URL: https://allianz-schust.de/
Submission: On February 15 via automatic, source certstream-suspicious

Summary

This website contacted 2 IPs in 2 countries across 2 domains to perform 2 HTTP transactions. The main IP is 46.30.215.126, located in Copenhagen, Denmark and belongs to ONECOM, DK. The main domain is allianz-schust.de.
TLS certificate: Issued by Let's Encrypt Authority X3 on February 14th 2020. Valid for: 3 months.
This is the only time allianz-schust.de was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
1 46.30.215.126 51468 (ONECOM)
1 2 18.194.31.186 16509 (AMAZON-02)
2 2
Apex Domain
Subdomains
Transfer
2 allianz.de
vertretung.allianz.de
329 B
1 allianz-schust.de
allianz-schust.de
753 B
2 2
Domain Requested by
2 vertretung.allianz.de 1 redirects allianz-schust.de
1 allianz-schust.de
2 2

This site contains no links.

Subject Issuer Validity Valid
*.allianz-schust.de
Let's Encrypt Authority X3
2020-02-14 -
2020-05-14
3 months crt.sh
allianz.de
QuoVadis Global SSL ICA G3
2019-03-20 -
2021-03-20
2 years crt.sh

This page contains 2 frames:

Primary Page: https://allianz-schust.de/
Frame ID: 5D834DD0A6B33D6ED1ED70ECB62C8F0D
Requests: 1 HTTP requests in this frame

Frame: https://vertretung.allianz.de/vr.rotamsee/
Frame ID: 92F537A0A8023C3D1D96EA3209377FDD
Requests: 1 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • headers via /varnish(?: \(Varnish\/([\d.]+)\))?/i

Page Statistics

2
Requests

100 %
HTTPS

0 %
IPv6

2
Domains

2
Subdomains

2
IPs

2
Countries

1 kB
Transfer

0 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

Request Chain 0
  • https://vertretung.allianz.de/vr.rotamsee/index.html HTTP 301
  • https://vertretung.allianz.de/vr.rotamsee/

2 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
allianz-schust.de/
503 B
753 B
Document
General
Full URL
https://allianz-schust.de/
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
46.30.215.126 Copenhagen, Denmark, ASN51468 (ONECOM, DK),
Reverse DNS
webforward2.webpod6-cph3.one.com
Software
/
Resource Hash
e20a3e60a0fd40b131551d327c9302322629553ccc40fcee47c0d04e29254640

Request headers

:method
GET
:authority
allianz-schust.de
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
sec-fetch-dest
document
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
accept-encoding
gzip, deflate, br
accept-language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
document

Response headers

status
200
cache-control
max-age:600, public
content-length
503
expires
Sat, 15 Feb 2020 00:52:55 GMT
last-modified
Sat, 15 Feb 2020 00:42:55 GMT
date
Sat, 15 Feb 2020 00:42:55 GMT
content-type
text/html; charset=utf-8
x-varnish
1063324578 6488339
age
15
via
1.1 varnish (Varnish/6.3)
accept-ranges
bytes
/
vertretung.allianz.de/vr.rotamsee/ Frame 92F5
Redirect Chain
  • https://vertretung.allianz.de/vr.rotamsee/index.html
  • https://vertretung.allianz.de/vr.rotamsee/
0
0
Document
General
Full URL
https://vertretung.allianz.de/vr.rotamsee/
Requested by
Host: allianz-schust.de
URL: https://allianz-schust.de/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_256_GCM
Server
18.194.31.186 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
ec2-18-194-31-186.eu-central-1.compute.amazonaws.com
Software
Apache /
Resource Hash
Security Headers
Name Value
Content-Security-Policy frame-ancestors 'self' azd.marketing.adobe.com
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN
X-Xss-Protection 1; mode=block

Request headers

Host
vertretung.allianz.de
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
iframe
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
cross-site
Sec-Fetch-Mode
navigate
Referer
https://allianz-schust.de/
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Macintosh; Intel Mac OS X 10_14_5) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/74.0.3729.169 Safari/537.36
Sec-Fetch-Dest
iframe
Referer
https://allianz-schust.de/

Response headers

Date
Sat, 15 Feb 2020 00:43:10 GMT
Server
Apache
Strict-Transport-Security
max-age=31536000; includeSubDomains
X-Frame-Options
SAMEORIGIN
X-XSS-Protection
1; mode=block
X-Content-Type-Options
nosniff
Vary
Host,Accept-Encoding,User-Agent
Last-Modified
Fri, 14 Feb 2020 04:00:07 GMT
ETag
"230c4-59e813dba0f3b-gzip"
Accept-Ranges
bytes
Content-Encoding
gzip
Content-Security-Policy
frame-ancestors 'self' azd.marketing.adobe.com
Content-Length
17716
Keep-Alive
timeout=5, max=99
Connection
Keep-Alive
Content-Type
text/html; charset=UTF-8

Redirect headers

Date
Sat, 15 Feb 2020 00:43:10 GMT
Server
Apache
Location
https://vertretung.allianz.de/vr.rotamsee/
Cache-Control
max-age=0
Expires
Sat, 15 Feb 2020 00:43:10 GMT
Content-Length
250
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Content-Type
text/html; charset=iso-8859-1

Verdicts & Comments Add Verdict or Comment

2 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| onformdata object| onpointerrawupdate

0 Cookies

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

allianz-schust.de
vertretung.allianz.de
18.194.31.186
46.30.215.126
e20a3e60a0fd40b131551d327c9302322629553ccc40fcee47c0d04e29254640