New scan:

Malware Scanner report for 0x000000000000017.0x00585aa0

Malicious/Suspicious/Total urls checked
0/0/15
Blacklists
OK
Malicious redirects
Found
The website redirects visitors from search engines to the 3rd-party URL:
->http://www.brizthxb.com/?c05ef9kl&fix=http://www.google.com/url?&q=0x000000000000017.0x00585aa0&pd=37027
42 websites infected.

The website "0x000000000000017.0x00585aa0" is most probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues. Here is our redirects fixing guide.
Malicious/Hidden/Total iFrames
0/0/0
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Malicious/Suspicious Redirects

RequestServer responseStatus
URL: http://0x000000000000017.0x00585aa0/
(imitation of visitor from search engine)


GET / HTTP/1.1
Host: 0x000000000000017.0x00585aa0
Referer: http://www.google.com/search?q=redirect+check1
HTTP/1.1 301 Moved Permanently
Connection: close
Date: Tue, 06 Oct 2015 00:50:24 GMT
Location: http://www.brizthxb.com/?c05ef9kl&fix=http://www.google.com/url?&q=0x000000000000017.0x00585aa0&pd=37027
Server: Apache/2.2.15 (CentOS) DAV/2 PHP/5.4.42 mod_ssl/2.2.15 OpenSSL/1.0.1e-fips mod_perl/2.0.4 Perl/v5.10.1
Content-Length: 600
Content-Type: text/html; charset=UTF-8
X-Pingback: http://0x000000000000017.0x00585aa0/xmlrpc.php
X-Powered-By: PHP/5.4.42
malicious

Scanned pages/files

RequestServer responseStatus
http://0x000000000000017.0x00585aa0/
200 OK
Content-Length: 69842
Content-Type: text/html
clean
http://0x000000000000017.0x00585aa0/wp-includes/js/jquery/jquery.js?ver=1.11.2
200 OK
Content-Length: 95952
Content-Type: text/javascript
clean
http://0x000000000000017.0x00585aa0/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.2.1
200 OK
Content-Length: 7200
Content-Type: text/javascript
clean
http://0x000000000000017.0x00585aa0/wp-content/themes/fanoreuk/js/navigation.js?ver=4.2.5
200 OK
Content-Length: 1336
Content-Type: text/javascript
clean
http://0x000000000000017.0x00585aa0/category/360%e5%86%8627
200 OK
Content-Length: 14010
Content-Type: text/html
clean
http://0x000000000000017.0x00585aa0/category/381%e5%86%86204
200 OK
Content-Length: 15714
Content-Type: text/html
clean
http://0x000000000000017.0x00585aa0/category/464%e5%86%86716
200 OK
Content-Length: 14985
Content-Type: text/html
clean
http://0x000000000000017.0x00585aa0/category/591%e5%86%863673
200 OK
Content-Length: 16355
Content-Type: text/html
clean
http://0x000000000000017.0x00585aa0/category/816%e5%86%86195
200 OK
Content-Length: 14993
Content-Type: text/html
clean
http://0x000000000000017.0x00585aa0/category/912%e5%86%863725
200 OK
Content-Length: 19770
Content-Type: text/html
clean
http://0x000000000000017.0x00585aa0/category/940%e5%86%861474
200 OK
Content-Length: 14118
Content-Type: text/html
clean
http://0x000000000000017.0x00585aa0/category/960%e5%86%861698
200 OK
Content-Length: 15969
Content-Type: text/html
clean
http://0x000000000000017.0x00585aa0/category/%e3%82%b5%e3%83%97%e3%83%a9%e3%82%a4/oa%e3%82%bf%e3%83%83%e3%83%97
200 OK
Content-Length: 68464
Content-Type: text/html
clean
http://0x000000000000017.0x00585aa0/category/%e3%82%a2%e3%83%8b%e3%83%a1%e3%80%81%e7%89%b9%e6%92%ae/tv%e3%82%b7%e3%83%aa%e3%83%bc%e3%82%ba
200 OK
Content-Length: 77198
Content-Type: text/html
clean
http://0x000000000000017.0x00585aa0/category/%e3%82%b7%e3%83%b3%e3%82%af%e3%83%bb%e3%83%93%e3%83%bc%e3%81%ae%e3%81%8a%e3%81%99%e3%81%99%e3%82%81%ef%bc%81/%e3%80%902015%e5%a4%8f%e3%82%b3%e3%83%ac%e3%82%af%e3%82%b7%e3%83%a7%e3%83%b3%e3%80%91%e3%83%99%e3%83%93%e3%83%bc%e3%82%a6%e3%82%a8%e3%82%a2%ef%bc%86%e3%83%99%e3%83%93%e3%83%bc%e3%83%91%e3%82%b8
200 OK
Content-Length: 80656
Content-Type: text/html
clean

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=0x000000000000017.0x00585aa0

Result: This site is not currently listed as suspicious.
Query: http://yandex.com/infected?l10n=en&url=http://0x000000000000017.0x00585aa0/

Result: 0x000000000000017.0x00585aa0 is not infected or malware details are not published yet.