Report Overview

  1. Submitted URL

    www.easy005.xyz/pgnt/?yzutZtaP=c6ZjPMR1KypLsYL/WLjXR6Zzy+xulYUhehR4txHs12y83WCLVbV9I22FPVnMEY2peFnKxF73Yn1poxnSyl+RpfVkpOc1sv94TQ==&sF=_HDx_Z

  2. IP

    175.41.16.124

    ASN

    #9744 XLC GLOBAL

  3. Submitted

    2022-11-24 21:02:07

    Access

  4. Website Title

  5. Final URL

  6. Tags

    None

  7. urlquery detections

    No alerts detected

Detections

  1. urlquery

    0

  2. Network Intrusion Detection

    0

  3. Threat Detection Systems

    72

Domain Summary

Domain / FQDNRankRegisteredFirst SeenLast Seen
img-getpocket.cdn.mozilla.net16310001-01-01T00:00:00Z0001-01-01T00:00:00Z
r3.o.lencr.org3440001-01-01T00:00:00Z0001-01-01T00:00:00Z
ocsp.digicert.com860001-01-01T00:00:00Z0001-01-01T00:00:00Z
firefox.settings.services.mozilla.com8670001-01-01T00:00:00Z0001-01-01T00:00:00Z
content-signature-2.cdn.mozilla.net11520001-01-01T00:00:00Z0001-01-01T00:00:00Z
contile.services.mozilla.com11140001-01-01T00:00:00Z0001-01-01T00:00:00Z
www.easy005.xyzunknown0001-01-01T00:00:00Z0001-01-01T00:00:00Z
push.services.mozilla.com21400001-01-01T00:00:00Z0001-01-01T00:00:00Z

Related reports

Network Intrusion Detection Systems

Suricata /w Emerging Threats Pro

No alerts detected

Threat Detection Systems

OpenPhish

No alerts detected


PhishTank

No alerts detected


Fortinet's Web Filter
SeverityIndicatorAlert
mediumwww.easy005.xyz/pgnt/static/js/app.8373b401.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-vendors.5814ed63.jsMalware
mediumwww.easy005.xyz/pgnt/viewport-units-buggyfill.hacks.min.jsMalware
mediumwww.easy005.xyz/pgnt/viewport-units-buggyfill.min.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-05b20bd2.c58761e9.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-0acfdcc1.98b28f96.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-18aef3fd.c7f1bc30.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-10d2afd5.528b57fb.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-192408f6.2c33d21c.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-1d2a563f.2a72fc06.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-27af0d2a.9ce4d247.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-3039346e.a43e7bda.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-30ecf137.3c3907a4.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-34f45ae3.32abc067.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-3c961988.c042eee6.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-49412b02.7d1c1790.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-503d8f5d.971084c6.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-533e3b0f.2c46941f.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-5de774a6.4e4b2a75.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-55a41c18.7b8e9ff1.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-5e48785e.df577bca.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-6b4fcf7f.3be4d6b6.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-6c38a02a.5e0128b2.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-71d06732.94c6d722.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-74c4c377.27afb0fc.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-71e343ac.5eb354e2.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-784460b2.7a5249fa.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-7f9ade48.a04ae3b8.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-801f9f6c.5633685f.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-84954d06.32bf16a8.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-a329de9e.b6d09bfa.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-ca593d9a.11eee5c9.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-7c732b72.e68dfcf2.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-d65e4ce2.c00b9ade.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-e9c3436c.3d096eb6.jsMalware
mediumwww.easy005.xyz/pgnt/static/js/chunk-eb0adc66.8db9714b.jsMalware

mnemonic secure dns

No alerts detected


Quad9 DNS

No alerts detected


JavaScript (2)

HTTP Transactions (89)

URLIPResponseSize
r3.o.lencr.org/
23.36.76.226200 OK503 B
ocsp.digicert.com/
93.184.220.29200 OK471 B
firefox.settings.services.mozilla.com/v1/
34.102.187.140200 OK939 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-2022-12-30-09-21-26.chain
34.160.144.191200 OK5.3 kB
contile.services.mozilla.com/v1/tiles
34.117.237.239200 OK12 B
www.easy005.xyz/pgnt/?yzutZtaP=c6ZjPMR1KypLsYL/WLjXR6Zzy+xulYUhehR4txHs12y83WCLVbV9I22FPVnMEY2peFnKxF73Yn1poxnSyl+RpfVkpOc1sv94TQ==&sF=_HDx_Z
175.41.16.124200 OK1.9 kB
firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/cfr-v1-en-US
34.102.187.140200 OK329 B
www.easy005.xyz/pgnt/static/css/chunk-vendors.3b2cba3f.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/app.5eb07274.css
175.41.16.124200 OK1.9 kB
ocsp.digicert.com/
93.184.220.29200 OK471 B
www.easy005.xyz/pgnt/static/js/app.8373b401.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-vendors.5814ed63.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/viewport-units-buggyfill.hacks.min.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/viewport-units-buggyfill.min.js
175.41.16.124200 OK1.9 kB
push.services.mozilla.com/
35.162.125.72101 Switching Protocols0 B
www.easy005.xyz/pgnt/favicon.ico
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-05b20bd2.eda904fc.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-0acfdcc1.a068d7c3.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-192408f6.498f67bb.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-1d2a563f.f4748f97.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-10d2afd5.eecf78a8.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-27af0d2a.65fea274.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-34f45ae3.94d18c9f.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-3039346e.3511ee38.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-30ecf137.715f2321.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-3c961988.68188789.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-18aef3fd.32e85f76.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-49412b02.e4d1beb4.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-503d8f5d.b4682e5d.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-533e3b0f.b5047d4a.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-55a41c18.1805b918.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-5de774a6.4722deb4.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-5e48785e.b232a5d2.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-71d06732.e88f67d9.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-6c38a02a.8a3bfba1.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-6b4fcf7f.4e469450.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-74c4c377.4d1689f3.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-784460b2.768266dc.css
175.41.16.124200 OK1.9 kB
r3.o.lencr.org/
23.36.76.226200 OK503 B
r3.o.lencr.org/
23.36.76.226200 OK503 B
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F50d7d834-f80d-4fd9-a728-24643ed00c45.jpeg
34.120.237.76200 OK6.8 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F5bda37a1-533d-48a6-bc76-7ecc9fe2dfc8.jpeg
34.120.237.76200 OK6.4 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F1dd98515-d0af-440a-8f3d-4c9986928081.jpeg
34.120.237.76200 OK4.3 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2Fca5cb469-21a0-420a-875c-a81635b33f53.jpeg
34.120.237.76200 OK8.0 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F433fbaf5-7c54-485b-af70-542e1e788832.webp
34.120.237.76200 OK5.1 kB
img-getpocket.cdn.mozilla.net/296x148/filters:format(jpeg):quality(60):no_upscale():strip_exif()/https%3A%2F%2Fs3.amazonaws.com%2Fpocket-curatedcorpusapi-prod-images%2F81517ad5-7c1b-49aa-9ba9-dbfa36fbb071.webp
34.120.237.76200 OK14 kB
www.easy005.xyz/pgnt/static/css/chunk-7c732b72.7c41854f.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-7f9ade48.302d6048.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-801f9f6c.c8f14851.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-84954d06.19b7a483.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-71e343ac.df9d1c9c.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-a329de9e.0ca50e3d.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-d65e4ce2.c711d1ef.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-ca593d9a.541de907.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-e9c3436c.8ab868f4.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/css/chunk-eb0adc66.63f563c5.css
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-05b20bd2.c58761e9.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-0acfdcc1.98b28f96.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-18aef3fd.c7f1bc30.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-10d2afd5.528b57fb.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-192408f6.2c33d21c.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-1d2a563f.2a72fc06.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-27af0d2a.9ce4d247.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-3039346e.a43e7bda.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-30ecf137.3c3907a4.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-34f45ae3.32abc067.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-3c961988.c042eee6.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-49412b02.7d1c1790.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-503d8f5d.971084c6.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-533e3b0f.2c46941f.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-5de774a6.4e4b2a75.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-55a41c18.7b8e9ff1.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-5e48785e.df577bca.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-6b4fcf7f.3be4d6b6.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-6c38a02a.5e0128b2.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-71d06732.94c6d722.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-74c4c377.27afb0fc.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-71e343ac.5eb354e2.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-784460b2.7a5249fa.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-7f9ade48.a04ae3b8.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-801f9f6c.5633685f.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-84954d06.32bf16a8.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-a329de9e.b6d09bfa.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-ca593d9a.11eee5c9.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-7c732b72.e68dfcf2.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-d65e4ce2.c00b9ade.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-e9c3436c.3d096eb6.js
175.41.16.124200 OK1.9 kB
www.easy005.xyz/pgnt/static/js/chunk-eb0adc66.8db9714b.js
175.41.16.124200 OK1.9 kB