, 28 Nov 2017 23:35:50 GMT
Server
Microsoft-IIS/8.5
X-Powered-By
ASP.NET
Content-Type
application/octet-stream
Cache-Control
public,max-age=2592000
Accept-Ranges
bytes
request-id
1cb1fe1d-f955-4dff-9da7-795575d6a273
Content-Length
41560
truncated
/
1 KB
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
07f38b8b8c1f96ed85ecd96988f0454a95d1f665427086a507c72e55ff3ce0e7

Request headers

User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_13_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/67.0.3396.87 Safari/537.36

Response headers

Content-Type
image/png

Verdicts & Comments Add Verdict or Comment

33 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onselectstart object| onselectionchange function| queueMicrotask function| initLogon function| redir function| shw function| hd function| clkSecExp function| kdSecExp function| clkSec function| clkBsc function| checkSubmit function| clkLgn function| clkRtry function| clkReLgn function| gbid function| IsOwaPremiumBrowser function| hres function| LogoffMime function| addPerfMarker number| a_fRC number| g_fFcs number| a_fLOff number| a_fCAC number| a_fEnbSMm function| IsMimeCtlInst function| RndMimeCtl function| RndMimeCtlHlpr object| mainLogonDiv boolean| showPlaceholderText string| mainLogonDivClassName function| setPlaceholderText function| showPasswordClick

1 Cookies

Domain/Path Name / Value
owa.exchange.mit.edu/owa/auth Name: cookieTest
Value: 1

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
X-Frame-Options SAMEORIGIN