Submitted URL: http://news.deepsecurity.trendmicro.com/
Effective URL: https://news.deepsecurity.trendmicro.com/
Submission Tags: falconsandbox
Submission: On September 28 via api from US — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 13.224.193.81, located in United States and belongs to AMAZON-02, US. The main domain is news.deepsecurity.trendmicro.com.
TLS certificate: Issued by Amazon on February 6th 2021. Valid for: a year.
This is the only time news.deepsecurity.trendmicro.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Downloads These files were downloaded by the website

MIME: XML 1.0 document, UTF-8 Unicode text, with very long lines
Size: 158 KB (161602 bytes, 100% done)
Downloaded from: https://news.deepsecurity.trendmicro.com/

Domain & IP information

IP Address AS Autonomous System
1 2 13.224.193.81 16509 (AMAZON-02)
1 1
Apex Domain
Subdomains
Transfer
2 trendmicro.com
news.deepsecurity.trendmicro.com
414 B
1 1
Domain Requested by
2 news.deepsecurity.trendmicro.com 1 redirects
1 1

This site contains no links.

Subject Issuer Validity Valid
news.deepsecurity.trendmicro.com
Amazon
2021-02-06 -
2022-03-07
a year crt.sh

This page contains 1 frames:

Primary Page: https://news.deepsecurity.trendmicro.com/
Frame ID: 295C6FCD953819270C30E7137D513A01
Requests: 1 HTTP requests in this frame

Screenshot


Page URL History Show full URLs

Page Statistics

1
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

0 kB
Transfer

0 kB
Size

0
Cookies

Page URL History

This captures the URL locations of the websites, including HTTP redirects and client-side redirects via JavaScript or Meta fields.


Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
news.deepsecurity.trendmicro.com/
Redirect Chain
  • http://news.deepsecurity.trendmicro.com/
  • https://news.deepsecurity.trendmicro.com/
0
0
Document
General
Full URL
https://news.deepsecurity.trendmicro.com/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
13.224.193.81 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
server-13-224-193-81.fra2.r.cloudfront.net
Software
AmazonS3 /
Resource Hash

Request headers

:method
GET
:authority
news.deepsecurity.trendmicro.com
:scheme
https
:path
/
pragma
no-cache
cache-control
no-cache
upgrade-insecure-requests
1
user-agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
accept-language
de-DE,de;q=0.9
accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
sec-fetch-site
none
sec-fetch-mode
navigate
sec-fetch-user
?1
sec-fetch-dest
document
accept-encoding
gzip, deflate, br
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.63 Safari/537.36
Accept-Language
de-DE,de;q=0.9

Response headers

content-type
binary/octet-stream
content-length
161602
date
Tue, 28 Sep 2021 16:07:41 GMT
last-modified
Tue, 04 Aug 2020 21:59:25 GMT
etag
"574ac7bf17ce4dd72fa62c7acb55741e"
accept-ranges
bytes
server
AmazonS3
x-edge-origin-shield-skipped
0
x-cache
Hit from cloudfront
via
1.1 b6d1611761652d7a383651f2bf480596.cloudfront.net (CloudFront)
x-amz-cf-pop
FRA2-C1
x-amz-cf-id
_Vm2c2JHknF4POeLlTaKSUc-L85gahyPYwu461gbvIHsDjwq7QhksA==
age
13174

Redirect headers

Server
CloudFront
Date
Tue, 28 Sep 2021 19:47:14 GMT
Content-Type
text/html
Content-Length
183
Connection
keep-alive
Location
https://news.deepsecurity.trendmicro.com/
X-Cache
Redirect from cloudfront
Via
1.1 eb83e7e264681d87a86c9b6a2159e502.cloudfront.net (CloudFront)
X-Amz-Cf-Pop
FRA2-C1
X-Amz-Cf-Id
1O1B01mFEJ4AAjUIRUzWy-wQbmvqy7OkzrOwS8fzO14YO2UQ9zmt7g==

Verdicts & Comments Add Verdict or Comment

0 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

0 Cookies

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

news.deepsecurity.trendmicro.com
13.224.193.81