Tumgik
#fileverse
Text
My only qualm with this week’s mystery files episode is Shane’s geographical assumption of New England
New York isn’t NE and let’s be honest Connecticut is on thin fucking ice
14 notes · View notes
shaniacsboogara · 1 year
Text
Made some edits to Watcher logos in honour of the establishment of the Fileverse
Tumblr media Tumblr media Tumblr media
807 notes · View notes
watcherwiki · 2 months
Text
Watcher March Madness
Tumblr media
This is round three of the tournament. All other polls in this round can be found here. Please reblog to support your favorite Watcher show and get it more votes!
This is all for fun and every show is incredible! There are no losers here. Please keep comments positive when campaigning for your faves.
22 notes · View notes
appreciate-your-bones · 8 months
Text
Fucking food files. They have a brand and I love it. The fileverse. I am having such a great time.
15 notes · View notes
aceforwhatevenisthis · 11 months
Text
Tumblr media
into the fileverse we go
283 notes · View notes
stilesisbiles · 8 months
Text
Still waiting for File Files: Into the Fileverse
44 notes · View notes
bergoozter · 1 year
Text
if u need me i’ll be in the fileverse
79 notes · View notes
oatmilk-vampire · 8 months
Text
Ryan and Shane: Into the Fileverse
29 notes · View notes
babyawacs · 10 days
Text
#your #automated #feedback #request #on #windows11 @windowsdev .@windowsdev .@micr osoft .@windows @windows .@debian @debian @linux @ubuntu .@windows11 @microsoftdev .@ windows_dev  1 the user group policy settings should be more secure/ tighter inc luding acl permissions on all storages  evenifit seems obsolete itis a powerful mitig ation tool if configured well . inlinux efficiently/oddly in octal: findability amo ng other data??? itis not transparent which special permissions and  p a r t i a l special permissions within regular permissions (combinations)  which users can do ac tuall what and how inert inactive trhese safety tweaks are even less in windows and o s folders with trusted installer owners / fishy 2 disabling remote procedures an d sddl machinelaunch is a good idea and shouldbe standard  as well as the creation of passworded super administrator incontrrary inactive and unprotected same asother ac counts 3 ido absolutely notlike how the firewall pokes holes automarted inanything i nstead puttringme in control ifi really want to allow trhis and imean a n y converg ed aggregatred function file such as svchost 4 itisnot clear how the 64bit file ve rsion is sued or trhe32bit fileversion or how simply r e n a m i n g these alters sec urity letalone dllhell evenmroe important ther acl security permissions i speculate
#your #automated #feedback #request #on #windows11 @windowsdev .@windowsdev .@microsoft .@windows @windows .@debian @debian @linux @ubuntu .@windows11 @microsoftdev .@windows_dev 1 the user group policy settings should be more secure/ tighter including acl permissions on all storages evenifit seems obsolete itis a powerful mitigation tool if configured well . inlinux efficiently/oddly in octal:…
View On WordPress
0 notes
Note
To the one that manages this blog: Do you really want to risk losing out on all of those asks purely because you refuse to let something interesting happen? Think of all the angst you could do with your OCs and the OCs of others if you were to allow this event to transpire. Tempting isn't it? To the character known as OgD: There would be a wrapped chocolate bar laying on the ground. Perfectly ordinary looking. Appeared to be a caramel bar.
ooc; thE FUCK. WHAT DO YOU MEAN NO THAT ISNT TEMPTING THEIR MY MAIN AND I LOVE THEM A LOT I WOULDNT LET THEM GET PERM DAMAGE FROM THIS BLOG???????? THATS FILEVERSES JOB FOR OGD
*They left it alone.*
0 notes
codehunter · 11 months
Text
Unable to connect to flask while running on docker container [duplicate]
This question already has answers here:
Deploying a minimal flask app in docker - server connection issues (7 answers)
Closed 2 years ago.
I am trying to move a simple flask application to docker, but I can't see to figure out why the application is not accessible from the browser.
docker-compose file
version: '3'services: web: build: . ports: - "5000:5000" volumes: - .:/app environment: FLASK_APP: api FLASK_ENV: development redis: image: "redis:alpine"
dockerfile
FROM python:3.7ADD . /appWORKDIR /appRUN pip install -r requirements.txtCMD ["flask", "run"]
__init__py:
def create_app(test_config=None): app = Flask(__name__, instance_relative_config=True) ... return app
result from docker-compose up --build
web_1 | * Serving Flask app "api" (lazy loading)web_1 | * Environment: developmentweb_1 | * Debug mode: onweb_1 | * Running on http://127.0.0.1:5000/ (Press CTRL+C to quit)web_1 | * Restarting with statweb_1 | * Debugger is active!web_1 | * Debugger PIN: 277-205-758
But when I got to the browser:
The connection was reset
Tumblr media
Any ideas why? I can't see what I am missing because the server is running but it does reset the connection right away...
Edit:
I did try to access it via localhost, 0.0.0.0, also using the container IP address
https://codehunter.cc/a/flask/unable-to-connect-to-flask-while-running-on-docker-container-duplicate
0 notes
shaniacsboogara · 1 year
Text
Tumblr media
please do it he deserves a treat <3
132 notes · View notes
watcherwiki · 6 days
Text
Tumblr media
Sharing Simone's post, announcing the Webby Awards for the Fileverse, posted on Watcher's Instagram story May 14, 2024
20 notes · View notes
b08-rpldng · 5 years
Video
vimeo
process-documention environment/installation (2017)
with MAX_MSP_JITTER
desto lauter (dB) desto nervöser (aRGB-w/s) interactive - generative
{ "patcher" : { "fileversion" : 1, "appversion" : { ... May not exceed 5000 characters ... ] }
}
1 note · View note
terabitweb · 5 years
Text
Original Post from Security Affairs Author: Pierluigi Paganini
Over the last few days, a phishing campaign from DHL and entitled “DHL Shipment Notification” has been targeted users worldwide distribution the Muncy malware.
Muncy is the name dubbed by SI-LAB that analyzed this threat. Now, the malware is targeting user’s worldwide and has been spread via phishing campaigns.
Malicious actors are using SMTP servers leveraging bad server’s configuration. Email spoofing technique is used to impersonate the giant DHL; a popular distribution firm; sending a shipment notification to the user’s email inbox.
The email used to carry out this campaign is: .
This technique is not novel and many web servers available online don’t have the right security configurations to prevent attacks this line.
Users who access the email need to extract the malicious attachment. The malware is an .exe file that scans users’ computers and collects information, including FTP data.
The process flow diagram below shown how the malware works.
The malware is packed, and after the initial execution, a new process is created and executed (the unpacked malware). That process executes a mass scan in user’s C: drive obtaining sensitive information that is sent to a domain managed by crooks and available at sameerd[.]net.
No persistence was identified in the user’s devices during malware infection life-cycle.
Users who receive emails this nature should be aware if they are part of a social engineering campaign. If you do not expect any orders, then ignores that.
SI-LAB has already notified DHL firm but no public comments were observed at this moment.
For more details, see below.
Technical Analysis
——————————————————————————————————————————————————— Threat name: DHL Original Receipt_PDF.exe Original name: Muncy.exe MD5: 4df6d097671e0f12b74e8db080b66519 SHA-1: 568035f0e96b9e065049491004ccee5a4cd180c7 Imphash: 8a6e3bc29ee49f829483143f1dc39442 ———————————————————————————————————————————————————
During the last week, Segurança Informática (SI) Lab identified infection attempts aimed to install Muncy malware directed to the DHL shipment notifications. The malicious email messages contained a particular trojan spreading via phishing campaigns tailored to lure victims.
The phishing campaign trying to impersonate DHL
Leveraging bad SMTP server’s configuration, malicious actors are sending phishing emails trying to impersonate DHL (see Figure 1).
Figure 1: Email body and malicious attachment.
A preliminary analysis of the malicious email shows a domain (duntonintlsrc.com) used to say EHL to the target SMTP server. SMTP servers with bad configurations are a majestic vector to spread malicious campaigns.
Figure 2: Email spoofing and DHL impersonation.
In detail, the first wave observed was on February 12th, 2019. This is an important indicator to remember later.
The email body is not a plain-text message, instead, a PNG image was embedded on it — we can observe the email has attached from the local path: C:/Users/Administrator/Desktop/DHL.png.
Figure 3: Email message body.
Muncy malware – The recent threat is on the rise
Muncy malware is one of the most active trojans now. SI-LAB dubbed it Muncy due to its original name hardcoded in the executable file. Step-by-step of Muncy malware is presented in Figure 4.
Figure 4: How Muncy malware works.
The malware is packed, and during the malware analysis, we cannot unpack it. After the first execution, it is unpacked to the PE File .data section that was empty at start. The threat executes a scan to all C: drive trying to find sensitive data and files (mainly FTP files) and that will be send to a final endpoint managed by crooks (sameerd.net).
Diving a little more
At first glance, it appears as a PDF file — an old technique to deceive the most careless users.
Figure 5: Muncy is masked with a PDF icon.
Muncy is the name attributed this threat due to its original name. Note that English is the principal language detected and used by crooks to develop this malware.
Other interesting strings are CompanyName: Somers2 and ProductName: HARPALUS8.
Well, in fact, very interesting. Let’s investigate.
Somers2: nothing interesting. Harpalus: Harpalus luteicornis is a species of ground beetle native to the Palearctic. Nice finding 
Let’s look at the next figure where the information discussed above can be found.
Figure 6: Muncy origin.
The FileVersion is also interesting (1.01.0005) — this threat seems to be something still in development.
Let’s look closer. The file has high entropy, and two offsets (0x71000 and 0x7F400) with rising entropy can be noted.
Figure 7: Muncy entropy offsets.
It’s interesting to observe the offsets where entropy increases. In order to confirm our findings, let’s look at the entropy curve depicted in Figure 8.
Figure 8: File entropy curve.
In detail, it’s important to highlight two interesting points:
.text section entropy (7.47): some is packed here.
.data section size (zero). This section will be used to unpack something.
Furthermore, the digital certificate presents within this executable also contribute to the high entropy in the .text section. We can easily observe that in the file overlay offsets presented below.
Figure 9: Executable overlay, digital certificate creation date, name, and organization.
In addition, we need to observe the following three important points:
The phishing email has been received on February, 12th.
The certificate creation date is February, 11th (one day before).
We will discuss this point later 
–Brief–
Note that the phishing campaign was noticed on February 12th, and the certificate associated with malware was created on 11th, the day before.
Let’s continue with Muncy analysis
The PE file has three sections: .text, .data and .rsrc; and two of them are suspicious. Why? Pay attention.
The .text section is packed and has high entropy. It’s common to find no data correlation with high entropy. An encrypted snippet of code, for instance, has high entropy associated.
The second note: .data section; it has a size equal to zero (it’s empty), and a virtual size associated (0xbb4). The malware will be injected here after unpacking. It’s a runtime packer!
Figure 10: Malware entropy and suspicious sections.
The next image confirms that a great part of the binary data is packed (see the entropy – middle).
Figure 11: Binary data overview.
Muncy malware was developed in VisualBasic 6.0  and is compiled in p-code as shown below.
Figure 12: Compiler used to develop Muncy malware.
Bonus: Why VB 5.0/6.0 is used by malware?
Performing analysis on a Visual Basic (VB) script is hard. Unfortunately when Visual Basic is compiled to a Windows Portable Executable (PE) file it can become a nightmare for many malware analysts and reverse engineers.
Visual Basic binaries have a reputation for making an analysts job difficult due to the many aspects of its compilation that differ from standard C/C binaries. To analyze a VB PE binary it helps to be familiar with the VB scripting syntax and semantics since their constructs will appear throughout the binary’s disassembly. VB binaries have their own API interpreted by Microsoft’s VB virtual machine (VB 6.0 uses msvbvm60.dll). Many of the APIs are wrappers for more commonly used Win32 APIs leveraged from other system DLLs.
Reverse engineering VB binaries will often involve reverse engineering VB internals for various VB APIs, a task dreaded by many. 
VB5/6 can be compiled to either native or pcode. Even when native the program flow is not linear from the entry point but is based on form, module and class structures passed into the vb runtime at startup.
In detail, the malware imports the MSVBM60.DLL (Microsoft Visual Basic Machine, like JVM – Java Virtual Machine). Another important DLL present in IAT is shell.dll, that will be used to perform several actions such as open, create and delete files, open a Windows powershell, etc.
Figure 13: Malware IAT.
Many imported functions from MSVBM60.DLL are now classified as malicious by AV engines (see figure 14).
Figure 14: Malware IAT blacklisted.
But keep in mind that a benign software also can use that blacklisted functions in the right way. In this sense, the information extracted from Figure 14 would be false positive.
Muncy – Malware decompiling
By analyzing the malware, it’s possible to disassemble the malware p-code. That seems the right way to dissecting this threat.
We can view that four sub-routines are declared in API declarations, namely the inconforming5, farfel3 and ondascop9 that are imported from shell32.dll, and, finally, the sub-routine waterbed that is imported from the kernel32 DLL.
Figure 15: API declarations in source-code.
In detail, the malware has a form with some objects declared (passagang). Nonetheless, all the disassembled code did not add much detail to our analysis as the source-code from the sub-routines presented in Figure 15 and discussed above are not loaded (API sub-routines). That happens because the malware is packed and is evading reverse engineering.
Figure 16: Malware decompiling.
Of course, in case of a program compiled to p-code (this case), the decompilation success rate will be lower, and no additional input is noted.
The code is very hard, and it is packed.
Figure 17: Packed malware.
However, some strings hardcoded in the malware were found — they are used to compare the result of one of the packed APIs from Figure 15. We can not get more detail about that, but we suspect that they are used to perform brute-force attacks on FTP services.
Figure 18: Strings hardcoded in the malware.
Increasing suspicions, we perform a memory dump during the malware execution. As shown, other strings were found — probably, are hidden at the start and hardcoded in the packed malware.
Figure 19: Strings extracted from memory and malicious endpoint detected.
Here, an interesting point needs to be analyzed. The endpoint managed by crooks were found (http://sameerd%5B.%5Dnet/grace/panelnew/gate.php). Additional analysis on it is delivered later.
Deep inside Muncy – Dynamic Analysis 
An important aspect of VB6 is related to the fact that VB6 internals lack any sort of official documentation. The inner workings of the VB6 virtual machine and the functionality of its exported functions are literally a mystery to anyone who has not taken an in-depth look atmsvbvm60.dll.
Loading the malware into the debugger, we can see the following.
Figure 19: Muncy initial entry-point.
We are sitting at the very first instruction for the executable which is pushing an address to the stack (arg1) before calling MSVBVM60.ThunRTMain.
Looking up the ThunRTMain function, we find that it takes a single argument (The address 0x4763BC being pushed to the stack) and that argument is a pointer to a VBHeader Structure that tells the application how to start. This VBHeader Structure appears in memory, like so (Figure 20):
Figure 20: Muncy VBHeader Structure.
Of these values, the address assigned to aSubMain (0x00000000) is the most important as it is the address for the main function that will be called once the executable’s environment has been set up.
Nonetheless, as shown in Figure 20 below, that address is empty. If the aSubMain value is 0000 0000 then it’s a load form call.
Figure 21: Muncy — Original entry point (OEP); it’s a load form call.
During the malware analysis, the OEP was not found. When the malware is executed inside a debugger it crashes and an EXCEPTION_ACCESS_VIOLATION is triggered. Thus, the debugger is a useless piece of analysis to this threat.
Figure 22: EXCEPTION_ACCESS_VIOLATION happens when the malware is debugged.
According to the literature, If the EXCEPTION_ACCESS_VIOLATION (0xC0000005) or EXCEPTION_GUARD_PAGE (0x80000001) exception is seen and is not within the bounds of a memory breakpoint, then the hook returns a status that the event was not handled. This hides debuggers from the guard page detection method.
Next, several anti-VM and anti-debug techniques were used in order to unpack the malware but they were not shown efficient.
Keep going
Returning to the dynamic analysis, when the malware is executed, it spikes the CPU; in fact, the unpacking process is initiated.
Figure 23: CPU spikes when malware is unpacked.
As shown in the malware main process illustred in Figure 4, two processes are created during the malware life-cycle.
The first one (PID 580) concerning the unpacking task, and the second one (PID 1256) is related to the malware behavior itself. All malicious activity is made here.
Figure 24: Two processes created during the malware execution.
One of the things that malware does after unpacking (second process, PID 1256) is a mass scan in the machine trying to collect sensitive information from FTP files.
Figure 25: Malware trying to collect information from FTP files.
In addition, the malware creates a temporary file (DFF90D.tmp) in the Windows Tempfolder. No sensitive information was possible to extract from that file.
Figure 26: Malware creates a file in the Windows temp folder.
More, a .bat file is also created in the temporary files, and which is then executed via a Windows powershell (PID 2552).
Figure 27: .bat file created by malware.
That file is created by malware (parent PID=1256) and it receives a parameter in the argv vector — a target file. That file is deleted. More, all the files created during malware execution are deleted. This powershell process is running the code inside the .bat file.
The .bat file deletes itself and the other ones passed via argv array. Look’s at source-code present within the file.
:ktk
del %1
if exist %1
goto ktk
del %0
All the network traffic on the machine has now been monitored, but no connections to the Internet has been performed.
The next stage — Install target software 
To get more details on malware, we run the malware again on a new machine. That machine has the Firefox browser, CutePDF and Filezilla installed and executing.
In this stage, we find that the malware found some target folders and files! 
Figure 27: Some target files were found.
At this moment, and after the malware execution, communications to a specific domain were observed.
The malware tries to resolve the DNS: sameerd.net.
Figure 28: Malware invokes the domain: sameerd.net.
Beforehand, we simulate a fake Internet, and the malicious request was received.
Figure 29: POST request performed by Muncy malware.
The malware is trying to send a POST request to /grace/panelnew/gate.php, on port 80.
Figure 30: POST request content.
The POST content is encoded in binary and was not possible decode its content. The decompression process performed by Wireshark has generated an error as well.
In order to validate whether the domain reply on port 80, a telnet connection has been performed. As shown, the DNS has not been resolved.
[ptavares@ ~]$ telnet sameerd.net 80
telnet: could not resolve sameerd.net/80: Name or service not known
The domain seems to be offline, but it was possible to get some indicators on it on Shodan and with the last update on 2019-02-12.
Figure 31: Available ports of the malicious DNS.
According to VirusTotal, it’s possible to validate that this domain is associated with three detections in the last days —  the malware under analysis.
The malware was submitted first time by SI-LAB on February 12th (its first occurrence on VT).
Figure 32: VT malware detections.
As shown, the domain was created on February 12th.
Figure 33: Domain creation date.
Do you remember that?
In addition, we need to observe the following three points:
The phishing email has been received on February, 12th.
The creation date of malware certificate is February, 11th (one day before).
We will discuss this point later  => Yes, domain created on February, 12th — the same day that users have been targeted with the phishing campaign.
More, there are other passive DNS replications also created between February, 04th – 12th (complete list at the end of the article).
Figure 3: Passive DNS replication.
Conclusion
Muncy malware shows how malicious actors may quickly vary attack techniques and artifact characteristics. Due to that, detect its intent is very difficult and that makes much harder the malware analyst work!
As shown, static code analysis and even the use of a debugger became inefficient, and when a debugger is running, the malware simply triggered an error evading its analysis.
Despite these details, indicators about this threat were collected via a dynamic analysis. Some interesting behaviors, such as a scanning finding FTP files were observed.
Further details, including Indicators of Compromise (IoCs), are reported in the analysis published by Pedro Tavares.
About the author Pedro Tavares 
Pedro Tavares is a professional in the field of information security working as an Ethical Hacker, Malware Analyst and also a Security Evangelist. He is also a founding member and Pentester at CSIRT.UBI and founder of the security computer blog seguranca–informatica.pt.
window._mNHandle = window._mNHandle || {}; window._mNHandle.queue = window._mNHandle.queue || []; medianet_versionId = "3121199";
try { window._mNHandle.queue.push(function () { window._mNDetails.loadTag("762221962", "300x250", "762221962"); }); } catch (error) {}
Pierluigi Paganini
(SecurityAffairs – Muncy malware, hacking)
The post The Muncy malware is on the rise appeared first on Security Affairs.
Go to Source Author: Pierluigi Paganini The Muncy malware is on the rise Original Post from Security Affairs Author: Pierluigi Paganini Over the last few days, a phishing campaign from DHL and entitled “
0 notes
shaniacsboogara · 1 year
Text
Tumblr media Tumblr media
Oh boy
61 notes · View notes