www.windows10codecpack.com Open in urlscan Pro
2400:8904::f03c:93ff:febd:1a83  Public Scan

URL: https://www.windows10codecpack.com/files/windows.10.codec.pack.v2.2.0.setup.exe
Submission: On May 25 via manual from JP — Scanned from FR

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 2400:8904::f03c:93ff:febd:1a83, located in Mumbai, India and belongs to AKAMAI-LINODE-AP Akamai Connected Cloud, SG. The main domain is www.windows10codecpack.com.
TLS certificate: Issued by Sectigo RSA Domain Validation Secure ... on March 20th 2023. Valid for: a year.
This is the only time www.windows10codecpack.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Downloads These files were downloaded by the website

MIME: PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
Size: 45 MB (47689352 bytes, 100% done)
Downloaded from: https://www.windows10codecpack.com/files/windows.10.codec.pack.v2.2.0.setup.exe

Domain & IP information

IP Address AS Autonomous System
1 2400:8904::f0... 63949 (AKAMAI-LI...)
1 1
Apex Domain
Subdomains
Transfer
1 windows10codecpack.com
www.windows10codecpack.com
1 1
Domain Requested by
1 www.windows10codecpack.com
1 1

This site contains no links.

Subject Issuer Validity Valid
www.windows10codecpack.com
Sectigo RSA Domain Validation Secure Server CA
2023-03-20 -
2024-04-19
a year crt.sh

This page contains 1 frames:

Primary Page: https://www.windows10codecpack.com/files/windows.10.codec.pack.v2.2.0.setup.exe
Frame ID: EAEF476B30A2602EC5F339C0E0E2B1AC
Requests: 1 HTTP requests in this frame

Screenshot


Page Statistics

1
Requests

100 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

0 kB
Transfer

0 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request windows.10.codec.pack.v2.2.0.setup.exe
www.windows10codecpack.com/files/
0
0
Document
General
Full URL
https://www.windows10codecpack.com/files/windows.10.codec.pack.v2.2.0.setup.exe
Protocol
H2
Security
TLS 1.3, , AES_256_GCM
Server
2400:8904::f03c:93ff:febd:1a83 Mumbai, India, ASN63949 (AKAMAI-LINODE-AP Akamai Connected Cloud, SG),
Reverse DNS
Software
Apache /
Resource Hash
Security Headers
Name Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/113.0.5672.126 Safari/537.36
accept-language
fr-FR,fr;q=0.9

Response headers

accept-ranges
none
cache-control
max-age=604800, public
content-length
47689352
content-type
application/x-msdos-program
date
Thu, 25 May 2023 06:21:35 GMT
etag
"2d7ae88-5e3ba3a0e9e20"
last-modified
Thu, 14 Jul 2022 01:57:41 GMT
server
Apache
strict-transport-security
max-age=31536000
x-content-type-options
nosniff
x-frame-options
SAMEORIGIN

Verdicts & Comments Add Verdict or Comment

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless

0 Cookies

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Frame-Options SAMEORIGIN

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

www.windows10codecpack.com
2400:8904::f03c:93ff:febd:1a83