URL: http://feeds.trendmicro.com/TrendMicroSimplySecurity
Submission: On August 04 via api from IE — Scanned from DE

Summary

This website contacted 2 IPs in 1 countries across 1 domains to perform 2 HTTP transactions. The main IP is 2a00:1450:400e:803::2013, located in Ireland and belongs to GOOGLE, US. The main domain is feeds.trendmicro.com.
This is the only time feeds.trendmicro.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 2a00:1450:400... 15169 (GOOGLE)
2 2
Apex Domain
Subdomains
Transfer
2 trendmicro.com
feeds.trendmicro.com
13 KB
2 1
Domain Requested by
2 feeds.trendmicro.com feeds.trendmicro.com
2 1

This site contains no links.

Subject Issuer Validity Valid

This page contains 1 frames:

Primary Page: http://feeds.trendmicro.com/TrendMicroSimplySecurity
Frame ID: DC05A0EF48143B5B4957898C5742A874
Requests: 3 HTTP requests in this frame

Screenshot

Page Title

Trend Micro Research, News and PerspectivesLessons from the Russian Cyber Warfare AttacksSolidBit Ransomware Enters the RaaS Scene and Takes Aim at Gamers and Social Media Users With New Variant Examining New DawDropper Banking Dropper and DaaS on the Dark WebTransport Layer Security (TLS): Issues & ProtocolTrend Micro Joins AWS Marketplace Vendor InsightsGootkit Loader’s Updated Tactics and Fileless Delivery of Cobalt StrikeHow to Apply a Zero Trust Security Model to ICSBetter Together: AWS and Trend MicroLockBit Ransomware Group Augments Its Latest Variant, LockBit 3.0, With BlackMatter CapabilitiesAlibaba OSS Buckets Compromised to Distribute Malicious Shell Scripts via SteganographyAnalyzing Penetration-Testing Tools That Threat Actors Use to Breach Systems and Steal DataImproving Software Supply Chain CybersecurityTop 5 Infrastructure as Code Security ChallengesWorldwide 2021 Email Phishing Statistics & ExamplesPrivate 5G Network Security Expectations Part 3How Shady Code Commits Compromise the Security of the Open-Source EcosystemData Distribution Service: Mitigating Risks Part 3Private 5G Network Security Expectations Part 2Unpacking Cloud-Based Cryptocurrency Miners That Abuse GitHub Actions and Azure Virtual MachinesGraphQL vs gRPC: Which One Creates More Secure APIs?ICS & OT Cybersecurity Attack TrendsBrand-New HavanaCrypt Ransomware Poses as Google Software Update App, Uses Microsoft Hosting Service IP Address as C&C ServerData Distribution Service: Exploring Vulnerabilities and Risks Part 2Private 5G Network Security Expectations Part 1Data Distribution Service: An Overview Part 1Black Basta Ransomware Operators Expand Their Attack Arsenal With QakBot Trojan and PrintNightmare ExploitDevOps vs SRE: Differences & SimilaritiesHacking the Crypto-Monetized WebHow to Present Cloud Risk to the Board Log4Shell Vulnerability in VMware Leads to Data Exfiltration and Ransomware Why It’s Time to Map the Digital Attack SurfaceWhy It’s Time to Map the Digital Attack SurfaceConti vs. LockBit: A Comparative Analysis of Ransomware GroupsPrivate Network 5G Security Risks & VulnerabilitiesAzure vs. AWS Developer ToolsExamples of Cyber Warfare #TrendTalksBizSecWebsites Hosting Fake Cracks Spread Updated CopperStealer MalwareSecurity 101: Cloud-native Virtual PatchingState of OT Security in 2022: Big Survey Key InsightsAddressing Cyber Risk with a Unified PlatformAmazon EKS vs Azure Kubernetes ServiceCuba Ransomware Group’s New Variant Found Using Optimized Infection TechniquesClosing the Door: DeadBolt Ransomware Locks Out Vendors With Multitiered Extortion SchemeTutorial: How to Build Your First Node.js gRPC APICyber Risk Management Strategies from Arjo CIOTrend Micro Partners With Interpol and Nigeria’s EFCC for Operation Killer Bee, Takes Down Nigerian BEC ActorsYourCyanide: A CMD-Based Ransomware With Multiple Layers of Obfuscation Managing Cyber Risk: The People ElementPatch Your WSO2: CVE-2022-29464 Exploited to Install Linux-Compatible Cobalt Strike Beacons, Other Malware How to implement AWS Sustainability Pillar principles

Page Statistics

2
Requests

0 %
HTTPS

100 %
IPv6

1
Domains

1
Subdomains

2
IPs

1
Countries

13 kB
Transfer

61 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

2 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request TrendMicroSimplySecurity
feeds.trendmicro.com/
60 KB
13 KB
Document
General
Full URL
http://feeds.trendmicro.com/TrendMicroSimplySecurity
Protocol
HTTP/1.1
Server
2a00:1450:400e:803::2013 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
668ae202aeef46bf9f99b4b2132f027e9d8089f45a632b4c7e7baa773d5940e6
Security Headers
Name Value
Content-Security-Policy script-src 'report-sample' 'nonce-UmAQPmJmcIHD2xlDACafsA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/RaichuFeedServer/cspreport;worker-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-CH
Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
Cache-Control
no-cache, no-store, max-age=0, must-revalidate
Content-Encoding
gzip
Content-Security-Policy
script-src 'report-sample' 'nonce-UmAQPmJmcIHD2xlDACafsA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/RaichuFeedServer/cspreport;worker-src 'self'
Content-Type
text/xml; charset=utf-8
Cross-Origin-Opener-Policy
same-origin; report-to="RaichuFeedServer"
Cross-Origin-Resource-Policy
same-site
Date
Thu, 04 Aug 2022 18:45:39 GMT
Expires
Mon, 01 Jan 1990 00:00:00 GMT
Permissions-Policy
ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
Pragma
no-cache
Report-To
{"group":"RaichuFeedServer","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/RaichuFeedServer/external"}]}
Server
GSE
Strict-Transport-Security
max-age=31536000
Transfer-Encoding
chunked
Vary
Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
X-Content-Type-Options
nosniff
X-XSS-Protection
1; mode=block
feedburnerv2
cspreport
feeds.trendmicro.com/_/RaichuFeedServer/
213 B
491 B
Other
General
Full URL
http://feeds.trendmicro.com/_/RaichuFeedServer/cspreport
Requested by
Host: feeds.trendmicro.com
URL: http://feeds.trendmicro.com/TrendMicroSimplySecurity
Protocol
HTTP/1.1
Server
2a00:1450:400e:803::2013 , Ireland, ASN15169 (GOOGLE, US),
Reverse DNS
Software
GSE /
Resource Hash
a019c653bffb66d8db4342b6333270285a7f18a6c2382099af608d654d690e41
Security Headers
Name Value
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Request headers

Referer
http://feeds.trendmicro.com/TrendMicroSimplySecurity
accept-language
de-DE,de;q=0.9
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36
Content-Type
application/csp-report

Response headers

Date
Thu, 04 Aug 2022 18:45:39 GMT
Content-Encoding
gzip
X-Content-Type-Options
nosniff
Server
GSE
Content-Type
text/html; charset=UTF-8
Cache-Control
private, max-age=0
Content-Length
153
X-XSS-Protection
1; mode=block
Expires
Thu, 04 Aug 2022 18:45:39 GMT
truncated
/
112 B
0
Image
General
Full URL
data:truncated
Protocol
DATA
Server
-, , ASN (),
Reverse DNS
Software
/
Resource Hash
7a9ebfb7c3ecda0476f5c7350a344469673eb940d967b3bf40054fe667570f0a

Request headers

accept-language
de-DE,de;q=0.9
Referer
http://feeds.trendmicro.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.5112.79 Safari/537.36

Response headers

Content-Type
image/svg+xml

Verdicts & Comments Add Verdict or Comment

6 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| oncontextlost object| oncontextrestored function| structuredClone object| navigation object| launchQueue object| onbeforematch

0 Cookies

2 Console Messages

Source Level URL
Text
other error URL: http://feeds.trendmicro.com/TrendMicroSimplySecurity(Line 741)
Message:
The Cross-Origin-Opener-Policy header has been ignored, because the URL's origin was untrustworthy. It was defined either in the final response or a redirect. Please deliver the response using the HTTPS protocol. You can also use the 'localhost' origin instead. See https://www.w3.org/TR/powerful-features/#potentially-trustworthy-origin and https://html.spec.whatwg.org/#the-cross-origin-opener-policy-header.
network error URL: http://feeds.trendmicro.com/_/RaichuFeedServer/cspreport
Message:
Failed to load resource: the server responded with a status of 405 (HTTP method POST is not supported by this URL)

Security Headers

This page lists any security headers set by the main page. If you want to understand what these mean and how to use them, head on over to this page

Header Value
Content-Security-Policy script-src 'report-sample' 'nonce-UmAQPmJmcIHD2xlDACafsA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/RaichuFeedServer/cspreport;worker-src 'self'
Strict-Transport-Security max-age=31536000
X-Content-Type-Options nosniff
X-Xss-Protection 1; mode=block

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

feeds.trendmicro.com
2a00:1450:400e:803::2013
668ae202aeef46bf9f99b4b2132f027e9d8089f45a632b4c7e7baa773d5940e6
7a9ebfb7c3ecda0476f5c7350a344469673eb940d967b3bf40054fe667570f0a
a019c653bffb66d8db4342b6333270285a7f18a6c2382099af608d654d690e41