New scan:

Malware Scanner report for article1.us

Malicious/Suspicious/Total urls checked
0/0/15
Blacklists
OK
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/1
Deface / Content modification
Found
Probably the website is defaced. The following signature was found:

Hacked By Mr.ApaPedulimu  (6 websites defaced)

See details below

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Scanned pages/files

RequestServer responseStatus
http://article1.us/
200 OK
Content-Length: 24213
Content-Type: text/html
suspicious
Deface/Content modification. The following signature was found: Hacked By Mr.ApaPedulimu

...[12998 bytes skipped]...
">
<a href="#" id="learn-more">More info coming soon &rsaquo;</a>
</div>


<div class="clear"></div>

<div id="signup" class="medium center hascf">

<div id="signup-content-wrapper">

<!-- LOOP CONTENT (AT TOP) -->
<div id="signup-editor-content"><p>Hacked By Mr.ApaPedulimu<br />
Sanjungan Jiwa</p>
<div class="clear"></div></div></div>

<!-- LOGO -->
<header class="no-margin">
<h1 class="nologo hastextheading"><span>ARTICLE 1</span></h1>
</header>


<!-- YOUTUBE / VIMEO EMBED -->
<iframe width="480" height="360" src="http://www.youtube.com/embed/TruCIPy79w8" fr
...[15044 bytes skipped]...


http://code.jquery.com/jquery-1.8.3.min.js
200 OK
Content-Length: 93636
Content-Type: application/x-javascript
clean
http://article1.us/wp-includes/js/jquery/ui/core.min.js?ver=1.11.2
200 OK
Content-Length: 3998
Content-Type: application/javascript
clean
http://article1.us/wp-includes/js/jquery/ui/widget.min.js?ver=1.11.2
200 OK
Content-Length: 6903
Content-Type: application/javascript
clean
http://article1.us/wp-includes/js/jquery/ui/position.min.js?ver=1.11.2
200 OK
Content-Length: 6524
Content-Type: application/javascript
clean
http://article1.us/wp-includes/js/jquery/ui/mouse.min.js?ver=1.11.2
200 OK
Content-Length: 3156
Content-Type: application/javascript
clean
http://article1.us/wp-includes/js/jquery/ui/sortable.min.js?ver=1.11.2
200 OK
Content-Length: 24575
Content-Type: application/javascript
clean
http://article1.us/wp-includes/js/jquery/ui/datepicker.min.js?ver=1.11.2
200 OK
Content-Length: 36523
Content-Type: application/javascript
clean
http://article1.us/wp-includes/js/jquery/ui/menu.min.js?ver=1.11.2
200 OK
Content-Length: 9605
Content-Type: application/javascript
clean
http://article1.us/wp-includes/js/jquery/ui/autocomplete.min.js?ver=1.11.2
200 OK
Content-Length: 8295
Content-Type: application/javascript
clean
http://article1.us/wp-includes/js/jquery/ui/resizable.min.js?ver=1.11.2
200 OK
Content-Length: 18525
Content-Type: application/javascript
clean
http://article1.us/wp-includes/js/jquery/ui/draggable.min.js?ver=1.11.2
200 OK
Content-Length: 18854
Content-Type: application/javascript
clean
http://article1.us/wp-includes/js/jquery/ui/button.min.js?ver=1.11.2
200 OK
Content-Length: 7190
Content-Type: application/javascript
clean
http://article1.us/wp-includes/js/jquery/ui/dialog.min.js?ver=1.11.2
200 OK
Content-Length: 12121
Content-Type: application/javascript
clean
http://article1.us/wp-content/plugins/events-manager/includes/js/events-manager.js?ver=5.55
200 OK
Content-Length: 48993
Content-Type: application/javascript
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: article1.us

Result:
HTTP/1.1 200 OK
Cache-Control: no-cache, must-revalidate, max-age=0
Connection: close
Date: Tue, 24 Mar 2015 04:53:12 GMT
Pragma: no-cache
Server: Apache
Vary: Host,Accept-Encoding,User-Agent
Content-Type: text/html
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
Second query (visit from search engine):
GET / HTTP/1.1
Host: article1.us
Referer: http://www.google.com/search?q=article1.us

Result:
The result is similar to the first query. There are no suspicious redirects found.

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=article1.us

Result: This site is not currently listed as suspicious.
Query: http://yandex.com/infected?l10n=en&url=http://article1.us/

Result: article1.us is not infected or malware details are not published yet.