Jan. 5, 2023, 9:16 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

HIGHLIGHTS:


  • APT-C-36, also known as Blind Eagle, is a financially motivated threat group that has been launching indiscriminate attacks against citizens of various countries in South America since at least 2018.

  • In a recent campaign targeting Ecuador based organizations, CPR detected a new infection chain that involves a more advanced toolset.

  • The backdoor chosen for this campaign is typically used by espionage campaigns, which is unusual for this group


ACTIVE CAMPAIGNS AGAINST COLOMBIAN TARGETS

For the last few months, we …

advanced america apt apt-c-36 attacks backdoor blind eagle campaign campaigns countries eagle ecuador espionage infection malware analysis organizations south south america targeting threat threat group tools

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

SITEC- Systems Security Administrator- Camp HM Smith

@ Peraton | Camp H.M. Smith, HI, United States

Cyberspace Intelligence Analyst

@ Peraton | Fort Meade, MD, United States

General Manager, Cybersecurity, Google Public Sector

@ Google | Virginia, USA; United States

Cyber Security Advisor

@ H&M Group | Stockholm, Sweden

Engineering Team Manager – Security Controls

@ H&M Group | Stockholm, Sweden