URL: https://virustotal.github.io/yara/
Submission Tags: falconsandbox
Submission: On December 05 via api from US — Scanned from DE

Summary

This website contacted 2 IPs in 1 countries across 2 domains to perform 10 HTTP transactions. The main IP is 2606:50c0:8000::153, located in United States and belongs to FASTLY, US. The main domain is virustotal.github.io.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on February 21st 2023. Valid for: a year.
This is the only time virustotal.github.io was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
9 2606:50c0:800... 54113 (FASTLY)
1 2001:4860:480... 15169 (GOOGLE)
10 2
Apex Domain
Subdomains
Transfer
9 github.io
virustotal.github.io
68 KB
1 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 27
21 KB
10 2
Domain Requested by
9 virustotal.github.io virustotal.github.io
1 www.google-analytics.com virustotal.github.io
10 2
Subject Issuer Validity Valid
*.github.io
DigiCert TLS RSA SHA256 2020 CA1
2023-02-21 -
2024-03-20
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-10-23 -
2024-01-15
3 months crt.sh

This page contains 1 frames:

Primary Page: https://virustotal.github.io/yara/
Frame ID: 5F6DAC8BC5B17EBB7232FF4106646E52
Requests: 10 HTTP requests in this frame

Screenshot

Page Title

YARA - The pattern matching swiss knife for malware researchers

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • ^https?://[^/]+\.github\.io

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Page Statistics

10
Requests

100 %
HTTPS

100 %
IPv6

2
Domains

2
Subdomains

2
IPs

1
Countries

89 kB
Transfer

154 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

10 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
virustotal.github.io/yara/
11 KB
4 KB
Document
General
Full URL
https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
ce2dc9421ae08f77a2cfd0679ebfc6701e1fc5ab768f7310eda54a9b744af0fd

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
access-control-allow-origin
*
age
0
cache-control
max-age=600
content-encoding
gzip
content-length
3801
content-type
text/html; charset=utf-8
date
Tue, 05 Dec 2023 10:07:30 GMT
etag
W/"6218a46b-2cb0"
expires
Tue, 05 Dec 2023 09:06:34 GMT
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
permissions-policy
interest-cohort=()
server
GitHub.com
vary
Accept-Encoding
via
1.1 varnish
x-cache
HIT
x-cache-hits
1
x-fastly-request-id
91c1815eb44055443159f967701c4c5aa1577e7e
x-github-request-id
0D1E:DD1E:F297DA:F6DD83:656EE5C2
x-origin-cache
HIT
x-proxy-cache
MISS
x-served-by
cache-sof1510037-SOF
x-timer
S1701770850.069281,VS0,VE127
stylesheet.css
virustotal.github.io/yara/stylesheets/
14 KB
4 KB
Stylesheet
General
Full URL
https://virustotal.github.io/yara/stylesheets/stylesheet.css
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
4052f40e01c6dd5eeed7b5319779a60ef7487f2c901f8f850050c296895f4c2f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-fastly-request-id
ad1b3718cfb290d3fbd68df96b2e18ef91bec02a
date
Tue, 05 Dec 2023 10:07:30 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
1
age
0
x-cache
HIT
x-proxy-cache
MISS
content-length
3556
x-served-by
cache-sof1510037-SOF
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
BAEE:E04C:92ADB43:951F278:656EE5C2
x-timer
S1701770850.258229,VS0,VE125
etag
W/"6218a46b-394f"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
expires
Tue, 05 Dec 2023 09:06:34 GMT
pygment_trac.css
virustotal.github.io/yara/stylesheets/
4 KB
1 KB
Stylesheet
General
Full URL
https://virustotal.github.io/yara/stylesheets/pygment_trac.css
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
d3a91f6a42ec45642d962f077ba1a5e0cb4473a7bfd7ca32917fdc62a273da26

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-fastly-request-id
4c36b0d5ecc0a49943d11f0fdace9d811edc274b
date
Tue, 05 Dec 2023 10:07:30 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
1
age
0
x-cache
HIT
x-proxy-cache
MISS
content-length
889
x-served-by
cache-sof1510037-SOF
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
7402:F272:F2A693:F6DCED:656EE5C2
x-timer
S1701770850.258247,VS0,VE122
etag
W/"6218a46b-1048"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
expires
Tue, 05 Dec 2023 09:06:34 GMT
font-awesome.min.css
virustotal.github.io/yara/font-awesome/css/
17 KB
4 KB
Stylesheet
General
Full URL
https://virustotal.github.io/yara/font-awesome/css/font-awesome.min.css
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
b12c1cd811f54d11bfdcb5e235e73934a8b8a7a85eafb8529117f9a5bb64ccf8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-fastly-request-id
1b0060aff36aefd0c3105a5be9525a5fbb0e84de
date
Tue, 05 Dec 2023 10:07:30 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
1
age
0
x-cache
HIT
x-proxy-cache
MISS
content-length
4049
x-served-by
cache-sof1510037-SOF
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
0D16:BECB:F11577:F55AC8:656EE5C1
x-timer
S1701770850.258201,VS0,VE124
etag
W/"6218a46b-4574"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
expires
Tue, 05 Dec 2023 09:06:34 GMT
logo.png
virustotal.github.io/yara/images/
3 KB
3 KB
Image
General
Full URL
https://virustotal.github.io/yara/images/logo.png
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
402ec77b13e0363813adbad3271a09fdb6b7c3a22d21c423faa701162e69bf83

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-fastly-request-id
674c90e3f47a14a70d8f142a016eef0040935465
date
Tue, 05 Dec 2023 10:07:30 GMT
via
1.1 varnish
x-cache-hits
1
age
0
x-cache
HIT
x-proxy-cache
MISS
content-length
3123
x-served-by
cache-sof1510037-SOF
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
0C9E:BECB:F1157D:F55AD2:656EE5C2
x-timer
S1701770850.258190,VS0,VE124
etag
"6218a46b-c33"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Tue, 05 Dec 2023 09:06:34 GMT
print.css
virustotal.github.io/yara/stylesheets/
3 KB
1 KB
Stylesheet
General
Full URL
https://virustotal.github.io/yara/stylesheets/print.css
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
7f9b83743c9c901c6b64872d921bba51e05dafa4bacae53a676a28b4ac453ed4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-fastly-request-id
c51eb843ff1eab32186063e3be2f0e53087a88ed
date
Tue, 05 Dec 2023 10:07:30 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
1
age
0
x-cache
HIT
x-proxy-cache
MISS
content-length
1265
x-served-by
cache-sof1510037-SOF
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
87DA:EE44:EFF358:F4388F:656EE5C2
x-timer
S1701770850.443195,VS0,VE122
etag
W/"6218a46b-cab"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Tue, 05 Dec 2023 09:06:34 GMT
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2001:4860:4802:32::178 , United States, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Tue, 05 Dec 2023 09:22:33 GMT
last-modified
Mon, 12 Jun 2023 18:23:07 GMT
server
Golfe2
age
2697
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Tue, 05 Dec 2023 11:22:33 GMT
body-bg.jpg
virustotal.github.io/yara/images/
3 KB
3 KB
Image
General
Full URL
https://virustotal.github.io/yara/images/body-bg.jpg
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/stylesheets/stylesheet.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
755fc03721c1f89d566a0428bc328d84aac722a5137cc3421d11112371960e10

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/stylesheets/stylesheet.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-fastly-request-id
7d779317bd41492943b359e74ebbcb1d9018c89c
date
Tue, 05 Dec 2023 10:07:30 GMT
via
1.1 varnish
x-cache-hits
1
age
0
x-cache
HIT
x-proxy-cache
MISS
content-length
3188
x-served-by
cache-sof1510037-SOF
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
AEB4:F49C:EAFCF5:EF502C:656EE5C2
x-timer
S1701770850.450467,VS0,VE128
etag
"6218a46b-c74"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Tue, 05 Dec 2023 09:06:34 GMT
sidebar-bg.jpg
virustotal.github.io/yara/images/
3 KB
3 KB
Image
General
Full URL
https://virustotal.github.io/yara/images/sidebar-bg.jpg
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/stylesheets/stylesheet.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
c0dcb74fda644a1b25fee8d33ce25dee2f20b0fbad612221897061769f83a6bb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/stylesheets/stylesheet.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-fastly-request-id
39f36a3ef75c242c66e3364918c2a9e4c855243c
date
Tue, 05 Dec 2023 10:07:30 GMT
via
1.1 varnish
x-cache-hits
1
age
0
x-cache
HIT
x-proxy-cache
MISS
content-length
3200
x-served-by
cache-sof1510037-SOF
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
9168:5D28:ED6EAC:F1B320:656EE5C2
x-timer
S1701770850.451664,VS0,VE118
etag
"6218a46b-c80"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Tue, 05 Dec 2023 09:06:34 GMT
fontawesome-webfont.woff
virustotal.github.io/yara/font-awesome/fonts/
43 KB
44 KB
Font
General
Full URL
https://virustotal.github.io/yara/font-awesome/fonts/fontawesome-webfont.woff?v=4.0.3
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/font-awesome/css/font-awesome.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
0fd28fece9ebd606b8b071460ebd3fc2ed7bc7a66ef91c8834f11dfacab4a849

Request headers

Referer
https://virustotal.github.io/yara/font-awesome/css/font-awesome.min.css
Origin
https://virustotal.github.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.6045.199 Safari/537.36

Response headers

x-fastly-request-id
3e617f15396ccc47092d875cdc0e6972759a64c3
date
Tue, 05 Dec 2023 10:07:30 GMT
via
1.1 varnish
x-cache-hits
1
age
0
x-cache
HIT
x-proxy-cache
MISS
content-length
44432
x-served-by
cache-sof1510037-SOF
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
3E1E:850C:109B711:10E3932:656EEE5E
x-timer
S1701770850.452673,VS0,VE124
etag
"6218a46b-ad90"
vary
Accept-Encoding
content-type
font/woff
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
expires
Tue, 05 Dec 2023 09:43:19 GMT

Verdicts & Comments Add Verdict or Comment

7 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture string| GoogleAnalyticsObject function| ga object| google_tag_data object| gaplugins object| gaGlobal object| gaData

0 Cookies

1 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.