defense-sensor-kits-eu-central-1.s3.eu-central-1.amazonaws.com Open in urlscan Pro
52.219.171.46  Public Scan

URL: https://defense-sensor-kits-eu-central-1.s3.eu-central-1.amazonaws.com/prod06/windows/installer_vista_win7_win8-64-3.9.1.2464.msi?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Am...
Submission: On April 21 via manual from US — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 1 HTTP transactions. The main IP is 52.219.171.46, located in Frankfurt am Main, Germany and belongs to AMAZON-02, US. The main domain is defense-sensor-kits-eu-central-1.s3.eu-central-1.amazonaws.com.
TLS certificate: Issued by Amazon on September 21st 2022. Valid for: a year.
This is the only time defense-sensor-kits-eu-central-1.s3.eu-central-1.amazonaws.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Downloads These files were downloaded by the website

Size: 67 MB (69959680 bytes, 0% done)
Downloaded from: https://defense-sensor-kits-eu-central-1.s3.eu-central-1.amazonaws.com/prod06/windows/installer_vista_win7_win8-64-3.9.1.2464.msi?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAR5TRR7E64NK24VXI/20230421/eu-central-1/s3/aws4_request&X-Amz-Date=20230421T153220Z&X-Amz-Expires=604800&X-Amz-Signature=f1d47b92bc885b221b214eca5f0c523cb53d9e6fca503b8f5372ea29454a7c08&X-Amz-SignedHeaders=host

Domain & IP information

IP Address AS Autonomous System
1 52.219.171.46 16509 (AMAZON-02)
1 1

This site contains no links.

Subject Issuer Validity Valid
*.s3.eu-central-1.amazonaws.com
Amazon
2022-09-21 -
2023-09-09
a year crt.sh

This page contains 1 frames:

Primary Page: https://defense-sensor-kits-eu-central-1.s3.eu-central-1.amazonaws.com/prod06/windows/installer_vista_win7_win8-64-3.9.1.2464.msi?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAR5TRR7E64NK24VXI/20230421/eu-central-1/s3/aws4_request&X-Amz-Date=20230421T153220Z&X-Amz-Expires=604800&X-Amz-Signature=f1d47b92bc885b221b214eca5f0c523cb53d9e6fca503b8f5372ea29454a7c08&X-Amz-SignedHeaders=host
Frame ID: 24C7DDD130F5EFC564C7877726BB8D6A
Requests: 1 HTTP requests in this frame

Screenshot


Page Statistics

1
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

0 kB
Transfer

0 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

1 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request installer_vista_win7_win8-64-3.9.1.2464.msi
defense-sensor-kits-eu-central-1.s3.eu-central-1.amazonaws.com/prod06/windows/
0
0
Document
General
Full URL
https://defense-sensor-kits-eu-central-1.s3.eu-central-1.amazonaws.com/prod06/windows/installer_vista_win7_win8-64-3.9.1.2464.msi?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=AKIAR5TRR7E64NK24VXI/20230421/eu-central-1/s3/aws4_request&X-Amz-Date=20230421T153220Z&X-Amz-Expires=604800&X-Amz-Signature=f1d47b92bc885b221b214eca5f0c523cb53d9e6fca503b8f5372ea29454a7c08&X-Amz-SignedHeaders=host
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
52.219.171.46 Frankfurt am Main, Germany, ASN16509 (AMAZON-02, US),
Reverse DNS
s3-r-w.eu-central-1.amazonaws.com
Software
AmazonS3 /
Resource Hash

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/112.0.5615.121 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Content-Length
69959680
Content-Type
binary/octet-stream
Date
Fri, 21 Apr 2023 22:29:03 GMT
ETag
"227281e89a1167240febf3dbf5642049-9"
Last-Modified
Tue, 28 Feb 2023 19:15:48 GMT
Server
AmazonS3
x-amz-id-2
57SazFbGRP7HSdqs38hgDXTUKQG5vPtgogb795MlQqG7q9BX1oZE/LHUhbqKEXyolH4cxa8ik6Y=
x-amz-request-id
9NJB1RPNZDQ6VP3A
x-amz-server-side-encryption
AES256

Verdicts & Comments Add Verdict or Comment

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

boolean| credentialless

0 Cookies

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

defense-sensor-kits-eu-central-1.s3.eu-central-1.amazonaws.com
52.219.171.46