URL: https://sfco.com.sa/
Submission: On January 17 via manual from SA — Scanned from DE

Summary

This website contacted 1 IPs in 1 countries across 1 domains to perform 3 HTTP transactions. The main IP is 185.10.112.11, located in Jeddah, Saudi Arabia and belongs to NOURNET-ASN, SA. The main domain is sfco.com.sa.
TLS certificate: Issued by DigiCert TLS RSA SHA256 2020 CA1 on December 21st 2022. Valid for: a year.
This is the only time sfco.com.sa was scanned on urlscan.io!

urlscan.io Verdict: No classification

Domain & IP information

IP Address AS Autonomous System
3 185.10.112.11 29684 (NOURNET-ASN)
3 1
Apex Domain
Subdomains
Transfer
3 sfco.com.sa
sfco.com.sa
115 KB
3 1
Domain Requested by
3 sfco.com.sa sfco.com.sa
3 1

This site contains links to these domains. Also see Links.

Domain
twitter.com
Subject Issuer Validity Valid
sfco.com.sa
DigiCert TLS RSA SHA256 2020 CA1
2022-12-21 -
2023-12-20
a year crt.sh

This page contains 1 frames:

Primary Page: https://sfco.com.sa/
Frame ID: 7D8D4B6E70F741493C8D31DE5EA0C89B
Requests: 3 HTTP requests in this frame

Screenshot

Page Title

الشركة السعودية للتمويل

Page Statistics

3
Requests

100 %
HTTPS

0 %
IPv6

1
Domains

1
Subdomains

1
IPs

1
Countries

115 kB
Transfer

115 kB
Size

1
Cookies

Redirected requests

There were HTTP redirect chains for the following requests:

3 HTTP transactions

Resource
Path
Size
x-fer
Type
MIME-Type
Primary Request /
sfco.com.sa/
1 KB
2 KB
Document
General
Full URL
https://sfco.com.sa/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.10.112.11 Jeddah, Saudi Arabia, ASN29684 (NOURNET-ASN, SA),
Reverse DNS
Software
Apache /
Resource Hash
d4fbf0a712e878c56068a0fbc47d3549b95a6eb098c3c2eb84474dba3cbe7a02

Request headers

Upgrade-Insecure-Requests
1
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36
accept-language
de-DE,de;q=0.9

Response headers

Accept-Ranges
bytes
Connection
Keep-Alive
Content-Length
1209
Content-Type
text/html
Date
Tue, 17 Jan 2023 13:28:25 GMT
Keep-Alive
timeout=5, max=100
Last-Modified
Thu, 22 Dec 2022 20:52:02 GMT
Server
Apache
logo.jpg
sfco.com.sa/img/
40 KB
40 KB
Image
General
Full URL
https://sfco.com.sa/img/logo.jpg
Requested by
Host: sfco.com.sa
URL: https://sfco.com.sa/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.10.112.11 Jeddah, Saudi Arabia, ASN29684 (NOURNET-ASN, SA),
Reverse DNS
Software
Apache /
Resource Hash
571482aeb49bb02bc7909fdceaf2420d776c53bdd20ebdec4364ecfa052a7f0c

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sfco.com.sa/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Date
Tue, 17 Jan 2023 13:28:25 GMT
Last-Modified
Thu, 22 Dec 2022 19:46:32 GMT
Server
Apache
Content-Type
image/jpeg
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=99
Content-Length
41199
bg.png
sfco.com.sa/img/
73 KB
73 KB
Image
General
Full URL
https://sfco.com.sa/img/bg.png
Requested by
Host: sfco.com.sa
URL: https://sfco.com.sa/
Protocol
HTTP/1.1
Security
TLS 1.3, , AES_256_GCM
Server
185.10.112.11 Jeddah, Saudi Arabia, ASN29684 (NOURNET-ASN, SA),
Reverse DNS
Software
Apache /
Resource Hash
f75fd72a2ec3608c36fd6ea8064045c640739aba40abc1d3ecddd4cd9b9c04ef

Request headers

accept-language
de-DE,de;q=0.9
Referer
https://sfco.com.sa/
User-Agent
Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.5414.74 Safari/537.36

Response headers

Date
Tue, 17 Jan 2023 13:28:25 GMT
Last-Modified
Thu, 22 Dec 2022 19:46:35 GMT
Server
Apache
Content-Type
image/png
Connection
Keep-Alive
Accept-Ranges
bytes
Keep-Alive
timeout=5, max=100
Content-Length
74908

Verdicts & Comments Add Verdict or Comment

1 JavaScript Global Variables

These are the non-standard "global" variables defined on the window object. These can be helpful in identifying possible client-side frameworks and code.

object| oncontentvisibilityautostatechange

1 Cookies

Domain/Path Name / Value
sfco.com.sa/ Name: cookiesession1
Value: 678B2892AFCCA4DB057AB31B9607C93A

Indicators

This is a term in the security industry to describe indicators such as IPs, Domains, Hashes, etc. This does not imply that any of these indicate malicious activity.

sfco.com.sa
185.10.112.11
571482aeb49bb02bc7909fdceaf2420d776c53bdd20ebdec4364ecfa052a7f0c
d4fbf0a712e878c56068a0fbc47d3549b95a6eb098c3c2eb84474dba3cbe7a02
f75fd72a2ec3608c36fd6ea8064045c640739aba40abc1d3ecddd4cd9b9c04ef