New scan:

Malware Scanner report for studio6webdesign.com

Malicious/Suspicious/Total urls checked
1/0/15
1 page has malicious code. See details below
Blacklists
Found
The website is marked by Yandex as suspicious.

The website "studio6webdesign.com" is probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues.
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/0
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=studio6webdesign.com

Result: This site is not currently listed as suspicious.
Query: http://yandex.com/infected?l10n=en&url=http://studio6webdesign.com/

Result: The website is marked by Yandex as suspicious. - visiting this web site may harm your computer.
Details are available here.

Scanned pages/files

RequestServer responseStatus
http://studio6webdesign.com/
200 OK
Content-Length: 28680
Content-Type: text/html
clean
http://thestudio6.com/wp-content/themes/s6wordpressV5b/jquery.js?ver=3.9.1
200 OK
Content-Length: 92629
Content-Type: application/javascript
clean
http://thestudio6.com/wp-content/plugins/jetpack/_inc/postmessage.js?ver=2.9.3
200 OK
Content-Length: 19615
Content-Type: application/javascript
clean
http://thestudio6.com/wp-content/plugins/jetpack/_inc/jquery.inview.js?ver=2.9.3
200 OK
Content-Length: 5590
Content-Type: application/javascript
clean
http://thestudio6.com/wp-content/plugins/jetpack/_inc/jquery.jetpack-resize.js?ver=2.9.3
200 OK
Content-Length: 8083
Content-Type: application/javascript
clean
http://thestudio6.com/wp-content/themes/s6wordpressV5b/jquery-migrate-1.1.1.js?ver=3.9.1
200 OK
Content-Length: 16174
Content-Type: application/javascript
malicious
Malicious code - confirmed by antiviruses (see below)

(function( jQuery, window, undefined ) {
var warnedAbout = {};
jQuery.migrateWarnings = [];
jQuery.migrateMute = true;
if ( !jQuery.migrateMute && window.console && console.log ) {
console.log("JQMIGRATE: Logging is active");
}
if ( jQuery.migrateTrace === undefined ) {
jQuery.migrateTrace = true;
}
jQuery.migrateReset = function() {
warnedAbout = {};
jQuery.migrateWarnings.length = 0;
};
function migrateWarn( msg) {
... 13208 bytes are skipped ...
elem !== document ) {
jQuery.event.add( document, name + "." + jQuery.guid, function() {
jQuery.event.trigger( name, null, elem, true );
});
jQuery._data( this, name, jQuery.guid++ );
}
return false;
},
teardown: function() {
if ( this !== document ) {
jQuery.event.remove( document, name + "." + jQuery._data( this, name ) );
}
return false;
}
};
}
);
})( jQuery, window );

Antivirus reports:

Emsisoft
Gen:Trojan.Heur.KS.4 (B)

http://thestudio6.com/wp-content/themes/s6wordpressV5b/script.js?ver=3.9.1
200 OK
Content-Length: 58131
Content-Type: application/javascript
clean
http://connect.facebook.net/en_US/all.js
200 OK
Content-Length: 164160
Content-Type: application/x-javascript
clean
http://studio6webdesign.com/www.Studio6WebDesign.com
404 Not Found
Content-Length: 17651
Content-Type: text/html
clean
http://s0.wp.com/wp-content/js/devicepx-jetpack.js?ver=201420
200 OK
Content-Length: 9301
Content-Type: application/x-javascript
clean
http://s.gravatar.com/js/gprofiles.js?ver=2014Mayaa
200 OK
Content-Length: 21442
Content-Type: application/x-javascript
clean
http://thestudio6.com/wp-content/plugins/jetpack/modules/wpgroho.js?ver=3.9.1
200 OK
Content-Length: 930
Content-Type: application/javascript
clean
http://thestudio6.com/wp-content/plugins/easy-fancybox/fancybox/jquery.fancybox-1.3.6.pack.js?ver=1.5.6
200 OK
Content-Length: 16645
Content-Type: application/javascript
clean
http://thestudio6.com/wp-content/plugins/easy-fancybox/jquery.easing.pack.js?ver=1.3
200 OK
Content-Length: 3649
Content-Type: application/javascript
clean
http://thestudio6.com/wp-content/plugins/easy-fancybox/jquery.mousewheel.pack.js?ver=3.1.3
200 OK
Content-Length: 1759
Content-Type: application/javascript
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: studio6webdesign.com

Result:
HTTP/1.1 200 OK
Connection: close
Date: Sat, 17 May 2014 00:54:16 GMT
Server: Apache
Vary: Accept-Encoding
Content-Type: text/html; charset=UTF-8
Link: <http://wp.me/P47XkG-8>; rel=shortlink
X-Died: timeout at scan.pm line 1538.
X-Pingback: http://thestudio6.com/xmlrpc.php
Second query (visit from search engine):
GET / HTTP/1.1
Host: studio6webdesign.com
Referer: http://www.google.com/search?q=studio6webdesign.com

Result:
The result is similar to the first query. There are no suspicious redirects found.