New scan:

Malware Scanner report for lmusolutions.net

Malicious/Suspicious/Total urls checked
0/1/15
1 page has suspicious code. See details below
Blacklists
Found
The website is marked by Google as suspicious.

The website "lmusolutions.net" is probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues.
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/0
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=lmusolutions.net

Result: The website is marked by Google as suspicious. - visiting this web site may harm your computer.
Details are available here.

Scanned pages/files

RequestServer responseStatus
http://lmusolutions.net/
200 OK
Content-Length: 25832
Content-Type: text/html
suspicious
Page code contains blacklisted domain: 122.155.168.105

<!DOCTYPE html>
<!--[if IE 7]> <html class="ie7 no-js" lang="en-US" <![endif]-->
<!--[if lte IE 8]> <html class="ie8 no-js" lang="en-US" <![endif]-->
<!--[if (gte IE 9)|!(IE)]><!--> <html class="not-ie no-js" lang="en-US"> <!--<![endif]-->
<head>
<meta charset="UTF-8">
<meta http-equiv="X-UA-Compatible" conten
...[4177 bytes skipped]...

http://ajax.googleapis.com/ajax/libs/jquery/1.7.1/jquery.min.js?ver=1.7.2
200 OK
Content-Length: 93868
Content-Type: text/javascript
clean
http://maps.google.com/maps/api/js?sensor=false&ver=4.1
200 OK
Content-Length: 4270
Content-Type: text/javascript
clean
http://lmusolutions.net/wp-content/themes/smartstart/js/modernizr.custom.js?ver=4.1
200 OK
Content-Length: 4173
Content-Type: application/javascript
clean
http://lmusolutions.net/wp-content/themes/smartstart/js/video-js.min.js?ver=4.1
200 OK
Content-Length: 63505
Content-Type: application/javascript
clean
http://lmusolutions.net/wp-includes/js/tw-sack.min.js?ver=1.6.1
200 OK
Content-Length: 3267
Content-Type: application/javascript
clean
http://122.155.168.105/ads/inpage/pub/collect.js
500 timeout
Content-Length: 30
Content-Type: text/plain
clean
http://122.155.168.105/test404page.js
500 timeout
Content-Length: 30
Content-Type: text/plain
clean
http://www.clickevents.com.my/scripts/collect.js
200 OK
Content-Length: 2920
Content-Type: application/x-javascript
clean
http://lmusolutions.net/wp-content/plugins/contact-form-7/includes/js/jquery.form.min.js?ver=3.51.0-2014.06.20
200 OK
Content-Length: 15248
Content-Type: application/javascript
clean
http://lmusolutions.net/wp-content/plugins/contact-form-7/includes/js/scripts.js?ver=4.0.3
200 OK
Content-Length: 9658
Content-Type: application/javascript
clean
http://lmusolutions.net/wp-includes/js/jquery/ui/widget.min.js?ver=1.11.2
200 OK
Content-Length: 6903
Content-Type: application/javascript
clean
http://lmusolutions.net/wp-content/themes/smartstart/js/selectivizr-and-extra-selectors.min.js?ver=4.1
200 OK
Content-Length: 5700
Content-Type: application/javascript
clean
http://lmusolutions.net/wp-content/themes/smartstart/js/respond.min.js?ver=4.1
200 OK
Content-Length: 4069
Content-Type: application/javascript
clean
http://lmusolutions.net/wp-content/themes/smartstart/js/jquery.easing-1.3.min.js?ver=4.1
200 OK
Content-Length: 5005
Content-Type: application/javascript
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: lmusolutions.net

Result:
HTTP/1.1 200 OK
Connection: close
Date: Thu, 25 Dec 2014 16:43:31 GMT
Server: nginx/1.6.2
Content-Type: text/html; charset=UTF-8
Link: <http://lmusolutions.net/>; rel=shortlink
X-Pingback: http://lmusolutions.net/xmlrpc.php
Second query (visit from search engine):
GET / HTTP/1.1
Host: lmusolutions.net
Referer: http://www.google.com/search?q=lmusolutions.net

Result:
The result is similar to the first query. There are no suspicious redirects found.