acquisition-services.dev.affinidi.io Open in urlscan Pro
2600:9000:2646:4400:16:4e34:9380:93a1  Public Scan

URL: https://acquisition-services.dev.affinidi.io/
Submission: On December 18 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 3 HTTP transactions. The main IP is 2600:9000:2646:4400:16:4e34:9380:93a1, located in United States and belongs to AMAZON-02, US. The main domain is acquisition-services.dev.affinidi.io.
TLS certificate: Issued by Amazon RSA 2048 M02 on December 18th 2023. Valid for: a year.
This is the only time acquisition-services.dev.affinidi.io was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 2600:9000:264... 16509 (AMAZON-02)
3 1
Apex Domain
Subdomains
Transfer
3 affinidi.io
acquisition-services.dev.affinidi.io
433 KB
3 1
Domain Requested by
3 acquisition-services.dev.affinidi.io acquisition-services.dev.affinidi.io
3 1

This site contains no links.

Subject Issuer Validity Valid
acquisition-services.dev.affinidi.io
Amazon RSA 2048 M02
2023-12-18 -
2025-01-15
a year crt.sh

This page contains 1 frames:

Primary Page: https://acquisition-services.dev.affinidi.io/
Frame ID: 149DA230FA7FD4679FF63FB868ECA6E9
Requests: 3 HTTP requests in this frame

Screenshot

Page Title

Amazon Rekognition Face Liveness

Page Statistics

3
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

433 kB
Transfer

2005 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

3 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
acquisition-services.dev.affinidi.io/
738 B
1 KB
Document
General
Full URL
https://acquisition-services.dev.affinidi.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:4400:16:4e34:9380:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
19586484ff9cbeda9445dc51e2735c5a4efe4d11f3bf3bd056847f689e09f05b
Security Headers
Name Value
Content-Security-Policy default-src 'self' acquisition-services.dev.affinidi.io apse1.dev.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
age
44050
alt-svc
h3=":443"; ma=86400
content-length
738
content-security-policy
default-src 'self' acquisition-services.dev.affinidi.io apse1.dev.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
content-type
text/html
cross-origin-embedder-policy
require-corp
cross-origin-opener-policy
same-origin
cross-origin-resource-policy
cross-origin
date
Mon, 18 Dec 2023 08:22:20 GMT
etag
"d1260fe29f2b9f60fee9686f3805eef5"
last-modified
Mon, 18 Dec 2023 08:15:20 GMT
referrer-policy
no-referrer
server
AmazonS3
strict-transport-security
max-age=31536000; includeSubDomains
via
1.1 dc57cbf9d7336ae929f762b5ada2ed98.cloudfront.net (CloudFront)
x-amz-cf-id
MwJK39B4fp1GR9ebnwRyQtOXof0eduodvkoOBvJQ4ckympsZZ5ii-g==
x-amz-cf-pop
FRA60-P5
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-content-type-options
nosniff
x-frame-options
DENY
x-xss-protection
1; mode=block
main.8188755a.js
acquisition-services.dev.affinidi.io/static/js/
2 MB
402 KB
Script
General
Full URL
https://acquisition-services.dev.affinidi.io/static/js/main.8188755a.js
Requested by
Host: acquisition-services.dev.affinidi.io
URL: https://acquisition-services.dev.affinidi.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:4400:16:4e34:9380:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
b4df0da4eb57e117a24e9ed1ed4c589410c25cdeb77c0cd99ca1ed7917961e57
Security Headers
Name Value
Content-Security-Policy default-src 'self' acquisition-services.dev.affinidi.io apse1.dev.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Mon, 18 Dec 2023 08:22:21 GMT
content-encoding
br
via
1.1 dc57cbf9d7336ae929f762b5ada2ed98.cloudfront.net (CloudFront)
content-security-policy
default-src 'self' acquisition-services.dev.affinidi.io apse1.dev.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
FRA60-P5
age
44049
x-amz-server-side-encryption
AES256
cross-origin-embedder-policy
require-corp
x-cache
Hit from cloudfront
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
referrer-policy
no-referrer
last-modified
Mon, 18 Dec 2023 08:15:20 GMT
server
AmazonS3
cross-origin-opener-policy
same-origin
etag
W/"04b8ea793f0e17627eea19253595f4c7"
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
x-amz-cf-id
JFTjvo_e-e7ADSV-tjRXLURWeP5kMYVb4LnXD0JnZnGow2cpiUSZyg==
main.e8db6f3c.css
acquisition-services.dev.affinidi.io/static/css/
310 KB
29 KB
Stylesheet
General
Full URL
https://acquisition-services.dev.affinidi.io/static/css/main.e8db6f3c.css
Requested by
Host: acquisition-services.dev.affinidi.io
URL: https://acquisition-services.dev.affinidi.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:2646:4400:16:4e34:9380:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
9f8c4ceda3c181b7a9370c274f1f219b8a03a2dcaa7bb3951993e0a6f060cc97
Security Headers
Name Value
Content-Security-Policy default-src 'self' acquisition-services.dev.affinidi.io apse1.dev.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Mon, 18 Dec 2023 08:22:21 GMT
content-encoding
br
via
1.1 dc57cbf9d7336ae929f762b5ada2ed98.cloudfront.net (CloudFront)
content-security-policy
default-src 'self' acquisition-services.dev.affinidi.io apse1.dev.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
FRA60-P5
age
44049
x-amz-server-side-encryption
AES256
cross-origin-embedder-policy
require-corp
x-cache
Hit from cloudfront
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
referrer-policy
no-referrer
last-modified
Mon, 18 Dec 2023 08:15:20 GMT
server
AmazonS3
cross-origin-opener-policy
same-origin
etag
W/"37f890d9aed2737b8dceaa189e244e9f"
vary
Accept-Encoding
x-frame-options
DENY
content-type
text/css
x-amz-cf-id
ezs5SBygd0BcRI1tbbEWxH0pUKfD8TEMKNUzPWxlaUMxEuzY0Mtg0Q==

Verdicts & Comments Add Verdict or Comment

5 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture object| webpackChunkacquisition_services_ui object| regeneratorRuntime object| _tfGlobals object| _tfengine

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' acquisition-services.dev.affinidi.io apse1.dev.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

acquisition-services.dev.affinidi.io
2600:9000:2646:4400:16:4e34:9380:93a1
19586484ff9cbeda9445dc51e2735c5a4efe4d11f3bf3bd056847f689e09f05b
9f8c4ceda3c181b7a9370c274f1f219b8a03a2dcaa7bb3951993e0a6f060cc97
b4df0da4eb57e117a24e9ed1ed4c589410c25cdeb77c0cd99ca1ed7917961e57