Wp_blog.php.suspected - I found a piece of WordPress malware that does exactly what you describe. It's something of a cleaner - it has 56 different functions to decide is a given ".php" file name constitutes code that needs to be rendered inoperable. One of those indicators is a substring of what you say the two renamed files have in common:

 
Hi, Using directory privacy to place password protection on the login page. However, if you use wp-login.php instead of wp-admin and hit ‘cancel’ a few times you can bypass this, OR I’ve seen cases where www after https can bring you straight to the login page and bypass the password too.. Bustard

3. Prevent XML-RPC DDoS attack. WordPress supports XML-RPC by default, which is an interface that makes remote publishing possible. However, while it’s a great feature, it’s also one of WP’s biggest security vulnerability as hackers may exploit it for DDoS attacks.Suspected malware attack. Today all my websites are attacked by a suspected malware th3_alpha.php , resulting in some of them not working, unable to browse on Internet. This suspected malware works in the same way as lock360.php which has attacked my websites before, about one week ago, creating malicious .htaccess everywhere with similar content;Por ello, le recomendamos que añada seguridad adicional a su sitio web de WordPress para minimizar el riesgo de sufrir un pirateo informático. A continuación hemos recopilado una lista de recomendaciones que puede implementar para garantizar un sitio en WordPress más seguro: Actualice siempre. Elimine los plugins y temas que no use.I've running website on a Linux server. This server runs a lot of website, most of them CMS, mainly WordPress. And sometimes something renames my files from wp-db.php to wp-db.php.suspected for example. And my site are goes down. Has anyone seen such thing before or has an idea what can causes it? Thank you for your help in advance.Por ello, le recomendamos que añada seguridad adicional a su sitio web de WordPress para minimizar el riesgo de sufrir un pirateo informático. A continuación hemos recopilado una lista de recomendaciones que puede implementar para garantizar un sitio en WordPress más seguro: Actualice siempre. Elimine los plugins y temas que no use.In my Cpanel, in the public_html folder, this file called .htaccess keeps regenerating even after I delete it. Tried deleting it multiple times.PHP malware that creates ".php.suspected" files Hi. I have a WordPress honey pot. In that honey pot, I emulate WSO (web shell by oRb) web shells. Using that emulated WSO web shell, I caught some odd PHP that renames a lot of malware, or malware-infected PHP files to "name.php.suspected".I have many attacks that are not blocked. I would suggest u take a look at aapanel free nginx firewall expression. All these attacks are getting through. I have more that targeting my wordpress vulnerability. I do my own research and development for BBQ, but definitely will consider some of these patterns, Thank you for sharing @lucius100.Download of a small PHP file that can (a) check access, (b) download files to the compromised WordPress host. Update 2019-05-28: Honey pot caught a small campaign to install apikey.php again. I have modified my honey pot to recogize URLs ending in \"apikey.php\", so it answered when the attacker made a \"hello\" query of my honey pot. / wp-content / / wp-content / plugins / / wp-includes / The malicious code is usually detected immediately in the index.php files of the application or with the .suspected extension. Also you might see that some new folders were created randomly. For example the folder pridmag wasn´t part of the application:Hi, I have a huge problem on the website that I worked. `Wordpress has been automatically updated to version 5.7.2 On the surface, the site has not moved but when I try to access the back office, it appears as if there are bugs.Mar 15, 2017 · 2 Answers Sorted by: 3 Use a file change audit mechanism such as LoggedFS or Linux's audit subsystem. See also How to determine which process is creating a file?, Log every invocation of every SUID program?, Stump the Chump with Auditd 01 ... Assuming that the server is running Linux, the audit system looks like the best solution. Using an FTP client or file manager, simply delete the file from your website’s root directory, and it will be recreated automatically. If for some reason it isn’t recreated, then you should go to Settings » Permalinks in your WordPress admin panel. Clicking the ‘Save Changes’ button will save a new .htaccess file. 6.My wp-blog-header.php is not empty. I have updated it with a new one with new content. As it doesn’t work i restored the old file. The structure is multisite. I have updated php version from 7.4 to 8.0. Cache folder is empty. My browser cache is empty. Is it usual this problem with wp 6.1?. THANK YOU VERY MUCH!!!Download of a small PHP file that can (a) check access, (b) download files to the compromised WordPress host. Update 2019-05-28: Honey pot caught a small campaign to install apikey.php again. I have modified my honey pot to recogize URLs ending in \"apikey.php\", so it answered when the attacker made a \"hello\" query of my honey pot.In that honey pot, I emulate WSO (web shell by oRb) web shells. Using that emulated WSO web shell, I caught some odd PHP that renames a lot of malware, or malware-infected PHP files to "name.php.suspected". This malware actually leaves WSO shells it finds alone, adding only an extra cookie check. Jan 12, 2016 · Something renames files to filename.ext.suspected. I've experienced a very strange behavior on a Debian server. This server runs a lot of website, most of them CMS, mainly WordPress. And sometimes something renames my files from wp-db.php to wp-db.php.suspected for example. And these files seem to be clean, they are standard WP files. Jan 12, 2016 · Something renames files to filename.ext.suspected. I've experienced a very strange behavior on a Debian server. This server runs a lot of website, most of them CMS, mainly WordPress. And sometimes something renames my files from wp-db.php to wp-db.php.suspected for example. And these files seem to be clean, they are standard WP files. Apr 3, 2019 · / wp-content / / wp-content / plugins / / wp-includes / The malicious code is usually detected immediately in the index.php files of the application or with the .suspected extension. Also you might see that some new folders were created randomly. For example the folder pridmag wasn´t part of the application: Some scripts were probably running at the back which creates the files. So the only solution is; Contacting the hosting provider and ask them to totally clean the directory, and start from scratch. OR. Contacting a web security analyst and pay them to clear it which costs around 199 USD, least. Yea, shit happens!Por ello, le recomendamos que añada seguridad adicional a su sitio web de WordPress para minimizar el riesgo de sufrir un pirateo informático. A continuación hemos recopilado una lista de recomendaciones que puede implementar para garantizar un sitio en WordPress más seguro: Actualice siempre. Elimine los plugins y temas que no use. Jan 12, 2016 · Something renames files to filename.ext.suspected. I've experienced a very strange behavior on a Debian server. This server runs a lot of website, most of them CMS, mainly WordPress. And sometimes something renames my files from wp-db.php to wp-db.php.suspected for example. And these files seem to be clean, they are standard WP files. Mar 25, 2011 · 1. To load WordPress it is enough to load "wp-load.php" like you did. I don't recognize the wp () function and haven't found it in the source. As other people seem to have the same problem on the internet I guess it has to do with a plugin or a possibly outdated WordPress installation. . Additional information: See the post regarding the “ link-template.php.suspected ” issue in the Official WordPress Support Forums. What can I do? While the WordPress community is still trying to determine the origin of this issue, we have found ways to determine files that may be compromised.3. Monitor the administrator accounts being created in your WordPress site. In a typical store compromise, hackers create admin users for themselves to be able to access the WordPress admin area or back-end at a later stage. Be proactive with this step and follow the Principle of Least Privilege.Mar 25, 2011 · 1. To load WordPress it is enough to load "wp-load.php" like you did. I don't recognize the wp () function and haven't found it in the source. As other people seem to have the same problem on the internet I guess it has to do with a plugin or a possibly outdated WordPress installation. Jan 5, 2022 · Support » Plugin: All-inclusive Security Solution by SiteGround » SG Security breaking a website SG Security breaking a website Resolved webdepot (@webdepot) 1 year, 7 months ago On the… I gave all of those pages 777 access and it still showed me 403 FORBIDDEN. I phoned my webspace provider which told me that the problem is not on their end and they told me that probably wordpress broke via autoupdate. The PHP log (version 5.6) gave no explination at all. All it said was: “503 edit.php” and so on.Check folders for malicious files on your web server. 1. Download a fresh copy of the latest WordPress and store it on your hard disk. 2. Now browse the WordPress files in the various folders on your hard disk to get a feel and awareness of the files which are generally included in a typical WordPress installation. 3.To test it is indeed being rewritten by WordPress this way, you may do the following test: Go to wp-admin -> Settings -> Permalinks & click Save Changes button. Rewrite .htaccess with the default WordPress .htaccess CODE. Now, go to wp-admin -> Settings -> Permalinks again and click Save Changes button.How can i disable php scripts to access files outside of domain root: Security: 4: Jul 6, 2023: SOLVED prefix before my database in phpmyadmin is this normal? Security: 3: Feb 13, 2023: P: New Security Advisor notifications with High importance - PHP 7.3 and PHP 7.4 reached EOL: Security: 1: Jan 13, 2023: L: File type changed to php.suspected ...Step 10: Reinstall WordPress Core. If all else fails, you’ll need to reinstall WordPress itself. If the files in the WordPress core have been compromised, you’ll need to replace them with a clean WordPress installation. Upload a clean set of WordPress files to your site via SFTP, making sure you overwrite the old ones.Nov 14, 2015 · همینطور در پوشه ی wp-includes در پوشه ی css چند فایل php آلوده وجود داشت که اونها رو هم حذف کردم. که یکی از این فایلها trojan بود. در پوشه ی wp-includes در پوشه ی SimplePie در پوشه ی Parse هم یک فایل trojan بود که حذفش کردم. Below we have compiled a list of recommendations you can implement to guarantee a more secure WordPress site: Always update. Remove plugins and themes you don't use. Monitor the status of your website. Protect the wp-admin directory with a password. Create a custom administrative username. Disable PHP execution in your uploads directory.If you really must run an altered database object copy the whole wp-db.php file to wp-content/db.php and make your edits there. WordPress will load the altered file instead. It is called a "drop-in". This is a last resort.Option contains a suspected malware URL. Some attacks affect WordPress options or options from plugins and themes that are stored in the WordPress “options” table. This result indicates that an option contains a potentially malicious URL, which could be the result of an infection. Example scan result Option contains a suspected malware URL ...If the check fails, we reject the comment. Of course this means that users without JavaScript support will have their comments rejected, but the chance of being spammed is probably greater than that of users without JS support so I'm fine with that. If the key isn't set, we outright reject the comment all together.Setup a secondary level password to prevent unauthorized WordPress wp-admin and wp-login.php attempts. Or you can rely on the information we have on limiting WordPress admin access with .htaccess. 4. Temporarily disable CPU intensive login limit plugins.Support » Fixing WordPress » Hacked website support Hacked website support Richard Brown (@cregy) 1 year, 6 months ago Hi I urgently need support to work out how to clear a website that…1) WordPress wp-config.php Hack. The wp-config.php is an important file for every WP installation. It is the configuration file used by the site and acts as the bridge between the WP file system and the database. The wp-config.php file contains sensitive information such as: Database host. Username, password, & port number.Steps to Fix a Hacked WordPress Blog . If your WP website has been hacked Do Not Panic! You may end up making hasty decisions which could put your site in an even worse position than before. Activate Maintenance Mode . Take a deep breath, and put your site in active maintenance mode.Nov 18, 2019 · Currently, using htaccess I am denying access to any PHP file in a directory, but not the JS, PNG, CSS files in the same directory. <FilesMatch "\.php$"> Order deny,allow Deny from all </FilesMatch> What if I want to make an exception for one file ("foobar.php" for example) however? Can I write multiple statements in a single htaccess? WordPressを運用中のサーバがまるごとPHPマルウェアに感染していた時の対応メモ. (2021.1.26 追記) 本稿の続きを書きました。. 中をのぞいたら、PHP製の複数種類のマルウェアに感染していたので対応をメモ。. 以下の内容は、あくまでも自分の対応時のものです ...Using @include will include the .ico file but ignore any errors that may occur. The file to include is slightly hidden to prevent the code from being readily obvious. The egrep command above will search for a pattern that has the matching comments. November 11, 2021 in Behind the Code. In our recent article on misleading timestamps, we discussed one of the more common hacks that are seen in .htaccess file, the use of FilesMatch tags to block access to certain file extensions or to allow access to a specific list of filenames. In this article, we are going to talk about some of the other ...To use the option, follow the below steps for blocking IP addresses in WordPress: Log into your WordPress dashboard. Then from the menu, navigate to Settings > Discussion. In the Discussion page, scroll down and you should be able to see a section called Comment Blacklist.Prevent from executing .php.suspected files <Files *.suspected> deny from all </Files> Add to wp-content/ and wp-include/ Prevent from executing directly php scripts in these folders <Files *.php> deny from all </Files> Search through queue mails for paths/filenames of spammail cd /var/spool/exim/ grep -ir "X-PHP-Originating-Script:" .Jan 18, 2021 · I have successfully solved that issue, First Check your cron job .. I found one cron job running.. which is to download the corrupted file every second. first I deleted that cron job.. then I temporarily suspend the account. because Cpanel run cronjob in memory .. so after deleting the cronjob still the files was created .. so I have suspended the account for a while and removed those two ... I have many attacks that are not blocked. I would suggest u take a look at aapanel free nginx firewall expression. All these attacks are getting through. I have more that targeting my wordpress vulnerability. I do my own research and development for BBQ, but definitely will consider some of these patterns, Thank you for sharing @lucius100.IP Abuse Reports for 40.87.70.212: . This IP address has been reported a total of 24 times from 19 distinct sources. 40.87.70.212 was first reported on March 26th 2021, and the most recent report was 1 year ago.May 12, 2019 · The wp-includes folder contains only the files that are strictly necessary to run the core version of WordPress – one without any plugins or themes. Remember, the default theme still resides in the wp-content/theme directory. Thus, no visitor (including you) should require access to content of the wp-include folder. .htacces、about.php、content.php、lock360.php、wp-info.phpと、一部の(不審な)index.phpがアクセスされても動作しないように変更されたようだ。 このときに、ドメインBのプラグイン型WebShell(1)と、imgディレクトリなどに隠された一部の不正ファイルが残ってしまったようだ。0. Create lock666.php as a folder. Check if there is a suspicious cron job, delete it if any. remove all newly created .htaccess file. remove all license.txt files. remove all suspicious new .php file random file name./ wp-content / / wp-content / plugins / / wp-includes / The malicious code is usually detected immediately in the index.php files of the application or with the .suspected extension. Also you might see that some new folders were created randomly. For example the folder pridmag wasn´t part of the application:Support » Fixing WordPress » wp-admin page forbidden 403 wp-admin page forbidden 403 simplysena (@simplysena) 2 years, 7 months ago I am trying to get on my wordpress admin page, howeve…1.Delete recently installed plugins. (check the site if it loads) 2.If option 1 doesn't work, Try to upload new wordpress directories and files and over write the older once (try to upload the same version of wordpress you are using currently) and see if the site loads.IP Abuse Reports for 40.87.70.212: . This IP address has been reported a total of 24 times from 19 distinct sources. 40.87.70.212 was first reported on March 26th 2021, and the most recent report was 1 year ago.Below we have compiled a list of recommendations you can implement to guarantee a more secure WordPress site: Always update. Remove plugins and themes you don't use. Monitor the status of your website. Protect the wp-admin directory with a password. Create a custom administrative username. Disable PHP execution in your uploads directory.Nov 18, 2019 · Currently, using htaccess I am denying access to any PHP file in a directory, but not the JS, PNG, CSS files in the same directory. <FilesMatch "\.php$"> Order deny,allow Deny from all </FilesMatch> What if I want to make an exception for one file ("foobar.php" for example) however? Can I write multiple statements in a single htaccess? I have not been able to replicate this issue, so I just wanted to ask to confirm which version of PHP you currently have installed? Could I kindly ask you to install the updated version of the plugin below, where I made some changes on the part of the code you mentioned to avoid this error, and please let me know if this might resolve the error:3 Recently my wordpress site got hacked and i solved it by reinstalling the backup version of wp-content folder and also running and repairing wordfence plugin in the site. But my website is showing an error with 500 and when i found the problem was with aws-autoloader.php file.{"payload":{"allShortcutsEnabled":false,"fileTree":{"found_on_wordpress":{"items":[{"name":"wp-content","path":"found_on_wordpress/wp-content","contentType ...Nov 10, 2022 · My wp-blog-header.php is not empty. I have updated it with a new one with new content. As it doesn’t work i restored the old file. The structure is multisite. I have updated php version from 7.4 to 8.0. Cache folder is empty. My browser cache is empty. Is it usual this problem with wp 6.1?. THANK YOU VERY MUCH!!! / wp-content / / wp-content / plugins / / wp-includes / The malicious code is usually detected immediately in the index.php files of the application or with the .suspected extension. Also you might see that some new folders were created randomly. For example the folder pridmag wasn´t part of the application:WordPressを運用中のサーバがまるごとPHPマルウェアに感染していた時の対応メモ. (2021.1.26 追記) 本稿の続きを書きました。. 中をのぞいたら、PHP製の複数種類のマルウェアに感染していたので対応をメモ。. 以下の内容は、あくまでも自分の対応時のものです ...3 Recently my wordpress site got hacked and i solved it by reinstalling the backup version of wp-content folder and also running and repairing wordfence plugin in the site. But my website is showing an error with 500 and when i found the problem was with aws-autoloader.php file.Using @include will include the .ico file but ignore any errors that may occur. The file to include is slightly hidden to prevent the code from being readily obvious. The egrep command above will search for a pattern that has the matching comments. 0. Create lock666.php as a folder. Check if there is a suspicious cron job, delete it if any. remove all newly created .htaccess file. remove all license.txt files. remove all suspicious new .php file random file name.Prevent from executing .php.suspected files <Files *.suspected> deny from all </Files> Add to wp-content/ and wp-include/ Prevent from executing directly php scripts in these folders <Files *.php> deny from all </Files> Search through queue mails for paths/filenames of spammail cd /var/spool/exim/ grep -ir "X-PHP-Originating-Script:" . Support » Plugin: Jetpack – WP Security, Backup, Speed, & Growth » The bad .htaccess file written by Bluehost stopped JetPack backup creation. The bad .htaccess file written b….htacces、about.php、content.php、lock360.php、wp-info.phpと、一部の(不審な)index.phpがアクセスされても動作しないように変更されたようだ。 このときに、ドメインBのプラグイン型WebShell(1)と、imgディレクトリなどに隠された一部の不正ファイルが残ってしまったようだ。I have many attacks that are not blocked. I would suggest u take a look at aapanel free nginx firewall expression. All these attacks are getting through. I have more that targeting my wordpress vulnerability. I do my own research and development for BBQ, but definitely will consider some of these patterns, Thank you for sharing @lucius100./ wp-content / / wp-content / plugins / / wp-includes / The malicious code is usually detected immediately in the index.php files of the application or with the .suspected extension. Also you might see that some new folders were created randomly. For example the folder pridmag wasn´t part of the application:1) WordPress wp-config.php Hack. The wp-config.php is an important file for every WP installation. It is the configuration file used by the site and acts as the bridge between the WP file system and the database. The wp-config.php file contains sensitive information such as: Database host. Username, password, & port number.How can i disable php scripts to access files outside of domain root: Security: 4: Jul 6, 2023: SOLVED prefix before my database in phpmyadmin is this normal? Security: 3: Feb 13, 2023: P: New Security Advisor notifications with High importance - PHP 7.3 and PHP 7.4 reached EOL: Security: 1: Jan 13, 2023: L: File type changed to php.suspected ...Re: php files extension changed to .suspected. by nmron » Tue Dec 15, 2015 7:20 pm. Yes, my ISP had AV scanned the files but did not find anything. After restoring the site it lasted another 3 days then got compromised again. My ISP pointed to the 3.4.6 patch and said the CMS had a long term vulnerability.Navigate to Security Issues Tab of your Google Search Console. Click on the ‘Request Review’ button. Check the box, I have fixed these issues. A new window will pop up, you will have to mention all the steps you have takes to remove the infection & protect the site from re-infection.Step 10: Reinstall WordPress Core. If all else fails, you’ll need to reinstall WordPress itself. If the files in the WordPress core have been compromised, you’ll need to replace them with a clean WordPress installation. Upload a clean set of WordPress files to your site via SFTP, making sure you overwrite the old ones.Jan 18, 2021 · I have successfully solved that issue, First Check your cron job .. I found one cron job running.. which is to download the corrupted file every second. first I deleted that cron job.. then I temporarily suspend the account. because Cpanel run cronjob in memory .. so after deleting the cronjob still the files was created .. so I have suspended the account for a while and removed those two ... unable to write to wp config.php file you can useHow do I make my WP-config php writable?How to make system files (. htaccess, wp-config. php) writeable C...find uploads -name "*.php" -print. There is absolutely no reason for a .php file to be living in your uploads directory. Delete any you find. .php files should not be in your uploads directory. 3. Delete any inactive themes. Backdoors may have been installed in your unused themes so delete those, including the wordpress ‘default’ and ...The wp-blog-header.php file is loaded on every request of Wordpress and was modified to load content (include) from a phar archive, pointing to, surprise surprise, the index.zip file! To be honest, until this day I personally didn't even know you could include a zipped PHP code on the fly using the PHP phar:// extension .Prevent from executing .php.suspected files <Files *.suspected> deny from all </Files> Add to wp-content/ and wp-include/ Prevent from executing directly php scripts in these folders <Files *.php> deny from all </Files> Search through queue mails for paths/filenames of spammail cd /var/spool/exim/ grep -ir "X-PHP-Originating-Script:" .1 Answer Sorted by: 2 Install WordFence in WordPress and see if it finds any not-original WordPress files. As per this thread, it sounds like your server has been compromised: https://wordpress.org/support/topic/link-templatephpsuspected/page/2 Also see here:

Support » Plugin: WP TradingView » SUSPECTED: Malware SUSPECTED: Malware Resolved nielscor (@nielscor) 2 years, 10 months ago Hi, I assume malware being loaded through this plugin: [ Ma…. Is rudy on matt

wp_blog.php.suspected

Below we have compiled a list of recommendations you can implement to guarantee a more secure WordPress site: Always update. Remove plugins and themes you don't use. Monitor the status of your website. Protect the wp-admin directory with a password. Create a custom administrative username. Disable PHP execution in your uploads directory.Nov 18, 2019 · Currently, using htaccess I am denying access to any PHP file in a directory, but not the JS, PNG, CSS files in the same directory. <FilesMatch "\.php$"> Order deny,allow Deny from all </FilesMatch> What if I want to make an exception for one file ("foobar.php" for example) however? Can I write multiple statements in a single htaccess? unable to write to wp config.php file you can useHow do I make my WP-config php writable?How to make system files (. htaccess, wp-config. php) writeable C...Grow your business. The Wave Content to level up your business.; Partners Work with a partner to get up and running in the cloud, or become a partner. Find a partner Become a partnerDownload of a small PHP file that can (a) check access, (b) download files to the compromised WordPress host. Update 2019-05-28: Honey pot caught a small campaign to install apikey.php again. I have modified my honey pot to recogize URLs ending in \"apikey.php\", so it answered when the attacker made a \"hello\" query of my honey pot.Jun 17, 2021 · Show 1 more comment. 0. This is caused by webshell, your wordpress must have some of these lock360.php or radio.php files, it does this so that if someone else sends a shell or some malicious script it doesn't run and only its shell is executed, probably your website is being sold in some dark spam market. recommend you reinstall your wordpress ... WordPressを運用中のサーバがまるごとPHPマルウェアに感染していた時の対応メモ. (2021.1.26 追記) 本稿の続きを書きました。. 中をのぞいたら、PHP製の複数種類のマルウェアに感染していたので対応をメモ。. 以下の内容は、あくまでも自分の対応時のものです ...HOW TO CLEAN YOUR SITE FROM THIS MALICIOUS CODE: If your web hosting provider has a global file Search & Replace feature, then skip steps 1 & 7 and do everything from your cPanel’s file manager. Pull your ENTIRE website code base to your computer. Open the root directory in a code/text editor that supports multi-file Search & Replace.Dec 11, 2015 · Re: php files extension changed to .suspected. by nmron » Tue Dec 15, 2015 7:20 pm. Yes, my ISP had AV scanned the files but did not find anything. After restoring the site it lasted another 3 days then got compromised again. My ISP pointed to the 3.4.6 patch and said the CMS had a long term vulnerability. Jan 21, 2021 · Please check .htaccess and wp-config.php files via FTP. Perhaps there are some rules that are blocking the access. If the files are fine, please provide WP admin panel and FTP credentials in the private reply. Regards. I found a piece of WordPress malware that does exactly what you describe. It's something of a cleaner - it has 56 different functions to decide is a given ".php" file name constitutes code that needs to be rendered inoperable. One of those indicators is a substring of what you say the two renamed files have in common:Below we have compiled a list of recommendations you can implement to guarantee a more secure WordPress site: Always update. Remove plugins and themes you don't use. Monitor the status of your website. Protect the wp-admin directory with a password. Create a custom administrative username. Disable PHP execution in your uploads directory.Option contains a suspected malware URL. Some attacks affect WordPress options or options from plugins and themes that are stored in the WordPress “options” table. This result indicates that an option contains a potentially malicious URL, which could be the result of an infection. Example scan result Option contains a suspected malware URL ... همینطور در پوشه ی wp-includes در پوشه ی css چند فایل php آلوده وجود داشت که اونها رو هم حذف کردم. که یکی از این فایلها trojan بود. در پوشه ی wp-includes در پوشه ی SimplePie در پوشه ی Parse هم یک فایل trojan بود که حذفش کردم..

Popular Topics