New scan:

Malware Scanner report for wrightclinic.com

Malicious/Suspicious/Total urls checked
0/0/24
Blacklists
OK
Malicious redirects
Found
The website redirects visitors from search engines to the 3rd-party URL:
->http://carewiqi.eu/
42 websites infected.

The website "wrightclinic.com" is most probably hacked and losing its visitors. You need to take action as soon as possible to fix security issues. Here is our redirects fixing guide.
Malicious/Hidden/Total iFrames
0/0/1
Deface / Content modification
OK

Free periodic scanning and alerting: setup
(requires eVuln badge or a link to eVuln.com)

Malware & Hack Repair

  • Malware Removal
  • Blacklists Removal
  • Reason Eliminating
  • 1 Month Hack Insurance

More details

Website Hack Insurance

  • Files & DB Monitoring
  • Daily Backups
  • Malware & Hack Detection
  • Unlimited Hack Repairs

More details

Malicious/Suspicious Redirects

RequestServer responseStatus
URL: http://wrightclinic.com/
(imitation of visitor from search engine)


GET / HTTP/1.1
Host: wrightclinic.com
Referer: http://www.google.com/search?q=redirect+check1
HTTP/1.1 301 Moved Permanently
Connection: close
Date: Thu, 24 Jul 2014 03:17:14 GMT
Location: http://carewiqi.eu/
Server: Apache
Content-Length: 293
Content-Type: text/html; charset=iso-8859-1
malicious

Scanned pages/files

RequestServer responseStatus
http://wrightclinic.com/
200 OK
Content-Length: 19893
Content-Type: text/html
clean
http://wrightclinic.com/wp-includes/js/jquery/jquery.js?ver=1.7.1
200 OK
Content-Length: 93889
Content-Type: application/x-javascript
clean
http://wrightclinic.com/wp-content/themes/ecobiz/js/jquery.prettyPhoto.js?ver=3.3
200 OK
Content-Length: 23508
Content-Type: application/x-javascript
clean
http://wrightclinic.com/wp-content/themes/ecobiz/js/jquery.nivo.slider.pack.js?ver=3.3
200 OK
Content-Length: 15877
Content-Type: application/x-javascript
clean
http://wrightclinic.com/wp-content/themes/ecobiz/js/jqueryslidemenu.js?ver=3.3
200 OK
Content-Length: 2511
Content-Type: application/x-javascript
clean
http://wrightclinic.com/wp-content/themes/ecobiz/js/jquery.kwicks.min.js?ver=3.3
200 OK
Content-Length: 4529
Content-Type: application/x-javascript
clean
http://wrightclinic.com/wp-content/themes/ecobiz/js/jquery.tools.tabs.min.js?ver=3.3
200 OK
Content-Length: 2968
Content-Type: application/x-javascript
clean
http://wrightclinic.com/wp-content/themes/ecobiz/js/functions.js?ver=3.3
200 OK
Content-Length: 2991
Content-Type: application/x-javascript
clean
http://maps.google.com/maps?file=api&v=2&key=http://maps.google.com/maps/geo?q=1600+Amphitheatre+Parkway,+Mountain+View,+CA&output=json&oe=utf8 &sensor=true&key=ABQIAAAAJOCjbErJb5NtcdoVBao1WRQg5yFYP4HOcjDWRd0ZE5Dmg0WHAhTm29XA-ZnaehU2LqnXIRkxw5Wx2A
200 OK
Content-Length: 5086
Content-Type: text/javascript
clean
http://wrightclinic.com/wp-content/themes/ecobiz/js/jquery.gmap-1.0.3-min.js?ver=3.3
200 OK
Content-Length: 2181
Content-Type: application/x-javascript
clean
http://wrightclinic.com/wp-content/themes/ecobiz/js/cufon.js
200 OK
Content-Length: 39711
Content-Type: application/x-javascript
clean
http://wrightclinic.com/wp-content/themes/ecobiz/js/fonts/ColaborateLight.js
200 OK
Content-Length: 18629
Content-Type: application/x-javascript
clean
http://wrightclinic.com/why-dr-wright
HTTP/1.1 302 Found
Connection: close
Date: Thu, 24 Jul 2014 03:17:29 GMT
Location: http://carewiqi.eu/
Server: Apache
Content-Length: 269
Content-Type: text/html; charset=iso-8859-1
clean
http://carewiqi.eu/
403 Forbidden
Content-Length: 168
Content-Type: text/html
clean
http://carewiqi.eu/test404page.js
403 Forbidden
Content-Length: 168
Content-Type: text/html
clean
http://wrightclinic.com/services
HTTP/1.1 302 Found
Connection: close
Date: Thu, 24 Jul 2014 03:17:30 GMT
Location: http://carewiqi.eu/
Server: Apache
Content-Length: 269
Content-Type: text/html; charset=iso-8859-1
clean
http://wrightclinic.com/providers
HTTP/1.1 302 Found
Connection: close
Date: Thu, 24 Jul 2014 03:17:31 GMT
Location: http://carewiqi.eu/
Server: Apache
Content-Length: 269
Content-Type: text/html; charset=iso-8859-1
clean
http://wrightclinic.com/news
HTTP/1.1 302 Found
Connection: close
Date: Thu, 24 Jul 2014 03:17:31 GMT
Location: http://carewiqi.eu/
Server: Apache
Content-Length: 269
Content-Type: text/html; charset=iso-8859-1
clean
http://wrightclinic.com/contact
HTTP/1.1 302 Found
Connection: close
Date: Thu, 24 Jul 2014 03:17:32 GMT
Location: http://carewiqi.eu/
Server: Apache
Content-Length: 269
Content-Type: text/html; charset=iso-8859-1
clean
http://wrightclinic.com/slideshow/keeping-you-align
HTTP/1.1 302 Found
Connection: close
Date: Thu, 24 Jul 2014 03:17:32 GMT
Location: http://carewiqi.eu/
Server: Apache
Content-Length: 269
Content-Type: text/html; charset=iso-8859-1
clean
http://wrightclinic.com/slideshow/healthy-living
HTTP/1.1 302 Found
Connection: close
Date: Thu, 24 Jul 2014 03:17:33 GMT
Location: http://carewiqi.eu/
Server: Apache
Content-Length: 269
Content-Type: text/html; charset=iso-8859-1
clean
http://wrightclinic.com/slideshow/focus-on-the-problem
HTTP/1.1 302 Found
Connection: close
Date: Thu, 24 Jul 2014 03:17:33 GMT
Location: http://carewiqi.eu/
Server: Apache
Content-Length: 269
Content-Type: text/html; charset=iso-8859-1
clean
http://wrightclinic.com/wrightclinic.com
HTTP/1.1 302 Found
Connection: close
Date: Thu, 24 Jul 2014 03:17:33 GMT
Location: http://carewiqi.eu/
Server: Apache
Content-Length: 269
Content-Type: text/html; charset=iso-8859-1
clean
http://wrightclinic.com/wp-content/uploads/2012/10/newpatienthistory.pdf
200 OK
Content-Length: 300709
Content-Type: application/pdf
clean

Safe Browsing / Blacklists

Query: http://www.google.com/safebrowsing/diagnostic?site=wrightclinic.com

Result: This site is not currently listed as suspicious.
Query: http://yandex.com/infected?l10n=en&url=http://wrightclinic.com/

Result: wrightclinic.com is not infected or malware details are not published yet.