Website stats and analysis

In this post I perform a quick analysis of a sample that seems to be an ircbot, named alphaircbot (based on the any.run tags) or deucalion (based on the internal .net classes names and deobfuscated strings). The malware family itself doesn't seem specially interesting, however, it is obfuscated with ConfuserEx obfuscator + KoiVM virtualization. It was quite hard for me to deal with the obfuscated ...

1.87 Rating by Usitestat

peppermalware.com was registered 6 years 2 months ago. It has a alexa rank of #6,412,726 in the world. It is a domain having .com extension. It is estimated worth of $ 240.00 and have a daily income of around $ 1.00. Furthermore the website is generating income from Google Adsense. As no active threats were reported recently, peppermalware.com is SAFE to browse.

Traffic Report

Daily Unique Visitors: 137
Daily Pageviews: 274

Estimated Valuation

Income Per Day: $ 1.00
Estimated Worth: $ 240.00

Search Engine Indexes

Google Indexed Pages: Not Applicable
Yahoo Indexed Pages: 38
Bing Indexed Pages: Not Applicable

Search Engine Backlinks

Google Backlinks: Not Applicable
Bing Backlinks: Not Applicable
Alexa BackLinks: Not Applicable

Safety Information

Google Safe Browsing: No Risk Issues
Siteadvisor Rating: Not Applicable
WOT Trustworthiness: Very Poor
WOT Privacy: Very Poor
WOT Child Safety: Very Poor

Website Ranks & Scores

Alexa Rank: 6,412,726
PageSpeed Score: 89 ON 100
Domain Authority: 12 ON 100
Bounce Rate: Not Applicable
Time On Site: Not Applicable

Web Server Information

Hosted IP Address:

74.125.140.121

Hosted Country:

Netherlands NL

Location Latitude:

52.374

Location Longitude:

4.88969

Traffic Classification

Total Traffic: No Data
Direct Traffic: 54.17%
Referral Traffic: 0%
Search Traffic: 19.87%
Social Traffic: 25.96%
Mail Traffic: 0%
Display Traffic: 0%

Search Engine Results For peppermalware.com

PepperMalware Blog

- http://www.peppermalware.com/

Some months ago it was reported in reddit a post about malicious servers on the Electrum network performing phishing attacks against the users of the Electrum wallet (a bitcoin...


PepperMalware Blog: Quick Analysis of a Trickbot Sample ...

- http://www.peppermalware.com/2019/03/quick-analysis-of-trickbot-sample-with.html

This post is not a deep analysis of TrickBot. Here, I did a quick analysis of a TrickBot sample from early 2019 by using the Ghidra Software Reverse Engineering (SRE) Framework,...


(anonymous) - PepperMalware

- https://sandbox.peppermalware.com/publicreport/?filter=5a230e681c011c6379d43758202424a3&action=showpdf

Threads tree The following tree represents sample's threads. T is an alias for sample's threads (numeration is done in the order of threads creation).


GitHub - Th3Hurrican3/PEpper: An open source script to ...

- https://github.com/Th3Hurrican3/PEpper

Jul 13, 2019 · An open source script to perform malware static analysis on Portable Executable - Th3Hurrican3/PEpper


overview for peppermalware

- https://www.reddit.com/user/peppermalware

The u_peppermalware community on Reddit. Reddit gives you the best of the internet in one place.


Malpedia Library

- https://malpedia.caad.fkie.fraunhofer.de/library?search=PepperMalware+Blog

This template should cover the most common cases when wanting to add a new library entry. In case you run into issues, please provide us feedback using the feedback box on the...


Resources – Trenches of IT

- https://www.trenchesofit.com/resources/

Updated: 04/2020. This is my ongoing list of resources I regularly use. I will attempt keep this updated as I run across useful resources. Please feel free to recommend...


Remove fake Adobe Flash Player update virus from Mac ...

- https://macsecurity.net/view/227-adobe-flash-player-update-mac-virus

May 17, 2020 · The Adobe Flash Player update virus is one of the common ways cybercriminals try to deposit additional harmful code onto a Mac. It usually operates in tandem with...


GitHub - saltstack/pepper: A library and stand-alone CLI ...

- https://github.com/saltstack/pepper

Pepper. Pepper contains a Python library and CLI scripts for accessing a remote salt-api instance. pepperlib abstracts the HTTP calls to salt-api so existing Python projects can...


Frenchy shellcode分析 - 安全客,安全资讯平台

- https://www.anquanke.com/post/id/183291

在这篇文章中,我分析了一个名为“Frenchy shellcode”的shellcode,这个shellcode通过不同的packers加载了不同种类的恶意软件。 因此,我决定研究一下这个shellcode并在这里分享我的详细分析。


Ghidra - نسخة قابلة للطباعة

- https://www.at4re.net/f/printthread.php?tid=608

Jul 04, 2019 · RE: Ghidra - Polia - 07-04-2019 (06-04-2019, 07:25 PM) Gu-sung18 كتب : (05-04-2019, 08:43 PM) M.Faycal كتب : سؤال حول الأداة هل هناك من جربها يعني طريقة التعامل...


PepperZip entfernen - so geht's - CHIP

- https://praxistipps.chip.de/pepperzip-entfernen-so-gehts_35572

Den PepperZip-Virus sollten Sie umgehend entfernen, da er automatische Downloads startet, Ihre Browser-Einstellungen ändert und durch Pop-Ups nervt. Unsere Anleitung zeigt, wie...


白俄罗斯安全部队关闭俄罗斯互联网上最大的黑客网站 安全分析与 …

- https://www.malwareanalysis.cn/569/

地下黑客论坛一直是黑客团伙活动的主要集中地,他们在这些论坛讨论各种黑客攻击技术,网络犯罪行为,以及提供各种黑客攻击服务,并进行恶意软件的出售和交换活动,近日,白俄罗斯执法人员关闭了一个俄罗斯最大的黑客网站..... 白俄罗斯执法人员关闭了一个俄罗斯最大的黑客网站,网站地址 ...


白俄罗斯执法人员关闭俄罗斯最大的黑客网站 - 安全内参 | 决策者 …

- https://www.secrss.com/articles/13474

该站点是一个以俄语为主的黑客论坛,有超过28000名活跃用户,每天有数千人访问该网站,他们讨论各种攻击计算机系统的方法,以及提供相关指导建议。


الفريق العربي للهندسة العكسية - Ghidra

- https://www.at4re.net/f/archive/index.php/thread-608.html

Jul 04, 2019 · (06-04-2019, 07:25 PM) Gu-sung18 كتب : (05-04-2019, 08:43 PM) M.Faycal كتب : سؤال حول الأداة هل هناك من جربها يعني طريقة التعامل معها هل هي سهلة لم اجربها بعد...


SecWiki周刊(第265期) - FreeBuf网络安全行业门户

- https://www.freebuf.com/column/199752.html

本期关键字:Coablt strike、越权漏洞、本地权限提升、勒索病毒应急响应、Osquery检测、网络空间搜索引擎、安全标准、 IoT 设备固件分析、企业安全建设、域攻击、漏洞利用自动化、逆向工程分析、企业蓝军建设、真实IP、基础架构安全设计等。 20190325-20190331


Trickbot - HHS.gov

- https://www.hhs.gov/sites/default/files/trickbot.pdf

Agenda TLP: WHITE, ID# 202001091000 2 Non-Technical: managerial, strategic and high-level (general audience)


TrickBot - Threat Group Cards: A Threat Actor Encyclopedia

- https://apt.thaicert.or.th/cgi-bin/listgroups.cgi?t=TrickBot&n=1

Names: TrickBot Trickster The Trick Totbrick TrickLoader TSPY_TRICKLOAD: Category: Malware: Type: Banking trojan, Backdoor, Info stealer, Credential stealer, Worm: Description...


Flash Pepper | Malware Wiki | Fandom

- https://malware.wikia.org/wiki/Flash_Pepper

Flash Pepper is an Adware ongoing for Mac users, it has a common relationship with fake Flash Player, the Adware is currently unknown of origins, some causes are usually from...

Page Resources Breakdown

Homepage Links Analysis

PepperMalware Blog

Website Inpage Analysis

H1 Headings: 1 H2 Headings: 8
H3 Headings: 6 H4 Headings: Not Applicable
H5 Headings: Not Applicable H6 Headings: Not Applicable
Total IFRAMEs: Not Applicable Total Images: 11
Google Adsense: pub-1556223355139109 Google Analytics: Not Applicable

Websites Hosted on Same IP (i.e. 74.125.140.121)

For Pride and Prejudice

- forprideandprejudice.com

Pride and Prejudice, Pride and Prejudice Character Descriptions, Pride and Prejudice Character Description, Pride and Prejudice Characters

  3,814,907   $ 240.00

Home

- felixkoenig.com

  Not Applicable   $ 8.95

قالب رياضي بريميوم

- alitk.tk

  Not Applicable   $ 8.95

LCA

- lca.inf.br

  Not Applicable   $ 8.95

ODB

- ourdailybreadrestaurant.com

Housed in a beautifully renovated country church, Our Daily Bread is a full service northwest dining experience featuring delicious regional cuisine and fine local wines and...

  8,965,375   $ 240.00

HTTP Header Analysis

Http-Version: 1.1
Status-Code: 200
Status: 200 OK
Content-Type: text/html; charset=UTF-8
Expires: Tue, 02 Jul 2019 09:39:10 GMT
Date: Tue, 02 Jul 2019 09:39:10 GMT
Cache-Control: private, max-age=0
Last-Modified: Sun, 23 Jun 2019 15:02:18 GMT
ETag: W/"b22a3237e9a1b8f9c5590d689494f62f1ebec4c73105748abaa746fbeb059fc6"
Content-Encoding: gzip
X-Content-Type-Options: nosniff
X-XSS-Protection: 1; mode=block
Content-Length: 15936
Server: GSE

Domain Information

Domain Registrar: 10dencehispahard, S.L.
Registration Date: 2018-07-02 6 years 2 months 4 weeks ago
Last Modified: 2019-05-24 5 years 4 months 1 week ago

Domain Nameserver Information

Host IP Address Country
ns1.a2hosting.com 162.159.25.95 United States United States
ns2.a2hosting.com 162.159.24.221 United States United States
ns3.a2hosting.com 162.159.25.82 United States United States
ns4.a2hosting.com 162.159.24.227 United States United States

DNS Record Analysis

Host Type TTL Extra
peppermalware.com NS 86400 Target: ns1.a2hosting.com
peppermalware.com NS 86400 Target: ns3.a2hosting.com
peppermalware.com NS 86400 Target: ns2.a2hosting.com
peppermalware.com NS 86400 Target: ns4.a2hosting.com
peppermalware.com SOA 86400 MNAME: ns1.a2hosting.com
RNAME: root.nl1-ss3.a2hosting.com
Serial: 2019061300
Refresh: 3600
Retry: 7200
Expire: 1209600
peppermalware.com TXT 14400 TXT: v=spf1 +a +mx +ip4:68.66.248.12 ~all

Top Organic Keyword

1. koivm
2. "grandsteal"
3. decompile koivm
4. blackmoon packer
5. quasar "domekan.ru"

Top Paid Keyword

Not Applicable

Full WHOIS Lookup

Domain Name: PEPPERMALWARE.COM
Registry Domain ID:
2281492189_DOMAIN_COM-VRSN
Registrar WHOIS Server:
whois.cdmon.com
Registrar URL: http://www.cdmon.com
Updated
Date: 2019-05-24T10:18:14Z
Creation Date:
2018-07-01T22:35:51Z
Registry Expiry Date:
2020-07-01T22:35:51Z
Registrar: 10dencehispahard,
S.L.
Registrar IANA ID: 1403
Registrar Abuse Contact
Email:
Registrar Abuse Contact Phone:
Domain Status:
clientDeleteProhibited
https://icann.org/epp#clientDeleteProhibited
Domain Status:
clientTransferProhibited
https://icann.org/epp#clientTransferProhibited
Domain Status:
clientUpdateProhibited
https://icann.org/epp#clientUpdateProhibited
Name Server:
NS1.A2HOSTING.COM
Name Server: NS2.A2HOSTING.COM
Name Server:
NS3.A2HOSTING.COM
Name Server: NS4.A2HOSTING.COM
DNSSEC:
unsigned
URL of the ICANN Whois Inaccuracy Complaint Form:
https://www.icann.org/wicf/
>>> Last update of whois database:
2019-07-02T09:39:07Z

Similarly Ranked Websites

UMFC - Strona główna

- chopin.edu.pl

6,412,762   $ 240.00

Arizona Opera | Bold. Brave. Brilliant.

- azopera.org

6,412,763   $ 240.00

Eagle Patches - Bordados Eletrônicos

- eaglepatches.com.br

Na Eagle Patches você encontrará o melhor em Patches para Airsoft, Paintball, Moto-Grupos e principalmente personalizados. Tenha no patch do seu grupo o que há de mais moderno...

6,412,825   $ 240.00

Careerjet.at - Jobs und Karrieren in Österreich

- careerjet.at

Careerjet.at - eine Jobsuchmaschine für Österreich. Wir durchsuchen für sie über zehntausend Websites nach Jobs.

6,412,892   $ 240.00

IT Support Athens, Computer Services, Network Consulting | Athens...

- athensmicro.com

Athens Micro is a Managed Service Provider, providing top-notch Computer Help, Network Support and IT Solutions in Watkinsville, Athens, Winder, Lawrenceville, Snellville, and...

6,412,941   $ 240.00