URL: https://virustotal.github.io/yara/
Submission Tags: falconsandbox
Submission: On August 25 via api from US — Scanned from DE

Summary

This website contacted 2 IPs in 2 countries across 2 domains to perform 10 HTTP transactions. The main IP is 2606:50c0:8000::153, located in United States and belongs to FASTLY, US. The main domain is virustotal.github.io.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on February 21st 2023. Valid for: a year.
This is the only time virustotal.github.io was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
9 2606:50c0:800... 54113 (FASTLY)
1 2a00:1450:400... 15169 (GOOGLE)
10 2
Apex Domain
Subdomains
Transfer
9 github.io
virustotal.github.io
68 KB
1 google-analytics.com
www.google-analytics.com — Cisco Umbrella Rank: 37
21 KB
10 2
Domain Requested by
9 virustotal.github.io virustotal.github.io
1 www.google-analytics.com virustotal.github.io
10 2
Subject Issuer Validity Valid
*.github.io
DigiCert TLS RSA SHA256 2020 CA1
2023-02-21 -
2024-03-20
a year crt.sh
*.google-analytics.com
GTS CA 1C3
2023-08-07 -
2023-10-30
3 months crt.sh

This page contains 1 frames:

Primary Page: https://virustotal.github.io/yara/
Frame ID: DE7CEDDA8BF1A93BBC207C81589C1818
Requests: 10 HTTP requests in this frame

Screenshot

Page Title

YARA - The pattern matching swiss knife for malware researchers

Detected technologies

Overall confidence: 100%
Detected patterns
  • <link[^>]* href=[^>]+(?:([\d.]+)/)?(?:css/)?font-awesome(?:\.min)?\.css
  • <link[^>]* href=[^>]*?(?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:[^>]*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)
  • (?:F|f)o(?:n|r)t-?(?:A|a)wesome(?:.*?([0-9a-fA-F]{7,40}|[\d]+(?:.[\d]+(?:.[\d]+)?)?)|)

Overall confidence: 100%
Detected patterns
  • ^https?://[^/]+\.github\.io

Overall confidence: 100%
Detected patterns
  • google-analytics\.com/(?:ga|urchin|analytics)\.js

Page Statistics

10
Requests

100 %
HTTPS

100 %
IPv6

2
Domains

2
Subdomains

2
IPs

2
Countries

89 kB
Transfer

154 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

10 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
virustotal.github.io/yara/
11 KB
4 KB
Document
General
Full URL
https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
ce2dc9421ae08f77a2cfd0679ebfc6701e1fc5ab768f7310eda54a9b744af0fd

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.110 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

accept-ranges
bytes
access-control-allow-origin
*
age
0
cache-control
max-age=600
content-encoding
gzip
content-length
3801
content-type
text/html; charset=utf-8
date
Fri, 25 Aug 2023 02:26:55 GMT
etag
W/"6218a46b-2cb0"
expires
Fri, 25 Aug 2023 02:36:55 GMT
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
permissions-policy
interest-cohort=()
server
GitHub.com
vary
Accept-Encoding
via
1.1 varnish
x-cache
MISS
x-cache-hits
0
x-fastly-request-id
3daa93a1c19a3c63468ce47d9eecd4b773d72724
x-github-request-id
98D2:9FBB:77BA58:7A74D8:64E8116F
x-origin-cache
HIT
x-proxy-cache
MISS
x-served-by
cache-ams21036-AMS
x-timer
S1692930416.691244,VS0,VE106
stylesheet.css
virustotal.github.io/yara/stylesheets/
14 KB
4 KB
Stylesheet
General
Full URL
https://virustotal.github.io/yara/stylesheets/stylesheet.css
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
4052f40e01c6dd5eeed7b5319779a60ef7487f2c901f8f850050c296895f4c2f

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.110 Safari/537.36

Response headers

x-fastly-request-id
0fa476909fa03d806033343f36e532d34075da04
date
Fri, 25 Aug 2023 02:26:55 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
0
age
0
x-cache
MISS
x-proxy-cache
MISS
content-length
3556
x-served-by
cache-ams21036-AMS
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
A19C:6C2B:78D366:7B8E99:64E8116F
x-timer
S1692930416.841468,VS0,VE114
etag
W/"6218a46b-394f"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
expires
Fri, 25 Aug 2023 02:36:55 GMT
pygment_trac.css
virustotal.github.io/yara/stylesheets/
4 KB
1 KB
Stylesheet
General
Full URL
https://virustotal.github.io/yara/stylesheets/pygment_trac.css
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
d3a91f6a42ec45642d962f077ba1a5e0cb4473a7bfd7ca32917fdc62a273da26

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.110 Safari/537.36

Response headers

x-fastly-request-id
ff7b14eca1a37f7f349a13414d39dee217c21f74
date
Fri, 25 Aug 2023 02:26:55 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
0
age
0
x-cache
MISS
x-proxy-cache
MISS
content-length
889
x-served-by
cache-ams21036-AMS
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
1CC8:9AA5:78E4CA:7B9D1D:64E8116F
x-timer
S1692930416.841444,VS0,VE138
etag
W/"6218a46b-1048"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
expires
Fri, 25 Aug 2023 02:36:55 GMT
font-awesome.min.css
virustotal.github.io/yara/font-awesome/css/
17 KB
4 KB
Stylesheet
General
Full URL
https://virustotal.github.io/yara/font-awesome/css/font-awesome.min.css
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
b12c1cd811f54d11bfdcb5e235e73934a8b8a7a85eafb8529117f9a5bb64ccf8

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.110 Safari/537.36

Response headers

x-fastly-request-id
e9b7ddf26f762247a96fdaed36898147ce9194a9
date
Fri, 25 Aug 2023 02:26:55 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
0
age
0
x-cache
MISS
x-proxy-cache
MISS
content-length
4049
x-served-by
cache-ams21036-AMS
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
B068:9FBB:77BA65:7A74E0:64E8116F
x-timer
S1692930416.841590,VS0,VE94
etag
W/"6218a46b-4574"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
expires
Fri, 25 Aug 2023 02:36:55 GMT
logo.png
virustotal.github.io/yara/images/
3 KB
3 KB
Image
General
Full URL
https://virustotal.github.io/yara/images/logo.png
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
402ec77b13e0363813adbad3271a09fdb6b7c3a22d21c423faa701162e69bf83

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.110 Safari/537.36

Response headers

x-fastly-request-id
564e566edb59d1232f89ba0e77a4fdeb54d89fce
date
Fri, 25 Aug 2023 02:26:56 GMT
via
1.1 varnish
x-cache-hits
0
age
0
x-cache
MISS
x-proxy-cache
MISS
content-length
3123
x-served-by
cache-ams21036-AMS
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
E406:9AA5:78E4D3:7B9D26:64E8116F
x-timer
S1692930416.996062,VS0,VE96
etag
"6218a46b-c33"
vary
Accept-Encoding
content-type
image/png
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Fri, 25 Aug 2023 02:36:56 GMT
print.css
virustotal.github.io/yara/stylesheets/
3 KB
1 KB
Stylesheet
General
Full URL
https://virustotal.github.io/yara/stylesheets/print.css
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
7f9b83743c9c901c6b64872d921bba51e05dafa4bacae53a676a28b4ac453ed4

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.110 Safari/537.36

Response headers

x-fastly-request-id
c529640e43b4ee10273f0795e103d410f80831c8
date
Fri, 25 Aug 2023 02:26:56 GMT
content-encoding
gzip
via
1.1 varnish
x-cache-hits
0
age
0
x-cache
MISS
x-proxy-cache
MISS
content-length
1265
x-served-by
cache-ams21036-AMS
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
2EB6:6C2B:78D37B:7B8EA7:64E8116E
x-timer
S1692930416.019619,VS0,VE108
etag
W/"6218a46b-cab"
vary
Accept-Encoding
content-type
text/css; charset=utf-8
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Fri, 25 Aug 2023 02:36:56 GMT
analytics.js
www.google-analytics.com/
52 KB
21 KB
Script
General
Full URL
https://www.google-analytics.com/analytics.js
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2a00:1450:4001:830::200e Frankfurt am Main, Germany, ASN15169 (GOOGLE, US),
Reverse DNS
Software
Golfe2 /
Resource Hash
de36e50194320a7d3ef1ace9bd34a875a8bd458b253c061979dd628e9bf49afd
Security Headers
Name Value
Strict-Transport-Security max-age=10886400; includeSubDomains; preload
X-Content-Type-Options nosniff

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.110 Safari/537.36

Response headers

strict-transport-security
max-age=10886400; includeSubDomains; preload
content-encoding
gzip
x-content-type-options
nosniff
date
Fri, 25 Aug 2023 01:49:43 GMT
last-modified
Mon, 12 Jun 2023 18:23:07 GMT
server
Golfe2
age
2233
vary
Accept-Encoding
content-type
text/javascript
cache-control
public, max-age=7200
cross-origin-resource-policy
cross-origin
alt-svc
h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
content-length
20994
expires
Fri, 25 Aug 2023 03:49:43 GMT
body-bg.jpg
virustotal.github.io/yara/images/
3 KB
3 KB
Image
General
Full URL
https://virustotal.github.io/yara/images/body-bg.jpg
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/stylesheets/stylesheet.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
755fc03721c1f89d566a0428bc328d84aac722a5137cc3421d11112371960e10

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/stylesheets/stylesheet.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.110 Safari/537.36

Response headers

x-fastly-request-id
41253f874c139394c83db8c6bedfe54b7726f1da
date
Fri, 25 Aug 2023 02:26:56 GMT
via
1.1 varnish
x-cache-hits
0
age
0
x-cache
MISS
x-proxy-cache
MISS
content-length
3188
x-served-by
cache-ams21036-AMS
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
B90C:50B0:787C56:7B354D:64E8116A
x-timer
S1692930416.040464,VS0,VE97
etag
"6218a46b-c74"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Fri, 25 Aug 2023 02:36:56 GMT
sidebar-bg.jpg
virustotal.github.io/yara/images/
3 KB
3 KB
Image
General
Full URL
https://virustotal.github.io/yara/images/sidebar-bg.jpg
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/stylesheets/stylesheet.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
c0dcb74fda644a1b25fee8d33ce25dee2f20b0fbad612221897061769f83a6bb

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://virustotal.github.io/yara/stylesheets/stylesheet.css
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.110 Safari/537.36

Response headers

x-fastly-request-id
c165c7a588bec66cce7462989dc29c9abff38119
date
Fri, 25 Aug 2023 02:26:56 GMT
via
1.1 varnish
x-cache-hits
0
age
0
x-cache
MISS
x-proxy-cache
MISS
content-length
3200
x-served-by
cache-ams21036-AMS
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
1380:C0A7:72E93E:758ED5:64E81167
x-timer
S1692930416.042141,VS0,VE105
etag
"6218a46b-c80"
vary
Accept-Encoding
content-type
image/jpeg
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Fri, 25 Aug 2023 02:36:56 GMT
fontawesome-webfont.woff
virustotal.github.io/yara/font-awesome/fonts/
43 KB
44 KB
Font
General
Full URL
https://virustotal.github.io/yara/font-awesome/fonts/fontawesome-webfont.woff?v=4.0.3
Requested by
Host: virustotal.github.io
URL: https://virustotal.github.io/yara/font-awesome/css/font-awesome.min.css
Protocol
H2
Security
TLS 1.3, , AES_128_GCM
Server
2606:50c0:8000::153 , United States, ASN54113 (FASTLY, US),
Reverse DNS
Software
GitHub.com /
Resource Hash
0fd28fece9ebd606b8b071460ebd3fc2ed7bc7a66ef91c8834f11dfacab4a849

Request headers

Referer
https://virustotal.github.io/yara/font-awesome/css/font-awesome.min.css
Origin
https://virustotal.github.io
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/116.0.5845.110 Safari/537.36

Response headers

x-fastly-request-id
a114b69031059028c4d50f9c337d962e274d2b37
date
Fri, 25 Aug 2023 02:26:56 GMT
via
1.1 varnish
x-cache-hits
0
age
0
x-cache
MISS
x-proxy-cache
MISS
content-length
44432
x-served-by
cache-ams21036-AMS
last-modified
Fri, 25 Feb 2022 09:42:03 GMT
server
GitHub.com
x-github-request-id
0E66:50B0:787C56:7B354E:64E8116E
x-timer
S1692930416.043004,VS0,VE114
etag
"6218a46b-ad90"
vary
Accept-Encoding
content-type
font/woff
access-control-allow-origin
*
cache-control
max-age=600
permissions-policy
interest-cohort=()
accept-ranges
bytes
x-origin-cache
HIT
expires
Fri, 25 Aug 2023 02:36:56 GMT

Verdicts & Comments Add Verdict or Comment

7 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| documentPictureInPicture string| GoogleAnalyticsObject function| ga object| google_tag_data object| gaplugins object| gaGlobal object| gaData

0 Cookies

1 Console Messages

Source Level URL
Text
security warning
Message:
Error with Permissions-Policy header: Origin trial controlled feature not enabled: 'interest-cohort'.