New scan:

Malware Scanner report for resultatpartner.no

Malicious/Suspicious/Total urls checked
1/0/15
1 page has malicious code. See details below
Blacklists
Found
The website is marked by Google as suspicious.

The website "resultatpartner.no" is probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues.
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/10
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=resultatpartner.no

Result: The website is marked by Google as suspicious. - visiting this web site may harm your computer.
Details are available here.

Scanned pages/files

RequestServer responseStatus
http://www.resultatpartner.no/
200 OK
Content-Length: 53112
Content-Type: text/html
clean
http://www.resultatpartner.no/wp-content/themes/RP/js/jquery-1.js
200 OK
Content-Length: 58146
Content-Type: application/javascript
clean
http://www.resultatpartner.no/wp-content/themes/RP/js/superfish.js
200 OK
Content-Length: 4612
Content-Type: application/javascript
clean
http://www.resultatpartner.no/wp-content/themes/RP/js/custom.js
200 OK
Content-Length: 7788
Content-Type: application/javascript
clean
http://ajax.googleapis.com/ajax/libs/jquery/1.7/jquery.min.js
200 OK
Content-Length: 94840
Content-Type: text/javascript
clean
http://www.resultatpartner.no/wp-content/themes/RP/js/jquery.anythingslider.js
200 OK
Content-Length: 40730
Content-Type: application/javascript
clean
http://www.resultatpartner.no/wp-includes/js/jquery/jquery.js?ver=1.10.2
200 OK
Content-Length: 93977
Content-Type: application/javascript
clean
http://www.resultatpartner.no/wp-includes/js/jquery/jquery-migrate.min.js?ver=1.2.1
200 OK
Content-Length: 8092
Content-Type: application/javascript
clean
http://www.resultatpartner.no/wp-includes/js/comment-reply.min.js?ver=3.8.4
200 OK
Content-Length: 1649
Content-Type: application/javascript
clean
http://www.resultatpartner.no/wp-content/plugins/wp-video-lightbox/js/jquery.prettyPhoto.js?ver=3.1.5
200 OK
Content-Length: 36134
Content-Type: application/javascript
clean
http://www.resultatpartner.no/wp-content/plugins/wp-video-lightbox/js/video-lightbox.js?ver=3.1.5
200 OK
Content-Length: 7763
Content-Type: application/javascript
clean
http://www.resultatpartner.no/wp-content/plugins/auto-thickbox-plus/thickbox.min.js?ver=1.9
200 OK
Content-Length: 31463
Content-Type: application/javascript
clean
http://w.sharethis.com/button/buttons.js
200 OK
Content-Length: 145774
Content-Type: application/x-javascript
malicious
Malicious code - confirmed by antiviruses (see below)

if(typeof(stlib)=="undefined"){var stlib={}}if(!stlib.functions){stlib.functions=[];stlib.functionCount=0}stlib.global={};stlib.global.hash=document.location.href.split("#");stlib.global.hash.shift();stlib.global.hash=stlib.global.hash.join("#");stlib.dynamicOn=true;stlib.debugOn=false;stlib.debug={count:0,messages:[],debug:function(b,a){if(a&&(typeof console)!="undefined"){console.log(b)}stlib.debug.messages.push(b)},show:function(a){for(message in stlib.debug.messages){if((typeof conso
... 3023 bytes are skipped ...
Listener("DOMContentLoaded",stLight.onDomContentLoadedLazy,false)}}}if(typeof(window.addEventListener)!="undefined"){window.addEventListener("message",stLight.messageReceiver,false)}else{if(typeof(document.addEventListener)!="undefined"){document.addEventListener("message",stLight.messageReceiver,false)}else{if(typeof window.attachEvent!="undefined"){window.attachEvent("onmessage",stLight.messageReceiver)}}}if(document.readyState=="complete"&&stLight.readyRun==false){stLight.domReady()};

Antivirus reports:

Qihoo-360
susp.cve.20142804.1

http://platform.twitter.com/widgets.js?ver=3.8.4
200 OK
Content-Length: 100978
Content-Type: application/javascript
clean
http://apis.google.com/js/plusone.js?ver=3.8.4
200 OK
Content-Length: 12511
Content-Type: application/javascript
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: resultatpartner.no

Result:
Second query (visit from search engine):
GET / HTTP/1.1
Host: resultatpartner.no
Referer: http://www.google.com/search?q=resultatpartner.no

Result:
The result is similar to the first query. There are no suspicious redirects found.