What’s This File? – sidwso.php

If you recently found sidwso.php file inside your hosting account, that means the entire account is compromised, along with web files, database and emails.

You may consider the following alternatives:

Need help? Let us clean your site.

  • If you don’t have a clue on malware, plugins or security, consider hiring an expert to perform a cleanup.
    Also you may ask for a free site check: https://www.magefix.com/free
  • Perform a backup and run a malware cleanup tool. sidwso.php is a web shell – named WebShellOrb 2.6, designed to help hackers to retrieve information, browse files and upload malicious files.
  • https://www.codepile.net/pile/J8QlZ6Aw
    https://www.unphp.net/decode/380fa777b8c37fb60811e5972391261b/