What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
The_Hackers_News.webp 2024-03-14 12:47:00 ANDE Loader Maleware cible le secteur de la fabrication en Amérique du Nord
Ande Loader Malware Targets Manufacturing Sector in North America
(lien direct)
The threat actor known as Blind Eagle has been observed using a loader malware called Ande Loader to deliver remote access trojans (RATs) like Remcos RAT and NjRAT. The attacks, which take the form of phishing emails, targeted Spanish-speaking users in the manufacturing industry based in North America, eSentire said. Blind Eagle (aka APT-C-36) is a financially motivated threat actor&
The threat actor known as Blind Eagle has been observed using a loader malware called Ande Loader to deliver remote access trojans (RATs) like Remcos RAT and NjRAT. The attacks, which take the form of phishing emails, targeted Spanish-speaking users in the manufacturing industry based in North America, eSentire said. Blind Eagle (aka APT-C-36) is a financially motivated threat actor&
Malware Threat APT-C-36 ★★
The_Hackers_News.webp 2023-04-19 20:45:00 Blind Eagle Cyber Espionage Group frappe à nouveau: une nouvelle chaîne d'attaque à découvert
Blind Eagle Cyber Espionage Group Strikes Again: New Attack Chain Uncovered
(lien direct)
L'acteur de cyber-espionnage suivi comme Blind Eagle a été lié à une nouvelle chaîne d'attaque en plusieurs étapes qui conduit au déploiement du Troie à l'accès à distance NJRAT sur des systèmes compromis. "Le groupe est connu pour utiliser une variété de techniques d'attaque sophistiquées, notamment des logiciels malveillants personnalisés, des tactiques d'ingénierie sociale et des attaques de phistes de lance", a déclaré Threatmon dans un rapport de mardi. Aigle aveugle, aussi
The cyber espionage actor tracked as Blind Eagle has been linked to a new multi-stage attack chain that leads to the deployment of the NjRAT remote access trojan on compromised systems. "The group is known for using a variety of sophisticated attack techniques, including custom malware, social engineering tactics, and spear-phishing attacks," ThreatMon said in a Tuesday report. Blind Eagle, also
APT-C-36 ★★
The_Hackers_News.webp 2023-02-28 16:03:00 APT-C-36 Strikes Again: Blind Eagle Hackers Target Key Industries in Colombia (lien direct) The threat actor known as Blind Eagle has been linked to a new campaign targeting various key industries in Colombia. The activity, which was detected by the BlackBerry Research and Intelligence Team on February 20, 2023, is also said to encompass Ecuador, Chile, and Spain, suggesting a slow expansion of the hacking group's victimology footprint. Targeted entities include health, financial, law Threat APT-C-36 ★★★
The_Hackers_News.webp 2023-01-05 20:25:00 Blind Eagle Hackers Return with Refined Tools and Sophisticated Infection Chain (lien direct) A financially motivated threat actor tracked as Blind Eagle has resurfaced with a refined toolset and an elaborate infection chain as part of its attacks targeting organizations in Colombia and Ecuador. Check Point's latest research offers new insights into the Spanish-speaking group's tactics and techniques, including the use of sophisticated tools and government-themed lures to activate the Threat APT-C-36 ★★★
The_Hackers_News.webp 2021-09-20 04:00:58 A New Wave of Malware Attack Targeting Organizations in South America (lien direct) A spam campaign delivering spear-phishing emails aimed at South American organizations has retooled its techniques to include a wide range of commodity remote access trojans (RATs) and geolocation filtering to avoid detection, according to new research. Cybersecurity firm Trend Micro attributed the attacks to an advanced persistent threat (APT) tracked as APT-C-36 (aka Blind Eagle), a suspected Spam Malware Threat APT-C-36
Last update at: 2024-05-05 04:08:25
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter