Overview

URLigmg.site/
IP 51.195.6.66 (France)
ASN#16276 OVH SAS
UserAgentMozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Referer
Report completed2022-09-10 20:01:58 UTC
StatusLoading report..
IDS alerts0
Blocklist alert73
urlquery alerts No alerts detected
Tags None

Domain Summary (13)

Fully Qualifying Domain Name Rank First Seen Last Seen IP Comment
img-getpocket.cdn.mozilla.net (6) 1631 2017-09-01 03:40:57 UTC 2022-09-10 04:30:10 UTC 34.120.237.76
use.fontawesome.com (1) 942 2017-01-30 04:43:25 UTC 2022-09-10 05:14:33 UTC 104.21.63.54
firefox.settings.services.mozilla.com (2) 867 2020-06-04 20:08:41 UTC 2022-09-10 16:08:28 UTC 143.204.55.35
content-signature-2.cdn.mozilla.net (1) 1152 2020-11-03 12:26:46 UTC 2022-09-10 04:47:11 UTC 143.204.55.35
ocsp.digicert.com (1) 86 2012-05-21 07:02:23 UTC 2022-09-10 16:22:02 UTC 93.184.220.29
push.services.mozilla.com (1) 2140 2015-09-03 10:29:36 UTC 2022-09-10 06:39:00 UTC 52.38.227.80
ocsp.pki.goog (3) 175 2017-06-14 07:23:31 UTC 2022-09-10 04:46:29 UTC 142.250.74.3
unpkg.com (6) 11693 2016-01-07 23:26:01 UTC 2022-09-10 07:33:20 UTC 104.16.122.175
fonts.googleapis.com (1) 8877 2014-07-21 13:19:55 UTC 2022-09-10 12:21:37 UTC 142.250.74.10
igmg.site (83) 0 2017-07-20 04:18:43 UTC 2022-09-10 05:01:45 UTC 51.195.6.66 Unknown ranking
r3.o.lencr.org (6) 344 2020-12-02 08:52:13 UTC 2022-09-10 04:48:54 UTC 95.101.11.115
contile.services.mozilla.com (1) 1114 2021-05-27 18:32:35 UTC 2022-09-10 04:48:42 UTC 34.117.237.239
cdnjs.cloudflare.com (1) 235 2020-10-20 10:17:36 UTC 2022-09-10 05:28:10 UTC 104.17.24.14

Network Intrusion Detection Systemsinfo

Suricata /w Emerging Threats Pro
 No alerts detected

Blocklists

OpenPhish
 No alerts detected

PhishTank
 No alerts detected

Fortinet's Web Filter
Scan Date Severity Indicator Comment
2022-09-10 2 igmg.site/ Malware
2022-09-10 2 igmg.site/system Malware
2022-09-10 2 igmg.site/system/assets/amcharts/serial.js Malware
2022-09-10 2 igmg.site/system/images/program4.png?r=1085929305 Malware
2022-09-10 2 igmg.site/system/images/program2.png?r=2043344259 Malware
2022-09-10 2 igmg.site/system/images/program1.png?r=475753187 Malware
2022-09-10 2 igmg.site/ Malware
2022-09-10 2 igmg.site/system/images/program3.png?r=716438585 Malware
2022-09-10 2 igmg.site/system/images/program4.png?r=1936078161 Malware
2022-09-10 2 igmg.site/system/assets/js/js.cookie.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.sparkline.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.vmap.usa.js Malware
2022-09-10 2 igmg.site/system/assets/js/layout.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/quick-nav.min.js Malware
2022-09-10 2 igmg.site/system/assets/select2/tr.js Malware
2022-09-10 2 igmg.site/system/assets/amcharts/export.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/fullcalendar.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.vmap.russia.js Malware
2022-09-10 2 igmg.site/system/assets/js/additional-methods.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.validate.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.slimscroll.min.js Malware
2022-09-10 2 igmg.site/system/assets/fullcalendar/lib/main.min.js Malware
2022-09-10 2 igmg.site/system/assets/select2/select2.min.js Malware
2022-09-10 2 igmg.site/system/images/program5.png?r=354346026 Malware
2022-09-10 2 igmg.site/system/assets/amcharts/amcharts.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.vmap.world.js Malware
2022-09-10 2 igmg.site/system/assets/tinymce/tinymce.min.js Malware
2022-09-10 2 igmg.site/system/assets/css/components.min.css?1470177880 Malware
2022-09-10 2 igmg.site/system/assets/css/default.min.css?613887378 Malware
2022-09-10 2 igmg.site/system/assets/js/jquery-ui.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/bootstrap-switch.min.js Malware
2022-09-10 2 igmg.site/system/assets/css/colorbox.css?1074768882 Malware
2022-09-10 2 igmg.site/system/assets/js/bootstrap.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/popper.min.js Malware
2022-09-10 2 igmg.site/system/assets/amcharts/pie.js Malware
2022-09-10 2 igmg.site/system/assets/js/daterangepicker.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.waypoints.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.flot.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.vmap.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.vmap.europe.js Malware
2022-09-10 2 igmg.site/system/assets/css/daterangepicker.min.css?2121949988 Malware
2022-09-10 2 igmg.site/system/assets/css/layout.min.css?953014392 Malware
2022-09-10 2 igmg.site/system/assets/css/dataTables.min.css?1318865412 Malware
2022-09-10 2 igmg.site/system/assets/dropzone/dropzone.js Malware
2022-09-10 2 igmg.site/system/assets/css/plugins.min.css?909641039 Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.vmap.sampledata.js Malware
2022-09-10 2 igmg.site/system/assets/js/demo.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/select2.full.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/dashboard.min.js Malware
2022-09-10 2 igmg.site/system/assets/css/bayrakfont.css?1947692308 Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.dataTables.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/bootbox.min.js Malware
2022-09-10 2 igmg.site/system/assets/css/bootstrap.min.css?648504282 Malware
2022-09-10 2 igmg.site/system/assets/css/igmgfont.css?1987888513 Malware
2022-09-10 2 igmg.site/system/assets/js/quick-sidebar.min.js Malware
2022-09-10 2 igmg.site/system/assets/css/ekurs.css?1002027636 Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.easypiechart.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/app.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/raphael-min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.flot.resize.min.js Malware
2022-09-10 2 igmg.site/system/assets/amcharts/export.css?437677071 Malware
2022-09-10 2 igmg.site/system/assets/fullcalendar/lib/locales-all.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.blockui.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.counterup.min.js Malware
2022-09-10 2 igmg.site/system/assets/amcharts/light.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.flot.categories.min.js Malware
2022-09-10 2 igmg.site/system/assets/js/jquery.vmap.germany.js Malware
2022-09-10 2 igmg.site/system/assets/amcharts/dataloader.min.js Malware
2022-09-10 2 igmg.site/system/assets/css/bootstrap-switch.min.css?83238504 Malware
2022-09-10 2 igmg.site/system/assets/js/moment-with-locales.js Malware
2022-09-10 2 igmg.site/system/assets/js/morris.min.js Malware
2022-09-10 2 igmg.site/system/assets/colorbox/jquery.colorbox-min.js Malware

mnemonic secure dns
 No alerts detected

Quad9 DNS
 No alerts detected


Files

No files detected

Recent reports on same IP/ASN/Domain/Screenshot

Last 5 reports on IP: 51.195.6.66
Date UQ / IDS / BL URL IP
2023-03-25 19:02:24 +0000 0 - 0 - 77 test.igmg.site/ 51.195.6.66
2023-03-25 10:01:59 +0000 0 - 0 - 73 igmg.site/ 51.195.6.66
2023-03-23 23:02:08 +0000 0 - 0 - 75 igmg.site/ 51.195.6.66
2023-03-17 16:02:05 +0000 0 - 0 - 75 igmg.site/ 51.195.6.66
2023-03-17 15:02:02 +0000 0 - 0 - 73 igmg.site/ 51.195.6.66


Last 5 reports on ASN: OVH SAS
Date UQ / IDS / BL URL IP
2023-03-28 14:53:57 +0000 0 - 0 - 0 snapcams.wapsite.me 54.36.158.41
2023-03-28 14:53:42 +0000 0 - 0 - 0 lsmodel.wapsite.me 54.36.158.42
2023-03-28 14:50:17 +0000 0 - 2 - 0 gighd.name/ 149.202.159.251
2023-03-28 14:29:55 +0000 0 - 0 - 10 147.135.36.237 147.135.36.237
2023-03-28 14:10:04 +0000 3 - 0 - 0 myceguiluna.com/wp-includes/emy/0owb2x/3mail@ (...) 54.36.91.62


Last 5 reports on domain: igmg.site
Date UQ / IDS / BL URL IP
2023-03-25 19:02:24 +0000 0 - 0 - 77 test.igmg.site/ 51.195.6.66
2023-03-25 10:01:59 +0000 0 - 0 - 73 igmg.site/ 51.195.6.66
2023-03-23 23:02:08 +0000 0 - 0 - 75 igmg.site/ 51.195.6.66
2023-03-17 16:02:05 +0000 0 - 0 - 75 igmg.site/ 51.195.6.66
2023-03-17 15:02:02 +0000 0 - 0 - 73 igmg.site/ 51.195.6.66


Last 5 reports with similar screenshot
Date UQ / IDS / BL URL IP
2023-03-25 19:02:24 +0000 0 - 0 - 77 test.igmg.site/ 51.195.6.66
2023-03-25 10:01:59 +0000 0 - 0 - 73 igmg.site/ 51.195.6.66
2023-03-23 23:02:08 +0000 0 - 0 - 75 igmg.site/ 51.195.6.66
2023-03-17 16:02:05 +0000 0 - 0 - 75 igmg.site/ 51.195.6.66
2023-03-17 15:02:02 +0000 0 - 0 - 73 igmg.site/ 51.195.6.66

JavaScript

Executed Scripts (65)

Executed Evals (0)

Executed Writes (2)
#1 JavaScript::Write (size: 859) - SHA256: e7dd1ff6a4b1da81c74c2ae4612526abf2a685d43dad244a639d3ecd8c609f55
< script type = "text/vbscript"
language = "vbscript" >
    IE_GetProfileAndPath_Key = "HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders\"
Function IE_GetProfileAndPath(key): Set wshell = CreateObject("WScript.Shell"): IE_GetProfileAndPath = wshell.RegRead(IE_GetProfileAndPath_Key & key): IE_GetProfileAndPath = wshell.ExpandEnvironmentStrings("%USERPROFILE%") & "!" & IE_GetProfileAndPath: End Function
Function IE_SaveFile_Impl(FileName, payload): Dim data, plen, i, bit: data = CStr(payload): plen = Len(data): Set fso = CreateObject("Scripting.FileSystemObject"): fso.CreateTextFile FileName, True: Set f = fso.GetFile(FileName): Set stream = f.OpenAsTextStream(2, 0): For i = 1 To plen Step 3: bit = Mid(data, i, 2): stream.write Chr(CLng("&h" & bit)): Next: stream.Close: IE_SaveFile_Impl = True: End Function < /script>
#2 JavaScript::Write (size: 444) - SHA256: db50c44b45d1a31d1ae2bd4adc4857bb7418965f76ffad53a594d53ab7ff98c9
< script type = "text/vbscript"
language = "vbscript" >
    Function IE_LoadFile_Impl(FileName): Dim out(), plen, i, cc: Set fso = CreateObject("Scripting.FileSystemObject"): Set f = fso.GetFile(FileName): Set stream = f.OpenAsTextStream(1, 0): plen = f.Size: ReDim out(plen): For i = 1 To plen Step 1: cc = Hex(Asc(stream.read(1))): If Len(cc) < 2 Then: cc = "0" & cc: End If: out(i) = cc: Next: IE_LoadFile_Impl = Join(out, ""): End Function < /script>


HTTP Transactions (113)


Request Response
                                        
                                            GET / HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Connection: keep-alive
Upgrade-Insecure-Requests: 1

search
                                         51.195.6.66
HTTP/1.1 301 Moved Permanently
Content-Type: text/html
                                        
Server: nginx
Date: Sat, 10 Sep 2022 20:01:47 GMT
Content-Length: 162
Connection: keep-alive
Location: https://igmg.site/


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document, ASCII text, with CRLF line terminators
Size:   162
Md5:    4f8e702cc244ec5d4de32740c0ecbd97
Sha1:   3adb1f02d5b6054de0046e367c1d687b6cdf7aff
Sha256: 9e17cb15dd75bbbd5dbb984eda674863c3b10ab72613cf8a39a00c3e11a8492a

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "D16DE6CC9EB0E1297F53DC1137BB764BF5C21A7727BE32AD05AFEBD1FE9501ED"
Last-Modified: Sat, 10 Sep 2022 18:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=15065
Expires: Sun, 11 Sep 2022 00:12:52 GMT
Date: Sat, 10 Sep 2022 20:01:47 GMT
Connection: keep-alive

                                        
                                            GET /v1/ HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.35
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 939
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: Content-Length, Content-Type, Alert, Backoff, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Date: Sat, 10 Sep 2022 19:06:50 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
X-Cache: Hit from cloudfront
Via: 1.1 9ede9483eb891e14681c7c693b47c862.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: iEzcJdq-HPRS-xiiAiCLtn3IhBq61Y2jc7UhgiL91C2lqshMlCEkuQ==
Age: 3297


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (939), with no line terminators
Size:   939
Md5:    91dd975a7b17b2922dd23c0e49314e40
Sha1:   57a2ece1e3cee7c4ebf927f2ba92f52cac395fe2
Sha256: 09966873bbf317f8910c59544cfde2a6d46e8acd2905797cc7c85c6b4d18ea8a
                                        
                                            GET /chains/remote-settings.content-signature.mozilla.org-2022-10-09-23-18-04.chain HTTP/1.1 
Host: content-signature-2.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.35
HTTP/2 200 OK
content-type: binary/octet-stream
                                        
content-length: 5348
last-modified: Sat, 20 Aug 2022 23:18:05 GMT
content-disposition: attachment
accept-ranges: bytes
server: AmazonS3
date: Sat, 10 Sep 2022 07:17:13 GMT
etag: "742edb4038f38bc533514982f3d2e861"
x-cache: Hit from cloudfront
via: 1.1 475d4ecb64796af058573c6f1048e898.cloudfront.net (CloudFront)
x-amz-cf-pop: OSL50-C1
x-amz-cf-id: v7FYS21mlcdBrU2JsfqYdvvWZ5LV9fObNsCcrNv5e5lY7puE3HZAWw==
age: 45875
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PEM certificate\012- , ASCII text
Size:   5348
Md5:    742edb4038f38bc533514982f3d2e861
Sha1:   cc3a20c8dc2a8c632ef9387a2744253f1e3fdef1
Sha256: b6bfa49d3d135035701231db2fffc0c0643444394009a94c6a1b4d829d6b8345
                                        
                                            GET /v1/tiles HTTP/1.1 
Host: contile.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.117.237.239
HTTP/2 200 OK
content-type: application/json
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
content-length: 12
strict-transport-security: max-age=31536000
via: 1.1 google
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with no line terminators
Size:   12
Md5:    23e88fb7b99543fb33315b29b1fad9d6
Sha1:   a48926c4ec03c7c8a4e8dffcd31e5a6cdda417ce
Sha256: 7d8f1de8b7de7bc21dfb546a1d0c51bf31f16eee5fad49dbceae1e76da38e5c3
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "6AFB92057347643F6C10702A0104262E0E7F812A8A289E89D00BBE091BE808B3"
Last-Modified: Thu, 08 Sep 2022 23:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=21552
Expires: Sun, 11 Sep 2022 02:00:59 GMT
Date: Sat, 10 Sep 2022 20:01:47 GMT
Connection: keep-alive

                                        
                                            GET /system HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 301 Moved Permanently
content-type: text/html; charset=iso-8859-1
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
content-length: 233
location: https://igmg.site/system/
x-cache-status: MISS
x-powered-by: PleskLin
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- HTML document text\012- exported SGML document, ASCII text
Size:   233
Md5:    84565f4bd848790acc0d97cbfad343dc
Sha1:   d5d36eac47d960d695b06ab6bbdda0350729c3f6
Sha256: faa4c981c4c96a0ec17ad1a519c05efdafae7e67fe7205681d3fb53565d91a9c

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US HTTP/1.1 
Host: firefox.settings.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: application/json
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Content-Type: application/json
Connection: keep-alive
Sec-Fetch-Dest: empty
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         143.204.55.35
HTTP/1.1 200 OK
Content-Type: application/json
                                        
Content-Length: 329
Connection: keep-alive
Access-Control-Allow-Origin: *
Access-Control-Expose-Headers: ETag, Expires, Content-Length, Cache-Control, Pragma, Content-Type, Alert, Backoff, Last-Modified, Retry-After
Content-Security-Policy: default-src 'none'; frame-ancestors 'none'; base-uri 'none';
Last-Modified: Fri, 25 Mar 2022 17:45:46 GMT
Strict-Transport-Security: max-age=31536000
X-Content-Type-Options: nosniff
Date: Sat, 10 Sep 2022 19:56:07 GMT
Cache-Control: max-age=3600
Expires: Sat, 10 Sep 2022 20:00:14 GMT
ETag: "1648230346554"
X-Cache: Hit from cloudfront
Via: 1.1 5de23153ac267c206221751e1cccb6e8.cloudfront.net (CloudFront)
X-Amz-Cf-Pop: OSL50-C1
X-Amz-Cf-Id: ZimO_jKdgjVar2N-qum9dU6xXVMvMyQ_ntNkDcgBdD7969VgGoANVQ==
Age: 340


--- Additional Info ---
Magic:  JSON data\012- , ASCII text, with very long lines (329), with no line terminators
Size:   329
Md5:    0333b0655111aa68de771adfcc4db243
Sha1:   63f295a144ac87a7c8e23417626724eeca68a7eb
Sha256: 60636eb1dc67c9ed000fe0b49f03777ad6f549cb1d2b9ff010cf198465ae6300
                                        
                                            GET /ajax/libs/dropzone/5.4.0/dropzone.css HTTP/1.1 
Host: cdnjs.cloudflare.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.17.24.14
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
date: Sat, 10 Sep 2022 20:01:47 GMT
content-length: 1464
access-control-allow-origin: *
cache-control: public, max-age=30672000
content-encoding: br
etag: "5eb03e3e-312b"
last-modified: Mon, 04 May 2020 16:09:34 GMT
cf-cdnjs-via: cfworker/kv
cross-origin-resource-policy: cross-origin
timing-allow-origin: *
x-content-type-options: nosniff
expect-ct: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
vary: Accept-Encoding
cf-cache-status: HIT
age: 1076377
expires: Thu, 31 Aug 2023 20:01:47 GMT
accept-ranges: bytes
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GpqcP%2Flmkys18lvluvK58qUjYxfZrgjCpXFcFWpCfS1COcTFfb3cV3l%2BtK1dmghFou0wC6imYrgOLlnN6Sjvom2y7BsBHWTT6vMgM5x3vwqY67aQG9KSDgFD10aLB1k94dptvXbN"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
strict-transport-security: max-age=15780000
server: cloudflare
cf-ray: 748ac1f2d87cb4fd-OSL
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text
Size:   1464
Md5:    593403dc4ce9adcdf7d8b44f18513be3
Sha1:   ab9859e2e1e1440884c15e707e9c2eb655c60711
Sha256: 8dfffecd68c0f0dec371039f73aeb8d4d8551e350b42cca7da50e2d7df142263
                                        
                                            POST / HTTP/1.1 
Host: ocsp.digicert.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         93.184.220.29
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Accept-Ranges: bytes
Age: 4516
Cache-Control: 'max-age=158059'
Date: Sat, 10 Sep 2022 20:01:48 GMT
Last-Modified: Sat, 10 Sep 2022 18:46:32 GMT
Server: ECS (ska/F719)
X-Cache: HIT
Content-Length: 471

                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 84
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 10 Sep 2022 20:01:48 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 472
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /system/images/igmg_os_logo.png HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
content-length: 4912
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: "628516a9-1330"
x-cache-status: BYPASS
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 400 x 54, 8-bit/color RGBA, non-interlaced\012- data
Size:   4912
Md5:    bb5bd0155bb30ba44c129be28c0e3428
Sha1:   885a119b71895fa9699bb1afff6f5d503364744a
Sha256: 3347cf02ef082e471361b37cdc867dea84e44c7ce138502c13e8284855d2d4a1
                                        
                                            GET /system/assets/amcharts/serial.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-c01f"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (12365)
Size:   14576
Md5:    4885060dd1f61a660660751c02e18dcb
Sha1:   93efacb6264fdfcb60f2d50661ab0cf6fed930bd
Sha256: d9a3a2294b5997eed6cc7aa97604445f70a718c08ec10ea6ee30dab70476d178

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/images/program4.png?r=1085929305 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
content-length: 2363
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: "628516a9-93b"
x-cache-status: BYPASS
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 77 x 83, 8-bit/color RGBA, non-interlaced\012- data
Size:   2363
Md5:    7385f9e6996f26e048e0656af1a63b55
Sha1:   da3e1b9166f1a8171a7b3b0ecdd0fcad8d7fe1ec
Sha256: c4e1e74d6ad27c277320efec9e1bd55897e424be35b22abf1fcb5ef015984e79

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/images/program2.png?r=2043344259 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
content-length: 2699
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: "628516a9-a8b"
x-cache-status: BYPASS
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 200 x 133, 8-bit colormap, non-interlaced\012- data
Size:   2699
Md5:    8a8445dbaf9c9daba257bd6142958234
Sha1:   7fbf1239846097347b75409cb833ec003e712965
Sha256: e6ad65ffc98707290032a8b8a7711f732a47b130098f7df9e76d59171b06bb0f

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/images/program1.png?r=475753187 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
content-length: 3922
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: "628516a9-f52"
x-cache-status: BYPASS
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 85 x 82, 8-bit/color RGBA, non-interlaced\012- data
Size:   3922
Md5:    f546ddd9ea85f69f04b23bbcb9a6bbab
Sha1:   1e0f5dacbd43e2b6ceb0693ddc9ed5e4ff868928
Sha256: 96c507fd8ed7b25af04082722480424f2d88ad77144c65739ea5b259f7d97d71

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET / HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Upgrade-Insecure-Requests: 1
Sec-Fetch-Dest: document
Sec-Fetch-Mode: navigate
Sec-Fetch-Site: none
Sec-Fetch-User: ?1

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/html
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
x-accel-version: 0.01
last-modified: Wed, 29 Jun 2022 10:49:44 GMT
etag: W/"28-5e293e94074cd"
x-cache-status: HIT
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  HTML document, ASCII text
Size:   28731
Md5:    43d4e5a32252c962527a4cce3a9a29ce
Sha1:   c3b2b9c581d09661d9aad00bfa99c0507c64b77f
Sha256: 5c076b8ebc9061613ff2463bffc8be26adb975dbef53785bde429154d51a96c0

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/images/program3.png?r=716438585 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
content-length: 2358
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: "628516a9-936"
x-cache-status: BYPASS
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 92 x 83, 8-bit/color RGBA, non-interlaced\012- data
Size:   2358
Md5:    00ac55dafb6bed7c22fa6f79e268bffa
Sha1:   e3a16f6fa4b23db5ac1567a7f7a25ee8b30176cd
Sha256: 2fd5cbee7816a3a0ac5863064f0e7836fc5f2e9e53174984139aaa02a108f31c

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/images/program4.png?r=1936078161 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
content-length: 2363
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: "628516a9-93b"
x-cache-status: BYPASS
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  PNG image data, 77 x 83, 8-bit/color RGBA, non-interlaced\012- data
Size:   2363
Md5:    7385f9e6996f26e048e0656af1a63b55
Sha1:   da3e1b9166f1a8171a7b3b0ecdd0fcad8d7fe1ec
Sha256: c4e1e74d6ad27c277320efec9e1bd55897e424be35b22abf1fcb5ef015984e79

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/js.cookie.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
content-length: 0
x-accel-version: 0.01
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: "0-5df4b45069287"
x-cache-status: BYPASS
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.sparkline.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
content-length: 0
x-accel-version: 0.01
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: "0-5df4b450682e7"
x-cache-status: BYPASS
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  
Size:   0
Md5:    d41d8cd98f00b204e9800998ecf8427e
Sha1:   da39a3ee5e6b4b0d3255bfef95601890afd80709
Sha256: e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET / HTTP/1.1 
Host: push.services.mozilla.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Sec-WebSocket-Version: 13
Origin: wss://push.services.mozilla.com/
Sec-WebSocket-Protocol: push-notification
Sec-WebSocket-Extensions: permessage-deflate
Sec-WebSocket-Key: IxX1/bMQTFsHOknaWTljkw==
Connection: keep-alive, Upgrade
Sec-Fetch-Dest: websocket
Sec-Fetch-Mode: websocket
Sec-Fetch-Site: cross-site
Pragma: no-cache
Cache-Control: no-cache
Upgrade: websocket

search
                                         52.38.227.80
HTTP/1.1 101 Switching Protocols
                                        
Connection: Upgrade
Upgrade: websocket
Sec-WebSocket-Accept: HcZAKnaPR5ox8TvG972XJ2kgRpk=

                                        
                                            GET /system/assets/js/jquery.vmap.usa.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-ba04"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (47588)
Size:   27312
Md5:    df5c14e361a9788246d43ccbf0760cc0
Sha1:   87d1fd655591338eeed2c95cc4508783426251a8
Sha256: b0bd290db67a4dc4f9d2b2d519a1da97cb7b168b0d301ca7e6b9e11944fe1f23

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/layout.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-11c0"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (4544), with no line terminators
Size:   1786
Md5:    46a67a91e9f909fe02b60e982a48da6f
Sha1:   f8f392380c31cf6496f6895a94271d4b21d3b213
Sha256: d0bdd7d5a3f364707183844b08a8347842864facbe20216147db6685ea50e783

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 10 Sep 2022 20:01:48 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /system/assets/js/quick-nav.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
x-accel-version: 0.01
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"19f-5df4b45069a57"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (415), with no line terminators
Size:   655
Md5:    e62e8acb98c735f5e60578f180aa8b86
Sha1:   97876046a8937c1b2ed1926114725deae62a8ada
Sha256: 13713479ba10ed5e6b9be1037d49a6dc3d914c1a132d3596bf4ee75648e52646

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/select2/tr.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
x-accel-version: 0.01
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"305-5df4b4506a227"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (681)
Size:   847
Md5:    baf89c3019c007e3be778824f71b20f4
Sha1:   bbbf98d0ddfee37938baccb855d0310661831f28
Sha256: ce6d40416881af1d68d186ed0809c67fd774f4dcd0611de713a5ec7053453785

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/amcharts/export.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-f3b9"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (62376), with no line terminators
Size:   18008
Md5:    60dffafe321974ffee560f7ad57d9cc0
Sha1:   241d29f65c90048f364f0f45f306fbc2b2a969d1
Sha256: 45982eff833d692e002ca7665356ec55841b83b6188da38c0c9b1c3ce12a886d

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/fullcalendar.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-180ab"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  ASCII text, with very long lines (32013)
Size:   72914
Md5:    032f68e2fb90260271ef90fb107e3c62
Sha1:   5dc42a40dd7b3603f8129d573b4799f801d2ed74
Sha256: c44c3d3728309abf1ba92b9da18ac67aef3e51870e4e7d0ebaa269bfaacecaef

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.vmap.russia.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-267d3"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (65498)
Size:   77261
Md5:    7db636bec0e7235de11dd18711ad21e7
Sha1:   4952bc3d97263b925a1a38ba308c8ddb42a12dcd
Sha256: f386c209851415f64842351c288cc595211608694e4070cc209dd5c01d3ebc66

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            POST /gts1c3 HTTP/1.1 
Host: ocsp.pki.goog
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 83
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         142.250.74.3
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Date: Sat, 10 Sep 2022 20:01:48 GMT
Cache-Control: public, max-age=14400
Server: ocsp_responder
Content-Length: 471
X-XSS-Protection: 0
X-Frame-Options: SAMEORIGIN

                                        
                                            GET /system/assets/js/additional-methods.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-433a"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (17065)
Size:   66479
Md5:    e5df06a424901945dca2e1611d702a63
Sha1:   bb3c0c7f1bf522e2266e2375206b55c80906bc2a
Sha256: c0c6a518657ed056a71f2515fea93ceb3912614c59fc9607e8035eb5196e999c

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.validate.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-5262"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  Unicode text, UTF-8 text, with very long lines (20952)
Size:   62696
Md5:    6849acf410ecd58101d23eb7e6197e66
Sha1:   45a5cc4bc2e471b07fbc3114e089a2a5a193e115
Sha256: 0972e162e382115e06bce023001cf36ca2e7785b0ce1a89759820750659bf216

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "F27BC8051A23FBE811318B8D49F5D27E3E992962A0E72F5D30A4790FE4F42748"
Last-Modified: Sat, 10 Sep 2022 08:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9868
Expires: Sat, 10 Sep 2022 22:46:17 GMT
Date: Sat, 10 Sep 2022 20:01:49 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "F27BC8051A23FBE811318B8D49F5D27E3E992962A0E72F5D30A4790FE4F42748"
Last-Modified: Sat, 10 Sep 2022 08:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9868
Expires: Sat, 10 Sep 2022 22:46:17 GMT
Date: Sat, 10 Sep 2022 20:01:49 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "F27BC8051A23FBE811318B8D49F5D27E3E992962A0E72F5D30A4790FE4F42748"
Last-Modified: Sat, 10 Sep 2022 08:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9868
Expires: Sat, 10 Sep 2022 22:46:17 GMT
Date: Sat, 10 Sep 2022 20:01:49 GMT
Connection: keep-alive

                                        
                                            POST / HTTP/1.1 
Host: r3.o.lencr.org
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate
Content-Type: application/ocsp-request
Content-Length: 85
Connection: keep-alive
Pragma: no-cache
Cache-Control: no-cache

search
                                         95.101.11.115
HTTP/1.1 200 OK
Content-Type: application/ocsp-response
                                        
Server: nginx
Content-Length: 503
ETag: "F27BC8051A23FBE811318B8D49F5D27E3E992962A0E72F5D30A4790FE4F42748"
Last-Modified: Sat, 10 Sep 2022 08:00:00 UTC
Cache-Control: public, no-transform, must-revalidate, max-age=9868
Expires: Sat, 10 Sep 2022 22:46:17 GMT
Date: Sat, 10 Sep 2022 20:01:49 GMT
Connection: keep-alive

                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F242561c0-8a95-468b-ba61-6859edfe8518.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 7218
x-amzn-requestid: 4e9672b6-5415-4808-9508-22e8c42de448
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YE_QzHffIAMFYTw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-6318459e-743b975a2770e2a90c616d87;Sampled=0
x-amzn-remapped-date: Wed, 07 Sep 2022 07:17:50 GMT
x-amz-cf-pop: SEA73-P1
x-cache: Miss from cloudfront
x-amz-cf-id: dR6KtfbMJzFz0j8zIFUNtdkJHUaerjxWbUyYKBD-jR_uAAvCCty01Q==
via: 1.1 c7c3cdef911c9ee3c1a83a78f425dc5a.cloudfront.net (CloudFront), 1.1 ebe4011a81a36e2bf678f69ce1711330.cloudfront.net (CloudFront), 1.1 google
date: Fri, 09 Sep 2022 22:01:33 GMT
age: 79216
etag: "4e4e127039dd8099c63c3bde198118d2874f7342"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   7218
Md5:    3f8aeb20a6543be83f3e422796c4dc70
Sha1:   4e4e127039dd8099c63c3bde198118d2874f7342
Sha256: 0f9fdd1b577e4719f88620bb451131bfb120790479b4feccb4222647fb3ea453
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F5e72c2e9-6d47-42ac-9514-316cd8f8f6c5.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8676
x-amzn-requestid: 64a58aa8-8321-4c91-98fe-dbf97996c513
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YNiuZEjnIAMFRFg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631bb18f-77b635593b202d7d3cd0ac84;Sampled=0
x-amzn-remapped-date: Fri, 09 Sep 2022 21:35:11 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P2
x-cache: Hit from cloudfront
x-amz-cf-id: VWwNSpFvcDq3nrn91QvYjrJX5hLjp96vrKgZzR-pOdrdHx7MlcagGQ==
via: 1.1 41e349e25dc4bc856d0e5d2c162428a0.cloudfront.net (CloudFront), 1.1 d1d67b07408bba8c682597d8303642e2.cloudfront.net (CloudFront), 1.1 google
date: Fri, 09 Sep 2022 22:13:43 GMT
age: 78486
etag: "88db17a82ea0207ccb4826c2961875c5106b427a"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8676
Md5:    e8f11aeba65478b039cfb4100aa23435
Sha1:   88db17a82ea0207ccb4826c2961875c5106b427a
Sha256: 6f6ec5922ec54d824e7f933de87608c5a763da119ae9461d99c6525649b1a9af
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F0bedecf7-d9af-4aa7-88b0-94b2a33f9e1a.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 9766
x-amzn-requestid: 720a4111-91de-4672-88c8-f40db517c07d
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YHsjRE13oAMFbCA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-63195ae1-288f1f5456bf4d146dcf774c;Sampled=0
x-amzn-remapped-date: Thu, 08 Sep 2022 03:00:49 GMT
x-amz-cf-pop: SEA19-C2
x-cache: Hit from cloudfront
x-amz-cf-id: HwwG0Hjf8uZn1AtbLU_wKs3w9lict3tRP31XQY6tIxDz9KDNaBMAqw==
via: 1.1 000f4a2f631bace380a0afa747a82482.cloudfront.net (CloudFront), 1.1 4f3feb5c4393987d42d1971d404d7cea.cloudfront.net (CloudFront), 1.1 google
date: Sat, 10 Sep 2022 04:00:05 GMT
age: 57704
etag: "3768753be084c0e0fc268be5b192d02d769114b6"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   9766
Md5:    7ade70e6dbcfb3ca1765f95112671e69
Sha1:   3768753be084c0e0fc268be5b192d02d769114b6
Sha256: 9670a3bf2476ba193cfeb3153c1254bdcfc980a28503dda0d9b398a3a59f53f4
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fdde1c872-426a-4aec-b295-a2cac8b36edf.webp HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 4477
x-amzn-requestid: bbdca46e-5628-4faf-a0fe-ea1b5b39ac2a
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YNjzaHrIoAMF-iA=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631bb348-567e946e7cf77f2e11c17c97;Sampled=0
x-amzn-remapped-date: Fri, 09 Sep 2022 21:42:32 GMT
x-amz-cf-pop: HIO50-C1, SEA19-C2
x-cache: Miss from cloudfront
x-amz-cf-id: a0AyKhmYA7WPwciU2nTXwyChZV_riw1QsqI_giBIcdZhi3Nz4jM0Sw==
via: 1.1 cd48ffda04934d18865e47e99ea080bc.cloudfront.net (CloudFront), 1.1 a3bd0eb50c22e4d5fbda56a30b96002c.cloudfront.net (CloudFront), 1.1 google
date: Fri, 09 Sep 2022 21:59:11 GMT
age: 79358
etag: "ccf471cd30f5aa96f4e5fdb9e0fbbcdbb475a0bf"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   4477
Md5:    71bafbee3867c04c3712ff98a123d52c
Sha1:   ccf471cd30f5aa96f4e5fdb9e0fbbcdbb475a0bf
Sha256: 58ff1700e0b125caefb73719e2b3d734b2fbcc5ed1aabe5a11bb73b43edab831
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fb150ddb5-18a6-405d-8041-cdea0c0e6a85.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8266
x-amzn-requestid: 3411ec4b-ac18-4b4e-8876-c99b94d3a4a3
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YNitWEjhIAMFWpw=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631bb188-4d9e496e7ff141b46748d850;Sampled=0
x-amzn-remapped-date: Fri, 09 Sep 2022 21:35:04 GMT
x-amz-cf-pop: HIO50-C1, SEA73-P2
x-cache: Hit from cloudfront
x-amz-cf-id: vyV1_onImxuLNGp4UI1W5grcuVW3LHJFJjvmO0VXU-OYorF6RVcoDw==
via: 1.1 4dde8ec6d6c12741888c2d3a059d4a2e.cloudfront.net (CloudFront), 1.1 7d01bcfcfe27ce0b8979cf621dd081de.cloudfront.net (CloudFront), 1.1 google
date: Fri, 09 Sep 2022 21:50:11 GMT
age: 79898
etag: "fdc9453562f993e2545ca99731a7741e748b6082"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8266
Md5:    d21a3e07583d9fad4104b6457f7915e7
Sha1:   fdc9453562f993e2545ca99731a7741e748b6082
Sha256: 8ea38264c82c6b544447079cc92eae70d0968a070ba39022af0e18c498916338
                                        
                                            GET /296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fe4e8861b-4d5e-4f2e-8b1c-e85d23f02c52.jpeg HTTP/1.1 
Host: img-getpocket.cdn.mozilla.net
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: null
Connection: keep-alive
Sec-Fetch-Dest: image
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         34.120.237.76
HTTP/2 200 OK
content-type: image/jpeg
                                        
server: nginx
content-length: 8626
x-amzn-requestid: af5e61ab-4f7b-4b03-8413-5d750b17e0df
x-xss-protection: 1; mode=block
access-control-allow-origin: *
strict-transport-security: max-age=63072000; includeSubdomains; preload
x-frame-options: DENY
content-security-policy: default-src 'none'; img-src 'self'; script-src 'self'; style-src 'self'; object-src 'none'
x-amz-apigw-id: YLj9TH7vIAMFVMg=
x-content-type-options: nosniff
x-amzn-trace-id: Root=1-631ae6bb-309144fb6e02564c4fcdb966;Sampled=0
x-amzn-remapped-date: Fri, 09 Sep 2022 07:09:47 GMT
x-amz-cf-pop: SEA73-P2
x-cache: Hit from cloudfront
x-amz-cf-id: 3gzR4efCGz9QsLoxAMuTUgBAwEc5WdyHBhw_wRPGmfnS9SWm-0vE7w==
via: 1.1 26ca01ec7377e425b59b6a08cb1ec342.cloudfront.net (CloudFront), 1.1 a8e5d5aeee6eacca5c379e5059b1f68c.cloudfront.net (CloudFront), 1.1 google
date: Sat, 10 Sep 2022 07:27:32 GMT
age: 45257
etag: "27eda8377e1c00c53fb66b4e2fa4f0dd6c7020af"
cache-control: max-age=3600,public,public
alt-svc: clear
X-Firefox-Spdy: h2


--- Additional Info ---
Magic:  JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 296x148, components 3\012- data
Size:   8626
Md5:    2b83fa95ed30533299bc754adaced672
Sha1:   27eda8377e1c00c53fb66b4e2fa4f0dd6c7020af
Sha256: bc59e5ba6abafd8e7b10d6f8ae2269cbf739a4b28f9cbbf3adfc29a9195e6985
                                        
                                            GET /system/assets/js/jquery.slimscroll.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-1437"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /blob.js@1.0.1/Blob.js HTTP/1.1 
Host: unpkg.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.16.122.175
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Sat, 10 Sep 2022 20:01:48 GMT
access-control-allow-origin: *
cache-control: public, max-age=31536000
last-modified: Mon, 14 Nov 2016 10:24:13 GMT
etag: W/"1800-jszKs+14oLm7MdJGCNbZkvu8ALE"
via: 1.1 fly.io
fly-request-id: 01F52A04572E1EZHSX8W8CQKRK
cf-cache-status: HIT
age: 10949796
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 748ac1f33afd1bfa-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/fullcalendar/lib/main.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-3c681"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/select2/select2.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-1042e"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/images/program5.png?r=354346026 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: image/avif,image/webp,*/*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: image
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: image/png
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
content-length: 34008
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: "628516a9-84d8"
x-cache-status: BYPASS
x-powered-by: PleskLin
accept-ranges: bytes
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/jqvmap.css?2083865350 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
x-accel-version: 0.01
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"38b-5df4b450634c7"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/amcharts/amcharts.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-3314a"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.vmap.world.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-ecb8"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/tinymce/tinymce.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-72a93"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/components.min.css?1470177880 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-a0436"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/default.min.css?613887378 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-5a7f"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /xlsx@0.18.5/dist/xlsx.full.min.js HTTP/1.1 
Host: unpkg.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://igmg.site/
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.16.122.175
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Sat, 10 Sep 2022 20:01:48 GMT
access-control-allow-origin: *
cache-control: public, max-age=31536000
last-modified: Sat, 26 Oct 1985 08:15:00 GMT
etag: W/"d743f-f3SfgaRaUyKRNsbB8dUNyxbdwjM"
via: 1.1 fly.io
fly-request-id: 01G754ETJDY0FY3YHJ5RCQMFCX-fra
cf-cache-status: HIT
age: 5884017
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 748ac1f35b2e1bfa-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/js/jquery-ui.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-3dee5"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /css?family=Open+Sans:400,300,600,700&subset=all HTTP/1.1 
Host: fonts.googleapis.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         142.250.74.10
HTTP/2 200 OK
content-type: text/css; charset=utf-8
                                        
access-control-allow-origin: *
timing-allow-origin: *
link: <https://fonts.gstatic.com>; rel=preconnect; crossorigin
strict-transport-security: max-age=31536000
expires: Sat, 10 Sep 2022 20:01:48 GMT
date: Sat, 10 Sep 2022 20:01:48 GMT
cache-control: private, max-age=86400
cross-origin-resource-policy: cross-origin
cross-origin-opener-policy: same-origin-allow-popups
content-encoding: gzip
server: ESF
x-xss-protection: 0
x-frame-options: SAMEORIGIN
x-content-type-options: nosniff
alt-svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/js/bootstrap-switch.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-3a37"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/colorbox.css?1074768882 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-114f"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/select2/select2.min.css?1687820768 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-7c8b"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/?act=js_translates HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/html; charset=UTF-8
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
expires: Thu, 19 Nov 1981 08:52:00 GMT
cache-control: no-store, no-cache, must-revalidate
pragma: no-cache
x-cache-status: BYPASS
x-powered-by: PHP/7.4.30, PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/js/bootstrap.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-ea47"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/popper.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-52ce"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/amcharts/pie.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-394d"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/ekurs.js?1280760385 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-62d6"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/js/daterangepicker.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-7b6a"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.waypoints.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-1f6c"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.flot.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-cee6"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.vmap.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-6ba2"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.vmap.europe.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-17d75"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/daterangepicker.min.css?2121949988 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-15ea"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /xlsx/dist/xlsx.full.min.js HTTP/1.1 
Host: unpkg.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.16.122.175
HTTP/2 302 Found
content-type: text/plain; charset=utf-8
                                        
date: Sat, 10 Sep 2022 20:01:48 GMT
access-control-allow-origin: *
cache-control: public, s-maxage=600, max-age=60
location: /xlsx@0.18.5/dist/xlsx.full.min.js
vary: Accept, Accept-Encoding
via: 1.1 fly.io
fly-request-id: 01GCMFCW5KTJY9SNG81RNENHMW-ams
cf-cache-status: HIT
age: 525
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 748ac1f32aef1bfa-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/css/layout.min.css?953014392 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-ec89"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/dataTables.min.css?1318865412 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-342b"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/dropzone/dropzone.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-22feb"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/plugins.min.css?909641039 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-a4bb"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.vmap.sampledata.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-952"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/demo.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-10a6"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/select2.full.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-124fd"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/dashboard.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-530d"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/login.min.css?331155634 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-e55"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/css/morris.css?548221717 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
x-accel-version: 0.01
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"1b0-5df4b450634c7"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/fullcalendar/lib/main.min.css?992137267 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-616b"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/css/bayrakfont.css?1947692308 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-3361"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.dataTables.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-13ff2"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/bootbox.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-4543"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/bootstrap.min.css?648504282 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-1cc99"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/igmgfont.css?1987888513 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-6c5"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/quick-sidebar.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-ae3"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/ekurs.css?1002027636 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-62b5"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/jquery-ui.css?426077041 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-91ce"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/js/jquery.easypiechart.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-f4e"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/app.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-3c77"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-17b8a"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/raphael-min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-16555"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.flot.resize.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-928"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/amcharts/export.css?437677071 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-8397"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /file-saver@1.3.3/FileSaver.js HTTP/1.1 
Host: unpkg.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.16.122.175
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Sat, 10 Sep 2022 20:01:48 GMT
access-control-allow-origin: *
cache-control: public, max-age=31536000
last-modified: Wed, 05 Oct 2016 10:43:25 GMT
etag: W/"174d-ppV+tNTWNc2klmEzFicm/vyFuQM"
via: 1.1 fly.io
fly-request-id: 01G7VRE3FTP33CX4G5YTR379R3-ams
cf-cache-status: HIT
age: 5124876
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 748ac1f32af41bfa-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/fullcalendar/lib/locales-all.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-47e2"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.blockui.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-2554"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.counterup.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-42d"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/amcharts/light.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-b62"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.flot.categories.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-a26"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/jquery.vmap.germany.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-d893"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/simple-line-icons.min.css?1432059899 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-256b"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /releases/v5.7.2/css/all.css HTTP/1.1 
Host: use.fontawesome.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Origin: https://igmg.site
Connection: keep-alive
Referer: https://igmg.site/
Sec-Fetch-Dest: style
Sec-Fetch-Mode: cors
Sec-Fetch-Site: cross-site

search
                                         104.21.63.54
HTTP/2 200 OK
content-type: text/css
                                        
date: Sat, 10 Sep 2022 20:01:47 GMT
x-amz-id-2: uvbvnZHSfTAeTVXouq7qWQ2ZS3DYdEo9JcqufkPhfxyJm+QyvHE5zSeITbcuiQQmqWdebASXdBE=
x-amz-request-id: HWDYYTJY4MN3WZFH
access-control-allow-origin: *
access-control-allow-methods: GET
access-control-max-age: 3000
vary: Origin, Access-Control-Request-Headers, Access-Control-Request-Method, Accept-Encoding
last-modified: Wed, 30 Jun 2021 15:45:57 GMT
etag: W/"7b1d7f457d056ace7b230b587b9f3753"
cache-control: max-age=31556926
cf-cache-status: HIT
age: 92458
report-to: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=F%2F%2BsGni%2BukzVH0QASKuAKmXWrEsszZsg3ezqRJKysTp38SimAf5FUBi4LNct%2Fw9j0pR2G97kifwKrCJim9O6VYHwHPaslRDbBZSK%2BsZ4%2F60jKlkfPvz1IcTosLimgiOxMYnY%2F5WH"}],"group":"cf-nel","max_age":604800}
nel: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
server: cloudflare
cf-ray: 748ac1f2ff981c06-OSL
content-encoding: br
alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /xlsx/dist/shim.min.js HTTP/1.1 
Host: unpkg.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site

search
                                         104.16.122.175
HTTP/2 302 Found
content-type: text/plain; charset=utf-8
                                        
date: Sat, 10 Sep 2022 20:01:48 GMT
access-control-allow-origin: *
cache-control: public, s-maxage=600, max-age=60
location: /xlsx@0.18.5/dist/shim.min.js
vary: Accept, Accept-Encoding
via: 1.1 fly.io
fly-request-id: 01GCMFTCJ0ENT8QQR9CC6W5FFB-ams
cf-cache-status: HIT
age: 83
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 748ac1f31ae61bfa-OSL
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/amcharts/dataloader.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-1a8b"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/css/bootstrap-switch.min.css?83238504 HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: text/css,*/*;q=0.1
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: style
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: text/css
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-1939"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /xlsx@0.18.5/dist/shim.min.js HTTP/1.1 
Host: unpkg.com
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Referer: https://igmg.site/
Connection: keep-alive
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: cross-site
TE: trailers

search
                                         104.16.122.175
HTTP/2 200 OK
content-type: application/javascript; charset=utf-8
                                        
date: Sat, 10 Sep 2022 20:01:48 GMT
access-control-allow-origin: *
cache-control: public, max-age=31536000
last-modified: Sat, 26 Oct 1985 08:15:00 GMT
etag: W/"1613-Z7IllA0NQSPoxrSE6c9Sl7PgwjA"
via: 1.1 fly.io
fly-request-id: 01FYY5CX0AG90XNXEV43KMCVSJ-fra
cf-cache-status: HIT
age: 14707857
vary: Accept-Encoding
strict-transport-security: max-age=31536000; includeSubDomains; preload
x-content-type-options: nosniff
server: cloudflare
cf-ray: 748ac1f35b2d1bfa-OSL
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---
                                        
                                            GET /system/assets/js/moment-with-locales.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:47 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-9721a"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/js/morris.min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-8b44"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware
                                        
                                            GET /system/assets/colorbox/jquery.colorbox-min.js HTTP/1.1 
Host: igmg.site
                                        
User-Agent: Mozilla/5.0 (X11; Linux x86_64; rv:96.0) Gecko/20100101 Firefox/96.0
Accept: */*
Accept-Language: en-US,en;q=0.5
Accept-Encoding: gzip, deflate, br
Connection: keep-alive
Referer: https://igmg.site/system/
Cookie: PHPSESSID=h8sa25vbnngu48cirgpp13bvjf
Sec-Fetch-Dest: script
Sec-Fetch-Mode: no-cors
Sec-Fetch-Site: same-origin
TE: trailers

search
                                         51.195.6.66
HTTP/2 200 OK
content-type: application/javascript
                                        
server: nginx
date: Sat, 10 Sep 2022 20:01:48 GMT
last-modified: Wed, 18 May 2022 15:54:17 GMT
etag: W/"628516a9-2eb8"
x-cache-status: BYPASS
x-powered-by: PleskLin
content-encoding: br
X-Firefox-Spdy: h2


--- Additional Info ---

Alerts:
  Blocklists:
    - fortinet: Malware