New scan:

Malware Scanner report for vk-films.com

Malicious/Suspicious/Total urls checked
0/1/15
1 page has suspicious code. See details below
Blacklists
Found
The website is marked by Yandex as suspicious.

The website "vk-films.com" is probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues.
Malicious Redirects
OK
Malicious/Hidden/Total iFrames
0/0/0
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=vk-films.com

Result: This site is not currently listed as suspicious.
Query: http://yandex.com/infected?l10n=en&url=http://vk-films.com/

Result: The website is marked by Yandex as suspicious. - visiting this web site may harm your computer.
Details are available here.

Scanned pages/files

RequestServer responseStatus
http://vk-films.com/
200 OK
Content-Length: 52102
Content-Type: text/html
clean
http://vk-films.com/engine/classes/js/jquery.js
200 OK
Content-Length: 77745
Content-Type: application/x-javascript
clean
http://vk-films.com/engine/classes/js/dialog.js
200 OK
Content-Length: 47054
Content-Type: application/x-javascript
clean
http://vk-films.com/engine/classes/js/effects.js
200 OK
Content-Length: 13628
Content-Type: application/x-javascript
clean
http://vk-films.com/engine/classes/js/menu.js
200 OK
Content-Length: 2992
Content-Type: application/x-javascript
clean
http://vk-films.com/engine/classes/js/dle_ajax.js
200 OK
Content-Length: 4931
Content-Type: application/x-javascript
clean
http://vk-films.com/engine/classes/js/js_edit.js
200 OK
Content-Length: 11012
Content-Type: application/x-javascript
clean
http://vk-films.com/engine/classes/js/jquery-sander.js
200 OK
Content-Length: 2106
Content-Type: application/x-javascript
clean
http://vk-films.com/templates/acinema/js/main.js
200 OK
Content-Length: 4567
Content-Type: application/x-javascript
clean
http://vk-films.com/templates/acinema/js/form.js
200 OK
Content-Length: 13351
Content-Type: application/x-javascript
clean
http://counter.rambler.ru/top100.jcn?2382504
200 OK
Content-Length: 6853
Content-Type: application/x-javascript
clean
http://www.directadvert.ru/show.cgi?adp=73368&div=DIV_DA_73368
200 OK
Content-Length: 942
Content-Type: application/x-javascript
clean
http://www.directadvert.ru/show.cgi?adp=73383&div=DIV_DA_73383
200 OK
Content-Length: 942
Content-Type: application/x-javascript
clean
http://vk-films.com/treilers/51-sluzhebnyy-roman-nashe-vremya.html
200 OK
Content-Length: 30975
Content-Type: text/html
suspicious
Suspicious code found

</span>

http://vk-films.com/engine/classes/highslide/highslide.js
200 OK
Content-Length: 32255
Content-Type: application/x-javascript
clean

Malicious Redirects

First query (normal visit):
GET / HTTP/1.1
Host: vk-films.com

Result:
HTTP/1.1 200 OK
Cache-Control: no-store, no-cache, must-revalidate, post-check=0, pre-check=0
Connection: close
Date: Sun, 24 Aug 2014 05:09:19 GMT
Pragma: no-cache
Server: LiteSpeed
Content-Type: text/html
Expires: Thu, 19 Nov 1981 08:52:00 GMT
Last-Modified: Sat, 23 Aug 2014 23:09:19 +0400 GMT
Set-Cookie: PHPSESSID=6b8b316d6cd3a181afa08a31886473a4; path=/
Set-Cookie: dle_user_id=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; domain=.vk-films.com; httponly
Set-Cookie: dle_password=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; domain=.vk-films.com; httponly
Set-Cookie: dle_hash=deleted; expires=Thu, 01-Jan-1970 00:00:01 GMT; path=/; domain=.vk-films.com; httponly
X-Powered-By: PHP/5.3.29
Second query (visit from search engine):
GET / HTTP/1.1
Host: vk-films.com
Referer: http://www.google.com/search?q=vk-films.com

Result:
The result is similar to the first query. There are no suspicious redirects found.