URL: https://secure.csistars.com/
Submission: On March 30 via automatic, source certstream-suspicious

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 2 HTTP transactions. The main IP is 192.237.214.97, located in United States and belongs to RMH-14, US. The main domain is secure.csistars.com.
TLS certificate: Issued by USERTrust RSA Domain Validation Secur... on April 1st 2019. Valid for: 2 years.
This is the only time secure.csistars.com was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
2 192.237.214.97 33070 (RMH-14)
2 1
Apex Domain
Subdomains
Transfer
2 csistars.com
secure.csistars.com
89 KB
2 1
Domain Requested by
2 secure.csistars.com secure.csistars.com
2 1

This site contains no links.

Subject Issuer Validity Valid
secure.csistars.com
USERTrust RSA Domain Validation Secure Server CA
2019-04-01 -
2021-03-31
2 years crt.sh

This page contains 1 frames:

Primary Page: https://secure.csistars.com/
Frame ID: A8ED723545CEE9170DFFA8CDC10141F5
Requests: 2 HTTP requests in this frame

Screenshot


Detected technologies

Overall confidence: 100%
Detected patterns
  • headers server /Ubuntu/i

Overall confidence: 100%
Detected patterns
  • headers server /(?:Apache(?:$|\/([\d.]+)|[^/-])|(?:^|\b)HTTPD)/i

Page Statistics

2
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

89 kB
Transfer

89 kB
Size

0
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

2 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
secure.csistars.com/
368 B
594 B
Document
General
Full URL
https://secure.csistars.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
192.237.214.97 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
0cc74d9537404ff9f21b96b87a67b45a925c205f3da37b4503c0cc78201377d7

Request headers

Host
secure.csistars.com
Connection
keep-alive
Pragma
no-cache
Cache-Control
no-cache
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36
Accept
text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
Sec-Fetch-Site
none
Sec-Fetch-Mode
navigate
Sec-Fetch-User
?1
Sec-Fetch-Dest
document
Accept-Encoding
gzip, deflate, br
Accept-Language
en-US
Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Tue, 30 Mar 2021 13:40:49 GMT
Server
Apache/2.4.18 (Ubuntu)
Last-Modified
Fri, 15 Mar 2019 12:17:59 GMT
ETag
"170-58421078f2ce9-gzip"
Accept-Ranges
bytes
Vary
Accept-Encoding
Content-Encoding
gzip
Content-Length
257
Keep-Alive
timeout=5, max=100
Connection
Keep-Alive
Content-Type
text/html
csistars.png
secure.csistars.com/csi/
88 KB
89 KB
Image
General
Full URL
https://secure.csistars.com/csi/csistars.png
Requested by
Host: secure.csistars.com
URL: https://secure.csistars.com/
Protocol
HTTP/1.1
Security
TLS 1.2, ECDHE_RSA, AES_128_GCM
Server
192.237.214.97 , United States, ASN33070 (RMH-14, US),
Reverse DNS
Software
Apache/2.4.18 (Ubuntu) /
Resource Hash
5a22b5e1cc7c39e9820750ebc3c79f28e2825d4597b92f8dc91e6f28ca3de3d5

Request headers

Referer
https://secure.csistars.com/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.72 Safari/537.36

Response headers

Date
Tue, 30 Mar 2021 13:40:49 GMT
Last-Modified
Fri, 15 Mar 2019 12:18:08 GMT
Server
Apache/2.4.18 (Ubuntu)
ETag
"16117-58421081a9431"
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
90391

Verdicts & Comments Add Verdict or Comment

9 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| ontransitionrun object| ontransitionstart object| ontransitioncancel object| cookieStore function| showDirectoryPicker function| showOpenFilePicker function| showSaveFilePicker object| trustedTypes boolean| crossOriginIsolated

0 Cookies

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

secure.csistars.com
192.237.214.97
0cc74d9537404ff9f21b96b87a67b45a925c205f3da37b4503c0cc78201377d7
5a22b5e1cc7c39e9820750ebc3c79f28e2825d4597b92f8dc91e6f28ca3de3d5