Matthew Mesa (@mesa_matt) 's Twitter Profile
Matthew Mesa

@mesa_matt

Tweets are my own. virustotal.com/en/user/matthe…

ID: 2918182282

calendar_today12-12-2014 18:17:08

1,1K Tweet

4,4K Followers

107 Following

Microsoft Threat Intelligence (@msftsecintel) 's Twitter Profile Photo

Microsoft has identified a phishing campaign conducted by Storm-0978 targeting defense and government entities in Europe and North America. The campaign involved the abuse of CVE-2023-36884 to deliver a payload with similarities to the RomCom backdoor. msft.it/6015g0O8x

Jack (@malwareforme) 's Twitter Profile Photo

do you HATE miscreants? do you LOVE writing detections, hunting thru INSANE amounts of data, and protecting a LOT of orgs? Microsoft is hiring Detection Engineering/Threat Hunting roles for email security. work with some of the smartest folks in the game: jobs.careers.microsoft.com/global/en/job/…

Hash Miser (@h_miser) 's Twitter Profile Photo

Malware delivered via teams, you should have a look at this. No log, no protection, except if you configure team to only allow trusted orgs to discuss with yours. But you can’t see if it’s already in use because you don’t have logs… truesec.com/hub/blog/darkg…

Sean Farrell (@spfcyberlaw) 's Twitter Profile Photo

So proud to be a part of this collective effort at Microsoft. Badasses at Microsoft Threat Intelligence supporting significant Digital Crimes Unit legal disruptions. This is just the beginning, so many more targets, so much more we are doing and will do #staytuned

Microsoft Threat Intelligence (@msftsecintel) 's Twitter Profile Photo

Microsoft has identified new Qakbot phishing campaigns following the August 2023 law enforcement disruption operation. The campaign began on December 11, was low in volume, and targeted the hospitality industry. Targets received a PDF from a user masquerading as an IRS employee.

Microsoft has identified new Qakbot phishing campaigns following the August 2023 law enforcement disruption operation. The campaign began on December 11, was low in volume, and targeted the hospitality industry. Targets received a PDF from a user masquerading as an IRS employee.
Microsoft Threat Intelligence (@msftsecintel) 's Twitter Profile Photo

An embedded configuration EPOCH timestamp indicates the payload was generated on December 11. The campaign code was tchk06. Most notably, the delivered Qakbot payload was configured with the previously unseen version 0x500. Observed Qakbot C2: 45[.]138.74.191 65[.]108.218.24

Myrtus (@myrtus0x0) 's Twitter Profile Photo

Ya Qbot is back, it sucks. But look what happened with Emotet when it came back. Was a half assed attempt at running a botnet which eventually disappeared without any LE. Lets make it so that becomes the case with Qbot as well.

Tommy M (TheAnalyst) (@ffforward) 's Twitter Profile Photo

Can confirm that we have seen the recent #Qbot #Quakbot #Qakbot activity. PDFs/URLs has been used since at least November 28, but can't confirm what payload it was earlier than December 11. URL example: urlhaus.abuse.ch/url/2741437/ MSI/DLL: bazaar.abuse.ch/browse/tag/teo…

William Metcalf (@node5) 's Twitter Profile Photo

Join me, hadojae, @a_de_pasquale, and our team as a Sr. Threat Researcher focusing on phishing detection. Use your skills in pattern-based detection, regex, HTML/HTTP, and current phishing landscape, to combat phishing threats for SAA customers splunk.com/en_us/careers/…

waymon (@obnoxious4n6) 's Twitter Profile Photo

I’ll be speaking SLEUTHCON this year! The lineup is amazing. I can’t wait to learn from everyone. Full list of speakers here: sleuthcon.com/speakers

I’ll be speaking  <a href="/SLEUTHCON/">SLEUTHCON</a> this year! 

The lineup is amazing. I can’t wait to learn from everyone. 

Full list of speakers here: sleuthcon.com/speakers
Virus Bulletin (@virusbtn) 's Twitter Profile Photo

Zscaler's Nikolaos Pantazopoulos analyses the functionality of Raspberry Robin (also known as Roshtyak), including its execution layers, obfuscation methods and network communication process, along with its latest exploits. zscaler.com/blogs/security…

Zscaler's Nikolaos Pantazopoulos analyses the functionality of Raspberry Robin (also known as Roshtyak), including its execution layers, obfuscation methods and network communication process, along with its latest exploits. zscaler.com/blogs/security…