acquisition-services.affinidi.io Open in urlscan Pro
2600:9000:223d:f400:4:a120:93c0:93a1  Public Scan

URL: https://acquisition-services.affinidi.io/
Submission: On December 29 via automatic, source certstream-suspicious — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 3 HTTP transactions. The main IP is 2600:9000:223d:f400:4:a120:93c0:93a1, located in United States and belongs to AMAZON-02, US. The main domain is acquisition-services.affinidi.io.
TLS certificate: Issued by Amazon RSA 2048 M02 on December 28th 2023. Valid for: a year.
This is the only time acquisition-services.affinidi.io was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 2600:9000:223... 16509 (AMAZON-02)
3 1
Apex Domain
Subdomains
Transfer
3 affinidi.io
acquisition-services.affinidi.io
436 KB
3 1
Domain Requested by
3 acquisition-services.affinidi.io acquisition-services.affinidi.io
3 1

This site contains no links.

Subject Issuer Validity Valid
acquisition-services.affinidi.io
Amazon RSA 2048 M02
2023-12-28 -
2025-01-25
a year crt.sh

This page contains 1 frames:

Primary Page: https://acquisition-services.affinidi.io/
Frame ID: D812F58EB0E97C5AD59EA6B9C5FD6B46
Requests: 3 HTTP requests in this frame

Screenshot

Page Title

Amazon Rekognition Face Liveness

Page Statistics

3
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

436 kB
Transfer

1966 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

3 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
acquisition-services.affinidi.io/
738 B
1 KB
Document
General
Full URL
https://acquisition-services.affinidi.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223d:f400:4:a120:93c0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
10caa6654eb23d768efea32b26b1f8312bead38ba91977264d730be9fd2ac572
Security Headers
Name Value
Content-Security-Policy default-src 'self' acquisition-services.affinidi.io apse1.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
age
42230
alt-svc
h3=":443"; ma=86400
content-length
738
content-security-policy
default-src 'self' acquisition-services.affinidi.io apse1.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
content-type
text/html
cross-origin-embedder-policy
require-corp
cross-origin-opener-policy
same-origin
cross-origin-resource-policy
cross-origin
date
Thu, 28 Dec 2023 14:32:58 GMT
etag
"12ae8c73addeedd3fae20f3195a9a504"
last-modified
Thu, 28 Dec 2023 13:46:43 GMT
referrer-policy
no-referrer
server
AmazonS3
strict-transport-security
max-age=31536000; includeSubDomains
via
1.1 456733511c088f8435091e663b2c5430.cloudfront.net (CloudFront)
x-amz-cf-id
m-fE6mJvlpDnFxIqnNtjmtqY9d9tVnnK77ijbbK-kJfjcENYIfHIzg==
x-amz-cf-pop
FRA56-P3
x-amz-server-side-encryption
AES256
x-cache
Hit from cloudfront
x-content-type-options
nosniff
x-frame-options
DENY
x-xss-protection
1; mode=block
main.f58d79db.js
acquisition-services.affinidi.io/static/js/
2 MB
406 KB
Script
General
Full URL
https://acquisition-services.affinidi.io/static/js/main.f58d79db.js
Requested by
Host: acquisition-services.affinidi.io
URL: https://acquisition-services.affinidi.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223d:f400:4:a120:93c0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
397a03806780d2143a6c21bc9a395610084f1f2959d61fde29b6bd3773f82e31
Security Headers
Name Value
Content-Security-Policy default-src 'self' acquisition-services.affinidi.io apse1.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Fri, 29 Dec 2023 02:16:49 GMT
content-encoding
br
via
1.1 456733511c088f8435091e663b2c5430.cloudfront.net (CloudFront)
content-security-policy
default-src 'self' acquisition-services.affinidi.io apse1.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
FRA56-P3
cross-origin-embedder-policy
require-corp
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
referrer-policy
no-referrer
last-modified
Thu, 28 Dec 2023 13:46:43 GMT
server
AmazonS3
cross-origin-opener-policy
same-origin
etag
W/"054a843b495855d6c7ae9b9a55658a4c"
vary
Accept-Encoding
x-frame-options
DENY
content-type
application/javascript
x-amz-cf-id
t54hFo0niHQxtKi9bgUnB3TZDwO-kqaJERnpvZKkRhFt2gCy1-ilFw==
main.5486fc2b.css
acquisition-services.affinidi.io/static/css/
299 KB
29 KB
Stylesheet
General
Full URL
https://acquisition-services.affinidi.io/static/css/main.5486fc2b.css
Requested by
Host: acquisition-services.affinidi.io
URL: https://acquisition-services.affinidi.io/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2600:9000:223d:f400:4:a120:93c0:93a1 , United States, ASN16509 (AMAZON-02, US),
Reverse DNS
Software
AmazonS3 /
Resource Hash
39d3ce1cfdc5b9ec59e89e6df7949088f434f27b7e6c2c8798758fea2c64d9c1
Security Headers
Name Value
Content-Security-Policy default-src 'self' acquisition-services.affinidi.io apse1.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Request headers

accept-language
de-DE,de;q=0.9
Referer
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/120.0.6099.109 Safari/537.36

Response headers

date
Fri, 29 Dec 2023 02:16:49 GMT
content-encoding
br
via
1.1 456733511c088f8435091e663b2c5430.cloudfront.net (CloudFront)
content-security-policy
default-src 'self' acquisition-services.affinidi.io apse1.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
x-content-type-options
nosniff
strict-transport-security
max-age=31536000; includeSubDomains
x-amz-cf-pop
FRA56-P3
cross-origin-embedder-policy
require-corp
x-amz-server-side-encryption
AES256
x-cache
Miss from cloudfront
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=86400
x-xss-protection
1; mode=block
referrer-policy
no-referrer
last-modified
Thu, 28 Dec 2023 13:46:43 GMT
server
AmazonS3
cross-origin-opener-policy
same-origin
etag
W/"fedca9c78fb91ed13a357d98965bf2c9"
vary
Accept-Encoding
x-frame-options
DENY
content-type
text/css
x-amz-cf-id
vwjYUWxf1YxMe-hDepwStFMnOwmg-E6qc08MqLNNTCE4osGsclF-BA==

Verdicts & Comments Add Verdict or Comment

5 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture object| webpackChunkacquisition_services_ui object| regeneratorRuntime object| _tfGlobals object| _tfengine

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy default-src 'self' acquisition-services.affinidi.io apse1.api.affinidi.io chrome.google.com 'unsafe-inline' data:; object-src none; child-src self; frame-ancestors none; upgrade-insecure-requests
Strict-Transport-Security max-age=31536000; includeSubDomains
X-Content-Type-Options nosniff
X-Frame-Options DENY
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

acquisition-services.affinidi.io
2600:9000:223d:f400:4:a120:93c0:93a1
10caa6654eb23d768efea32b26b1f8312bead38ba91977264d730be9fd2ac572
397a03806780d2143a6c21bc9a395610084f1f2959d61fde29b6bd3773f82e31
39d3ce1cfdc5b9ec59e89e6df7949088f434f27b7e6c2c8798758fea2c64d9c1