𝓙𝓪𝓬𝓴2 (@2runjack2) 's Twitter Profile
𝓙𝓪𝓬𝓴2

@2runjack2

#ThreatIntel Researcher @S2W_Official @TALON_INTEL
Main Author of Threat Intel Report 'Campaign DOKKAEBI : Documents of Korean and Evil Binary' / Formerly FSI

ID: 136139706

linkhttp://jack2.postach.io calendar_today23-04-2010 03:48:11

5,5K Tweet

1,1K Followers

2,2K Following

CrowdStrike (@crowdstrike) 's Twitter Profile Photo

This morning, we published the Root Cause Analysis (RCA) detailing the findings, mitigations and technical details of the July 19, 2024, Channel File 291 incident. We apologize unreservedly and will use the lessons learned from this incident to become more resilient and better

INTERPOL_Cyber (@interpol_cyber) 's Twitter Profile Photo

INTERPOL_Cyber supported INTERPOL's Joint Task Force, which was deployed to assist French authorities with securing the Cyber aspect of #Paris2024 INTERPOL's Gateway and adhoc partners Group-IB, Trend Micro, Kaspersky, Fortinet, SecurityScoreCard, Uppsala and S2W provided intel

<a href="/INTERPOL_Cyber/">INTERPOL_Cyber</a> supported INTERPOL's Joint Task Force, which was deployed to assist French authorities with securing the Cyber aspect of #Paris2024

INTERPOL's Gateway and adhoc partners Group-IB, Trend Micro, Kaspersky, Fortinet, SecurityScoreCard, Uppsala and S2W provided intel
Cisco Talos Intelligence Group (@talossecurity) 's Twitter Profile Photo

This morning, Talos shared new research on network infrastructure we assess with high confidence is being used by a state-sponsored North Korean nexus of threat actors we track as “UAT-5394" cs.co/6015lQCy7

This morning, Talos shared new research on network infrastructure we assess with high confidence is being used by a state-sponsored North Korean nexus of threat actors we track as “UAT-5394" cs.co/6015lQCy7
Seongsu Park (@unpacker) 's Twitter Profile Photo

Really enjoyed this podcast on DPRK threat actors by MSTIC. Here's a note on the two actors mentioned! Podcast: thecyberwire.com/podcasts/micro… 🕵️‍♂️ Citrine Sleet: 1. North Korean threat actor primarily focused on crypto theft and financial gain 2. One of the three main actors dedicated

S2W (@s2w_official) 's Twitter Profile Photo

S2W has published an analysis report on the #Handala Group. The report details Handala's claim of responsibility for the #Israeli supply chain attack related to the #Hezbollah walkie-talkie explosion incident. For the full report, please contact us. 👉 s2w.inc/en/contact

S2W has published an analysis report on the #Handala Group.

The report details Handala's claim of responsibility for the #Israeli supply chain attack related to the #Hezbollah walkie-talkie explosion incident.

For the full report, please contact us.
👉 s2w.inc/en/contact
𝓙𝓪𝓬𝓴2 (@2runjack2) 's Twitter Profile Photo

For the fourth year, S2W Inc. - Threat Research and Intelligence Centre (aka #TALON) is presenting its research findings to #VirusBulletin. This year's presentation topics are as follows. 1) Presentation topic on 3 October: Go-ing Arsenal: A Closer Look at #Kimsuky’s Go

𝓙𝓪𝓬𝓴2 (@2runjack2) 's Twitter Profile Photo

🚨 Ransomware Risk Assessment: 2024 H1 Findings 🚨 At #DCC2024,The #S2W Threat Research & Intelligence Center (a.k.a #TALON) introduced our ransomware risk assessment framework, x.com/2RunJack2/stat… The results are eye-opening. #TALON developed a comprehensive evaluation

S2W (@s2w_official) 's Twitter Profile Photo

😈 S2W's Threat Intelligence Center, #TALON, has released a detailed analysis report on the #ZeroDay vulnerability discovery related to the #NorthKorea-based threat group, #APT37. Check it out through the link below! medium.com/s2wblog/unmask…

S2W (@s2w_official) 's Twitter Profile Photo

New updates on #voicephishing malware. S2W categorizes six main organizations distributing voice phishing #malware targeting users in Korea. This report provides a detailed analysis of phishing sites and malware. 👉 Learn more here. bit.ly/4hFSuqi

Virus Bulletin (@virusbtn) 's Twitter Profile Photo

In their latest report S2W researchers look into TheftCRow, a voice phishing distribution group targeting Korean users with TheftCalls malware. medium.com/s2wblog/detail…

In their latest report S2W researchers look into TheftCRow, a voice phishing distribution group targeting Korean users with TheftCalls malware. medium.com/s2wblog/detail…