João Marques (@jcmarques15) 's Twitter Profile
João Marques

@jcmarques15

ID: 2891590607

calendar_today25-11-2014 02:45:08

329 Tweet

69 Followers

238 Following

Christiaan Beek (@christiaanbeek) 's Twitter Profile Photo

Based on gossi's blog on the reported code execution in MS Office abusing msdt.exe, I've created an Expert Rule for Trellix customers to detect/block suspicious files abusing this: github.com/advanced-threa…

VirusTotal (@virustotal) 's Twitter Profile Photo

Good news for the MISP (@[email protected])'s user community! Now you can export your VT Graph into a MISP event (Download as>MISP Event) including all relationships and (optionally) the VT report for all the indicators.

Good news for the <a href="/MISPProject/">MISP (@misp@misp-community.org)</a>'s user community! Now you can export your VT Graph into a MISP event (Download as&gt;MISP Event) including all relationships and (optionally) the VT report for all the indicators.
Raj Samani (@raj_samani) 's Twitter Profile Photo

Exploitation of Follina — A Microsoft Office Code Execution Vulnerability appears to be hitting 23 countries, details/IoCs via @TrellixLabs trellix.com/en-us/threat-c… #cybersecurity #malware H/T Jeffrey Sman The Brofessor Alfred Alvarado Tim Hux John Fokker João Marques

Exploitation of Follina — A Microsoft Office Code Execution Vulnerability appears to be hitting 23 countries, details/IoCs via @TrellixLabs   trellix.com/en-us/threat-c… #cybersecurity #malware H/T <a href="/Jeffrey_Sman/">Jeffrey Sman</a> <a href="/Glacius_/">The Brofessor</a> <a href="/_Fritto_/">Alfred Alvarado</a> <a href="/tim_hux/">Tim Hux</a>
<a href="/John_Fokker/">John Fokker</a> <a href="/JCMarques15/">João Marques</a>
kanav 🇵🇸 (@_syadvada) 's Twitter Profile Photo

We made the unfortunate decision to let go of 20% of our team. They are extremely talented, please do not hesitate to hire them. Here's a spreadsheet with their names: C:/MyDocuments/Accenture2022/bottom_20_underperformers_v6_FINAL.xlsx

Max 'Libra' Kersten (@libranalysis) 's Twitter Profile Photo

Finished my presentation at Black Hat NJ's Arsenal! Had an absolutrle blast presenting! DotDumper is now live, find it here: github.com/advanced-threa…

Finished my presentation at <a href="/BlackHatEvents/">Black Hat</a> <a href="/ToolsWatch/">NJ</a>'s Arsenal! Had an absolutrle blast presenting! DotDumper is now live, find it here: github.com/advanced-threa…
Maarten Botterman (@maarten_bman) 's Twitter Profile Photo

“Don’t focus on flashy visualization - choose the way that fits. We are not in a casino - sometimes a simple spreadsheet may be the best visualization of data. It needs to make sense for the user.” A reality check by John Fokker - Trellix Advanced Research Center during #cyberconf22

Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

This week VMware observed ransomware actors targeting CVE-2021-21974, a remote code execution vuln allowing an attacker to exploit the OpenSLP protocol. More on the global ESXiArgs ransomware campaign on the blog. bit.ly/3JViwXO

This week VMware observed ransomware actors targeting CVE-2021-21974, a remote code execution vuln allowing an attacker to exploit the OpenSLP protocol. More on the global ESXiArgs ransomware campaign on the blog. bit.ly/3JViwXO
threatray (@threatray) 's Twitter Profile Photo

Check out our newest blog post on linking and tracking UAC-0056 tooling through code reuse analysis. threatray.com/blog/linking-a… #threatintel #malware #graphiron

Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

Threat actors’ use of Microsoft OneNote to spread Qakbot marks a novel malware distribution strategy. Our researchers detail how they deobfuscated and unpacked it, and extracted its configurations. Read more. bit.ly/3mlVyPV

Threat actors’ use of Microsoft OneNote to spread Qakbot marks a novel malware distribution strategy. Our researchers detail how they deobfuscated and unpacked it, and extracted its configurations. Read more. bit.ly/3mlVyPV
Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

Malware Analyst Max 'Libra' Kersten provides a technical look at the “Read The Manual” (RTM) Locker gang, including a deep dive into their Windows ransomware executable, on the blog. bit.ly/3KrAnEo

Malware Analyst <a href="/Libranalysis/">Max 'Libra' Kersten</a> provides a technical look at the “Read The Manual” (RTM) Locker gang, including a deep dive into their Windows ransomware executable, on the blog. bit.ly/3KrAnEo
Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

Head of Threat Intelligence John Fokker shares our observations on cybercriminal behavior from over a year virtually staked out in the Genesis Marketplace — these insights ultimately assisted law enforcement in the market’s takedown. Hear more. bit.ly/43pvfsz

Trellix (@trellix) 's Twitter Profile Photo

Despite takedown attempts in 2021, Emotet resurfaced, and threat actors continue to use it today. Trellix Advanced Research Center’s Adithya Chandra, João Marques, and Raghav Kapoor explore its evolution and current TTPs. Read to learn more. bit.ly/3PnExkI

Despite takedown attempts in 2021, Emotet resurfaced, and threat actors continue to use it today. <a href="/TrellixARC/">Trellix Advanced Research Center</a>’s <a href="/Adi_Cha_/">Adithya Chandra</a>, <a href="/JCMarques15/">João Marques</a>, and Raghav Kapoor explore its evolution and current TTPs. Read to learn more. bit.ly/3PnExkI
Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

In June, we debuted Ghidra scripts for analyzing Go-based malware. Max 'Libra' Kersten, in collaboration with Dorka Palotay, updated the scripts to now include: ➡️ Support for Golang 1.20 ➡️Support for MachO files ➡️Resolved to-do segments Find the scripts here: bit.ly/46Pd55d

Trellix Advanced Research Center (@trellixarc) 's Twitter Profile Photo

Over two years, our team analyzed & enhanced threat intelligence for Operation Morpheus. Learn about the data we shared with law enforcement to assist in the dismantling of Cobalt Strike's infrastructure from John Fokker, joao marcelo, & Leandro Velasco. bit.ly/4cOOYpZ

Over two years, our team analyzed &amp; enhanced threat intelligence for Operation Morpheus. Learn about the data we shared with law enforcement to assist in the dismantling of Cobalt Strike's infrastructure from <a href="/John_Fokker/">John Fokker</a>, <a href="/JMarques15/">joao marcelo</a>, &amp; <a href="/LeandroNVelasco/">Leandro Velasco</a>. bit.ly/4cOOYpZ
Bryan Palma (@bryanjpalma) 's Twitter Profile Photo

Very difficult situation for many customers across the world. CrowdStrike support is overwhelmed. I have mobilized our Trellix Customer Support team to assist any CrowdStrike customers who need assistance with restoring their endpoints. #TrellixThrive #StandTogether

Bryan Palma (@bryanjpalma) 's Twitter Profile Photo

It’s been a busy couple of days at Trellix, with many of our teams working through the weekend to help customers: recover from the outage, understand what went wrong at CrowdStrike, and update them on the latest adversarial intelligence.