Kse Proso(@KseProso) 's Twitter Profileg
Kse Proso

@KseProso

#APT groups analyst
#ThreatIntel researcher
@GroupIB @GroupIB_TI
Opinions are my own.

ID:3143555019

calendar_today07-04-2015 11:57:17

249 Tweets

1,2K Followers

91 Following

Kse Proso(@KseProso) 's Twitter Profile Photo

Rising Activity in : Keep an eye out for and ! These mobile Trojans are increasingly active in the region, posing a significant threat to mobile security.

account_circle
Kse Proso(@KseProso) 's Twitter Profile Photo

Often high-profile news about new leaks doesn't bring any reinforcement. You need to approach it with some criticality and check what they have written. Unfortunately, news agencies often don't check data, but that's what we are there for - to filter out and leave only important.

account_circle
Group-IB Threat Intelligence(@GroupIB_TI) 's Twitter Profile Photo

The family grows: Group-IB's TI Unit finds GoldPickaxe.iOS, the first harvesting data for unauthorized bank access, targeting . It is linked to the GoldDigger family discovered last October. Learn more: bit.ly/3UHDaAq

The #GoldDigger family grows: Group-IB's TI Unit finds GoldPickaxe.iOS, the first #iOS #Trojan harvesting #FacialRecognition data for unauthorized bank access, targeting #APAC. It is linked to the GoldDigger family discovered last October. Learn more: bit.ly/3UHDaAq
account_circle
Kse Proso(@KseProso) 's Twitter Profile Photo

Group-IB flags hacking spree in APAC since early '23, using injections & to pilfer data from 65 sites, affecting users across India, Taiwan, Thailand, and Vietnam. Attacker accounts & data sale ads spotted in Chinese groups on Telegram.

account_circle
Kse Proso(@KseProso) 's Twitter Profile Photo

Not all resumes are so innocent. By looking through resume, you can fall into the trap of hackers who can take more than you wanted to offer. Stay tuned for our blog about unknown and what applying for a job can lead to.

account_circle
Kse Proso(@KseProso) 's Twitter Profile Photo

, a new threat actor, emerged in Sep 2023 targeting 24 sites including government, gambling, retail, travel, and job-seeking platforms across Asia-Pacific. They utilize open-source pentesting tools like and , mostly operating in Chinese.

account_circle
Kse Proso(@KseProso) 's Twitter Profile Photo

, a Linux , has been active since 2021. Group-IB confirms it's hit telecom companies. This malware includes for different Linux kernel vers, hiding its activities using various tactics, including disguised 'alive pings' via RTSP.

account_circle
Kse Proso(@KseProso) 's Twitter Profile Photo

Sometimes I think that hurray, I finally have time to research one thing, but then a bunch of events arrive at once and I no longer know what to grab onto and when it will all end. Tell me I'm not the only one?๐Ÿ˜…

account_circle
Kse Proso(@KseProso) 's Twitter Profile Photo

Threat hunting is like solving a never-ending puzzle. Hacker groups are constantly trying to hide behind new (sometimes legitimate) programs. Our new find from the group.
Simon Kenin

account_circle
Kse Proso(@KseProso) 's Twitter Profile Photo

It's time to take stock of the first week of the conflict: Telegram channels serve as a significant hub for hacktivist coordination. Group-IB research unveils 740+ DDoS and website deface attacks, primarily targeting government, banks, telecoms, IT, media, and retail.

account_circle
Kse Proso(@KseProso) 's Twitter Profile Photo

In a world of advanced tech and military tensions, a dose of skepticism is crucial. Blindly trusting channels can lead to misinformation. Verify and stay informed responsibly.

account_circle
Kse Proso(@KseProso) 's Twitter Profile Photo

Meet
The realm is a rapidly evolving landscape. ShadowSyndicate isn't bound to one strain; they've dabbled in 7โƒฃ different families over the past year. This blog provides insights into their infrastructure, shedding light on a complex landscape

account_circle