Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      Sunshine And March Vibes (2025 Wallpapers Edition)

      May 16, 2025

      The Case For Minimal WordPress Setups: A Contrarian View On Theme Frameworks

      May 16, 2025

      How To Fix Largest Contentful Paint Issues With Subpart Analysis

      May 16, 2025

      How To Prevent WordPress SQL Injection Attacks

      May 16, 2025

      Microsoft has closed its “Experience Center” store in Sydney, Australia — as it ramps up a continued digital growth campaign

      May 16, 2025

      Bing Search APIs to be “decommissioned completely” as Microsoft urges developers to use its Azure agentic AI alternative

      May 16, 2025

      Microsoft might kill the Surface Laptop Studio as production is quietly halted

      May 16, 2025

      Minecraft licensing robbed us of this controversial NFL schedule release video

      May 16, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      The power of generators

      May 16, 2025
      Recent

      The power of generators

      May 16, 2025

      Simplify Factory Associations with Laravel’s UseFactory Attribute

      May 16, 2025

      This Week in Laravel: React Native, PhpStorm Junie, and more

      May 16, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      Microsoft has closed its “Experience Center” store in Sydney, Australia — as it ramps up a continued digital growth campaign

      May 16, 2025
      Recent

      Microsoft has closed its “Experience Center” store in Sydney, Australia — as it ramps up a continued digital growth campaign

      May 16, 2025

      Bing Search APIs to be “decommissioned completely” as Microsoft urges developers to use its Azure agentic AI alternative

      May 16, 2025

      Microsoft might kill the Surface Laptop Studio as production is quietly halted

      May 16, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»BlindEagle APT Group Presents Persistent Threat to Latin American Entities

    BlindEagle APT Group Presents Persistent Threat to Latin American Entities

    August 20, 2024

    BlindEagle, also known as “APT-C-36,” is an advanced persistent threat (APT) group recognized for its straightforward yet impactful attack techniques and methodologies. The group has been persistently targeting entities and individuals in Colombia, Ecuador, Chile, Panama and other countries in Latin America, with a focus on governmental institutions, financial companies, energy, oil & gas companies, and education, health, and transportation organizations.

    Researchers observed espionage campaigns from the group during May and June, when the group focused on individuals and organizations within Colombia, with the region accounting for about 87% of victims.

    Phishing Campaigns of BlindEagle

    Kaspersky researchers noted that during attacks on Colombia, the BlindEagle group employed a process involving Portuguese artifacts within strings and variable names, unlike the use of Spanish artifacts in previous campaigns. They also observed the use of Brazilian image hosting sites within operations, suggesting that these newer elements could be related to the involvement of third parties or outsourcing to bolster operational range.

    While the June campaign incorporated usual tactics, it also incorporated DLL sideloading and a new modular malware loader dubbed “HijackLoader.” The attack had been orchestrated through the use of various phishing emails mimicking Colombia’s judicial institutions, with malicious PDF or DOCX file attachments purporting to be demand notices or court summons.

    Source: https://securelist.com/blindeagle-apt/113414/

    The emails intend to trick victims into accessing the attached files and clicking on embedded links to download documents as a misguided attempt to resolve the alleged legal issues. Victims unintentionally load malicious artifacts on to their systems from attacker-controlled servers.

    One notable aspect of their phishing campaigns is geolocation filtering, which redirects victims from non-target countries to the official website of the impersonated entity, making it difficult to detect and analyze the attack.

    The group’s use of URL shorteners and public infrastructure, such as image hosting sites and GitHub repositories, allows them to evade detection and create a complex attack chain. Once the initial dropper is downloaded, it extracts and runs files from a compressed archive, which may contain Visual Basic Scripts, XMLHTTP objects, or PowerShell commands.

    These scripts contact a server to download a malicious artifact, which can be a text file, image, or .NET executable.

    Adaptability and Evolution

    BlindEagle’s adaptability is a key factor in their success. They employ various open-source RATs, such as njRAT, LimeRAT, and AsyncRAT, depending on the campaign objectives. They have been observed to modify these tools to suit their needs, adding new capabilities and features. In some cases, they have repurposed espionage malware to conduct financial attacks, demonstrating their flexibility in achieving their goals.

    The researchers note that the evolution in the group’s tactics demonstrate BlindEagle’s willingness to adapt and improve attack methods, presenting a credible threat to entities and individuals in Latin America.

    Source: Read More

    Hostinger
    Facebook Twitter Reddit Email Copy Link
    Previous ArticleIranian Threat Actor TA453 Targets Prominent Jewish Religious Figure with Fake Podcast Invitation
    Next Article Detecting AWS Account Compromise: Key Indicators in CloudTrail Logs for Stolen API Keys

    Related Posts

    Security

    Nmap 7.96 Launches with Lightning-Fast DNS and 612 Scripts

    May 17, 2025
    Common Vulnerabilities and Exposures (CVEs)

    CVE-2025-4610 – WordPress WP-Members Membership Plugin Stored Cross-Site Scripting Vulnerability

    May 17, 2025
    Leave A Reply Cancel Reply

    Continue Reading

    The Pitfalls of Designing Without a Process

    Development

    Why Verizon’s new ‘3-year price lock’ is a bit of a misnomer

    News & Updates

    7 Best Free and Open Source Photo Metadata Editors

    Linux

    Mastering tsconfig.json: The Ultimate Guide to Configuring TypeScript Projects

    Development

    Highlights

    This hidden Pixel camera feature makes your photos more vibrant – how to enable it

    January 14, 2025

    Pixel phones are well known for their superior cameras. This feature makes them even better.…

    Fujitsu Data Breach: No Ransomware, But Advanced Attack Evades Detection

    July 10, 2024

    How to make the WebDriverWait.Until() method to NOT whitelist the NoSuchElementException

    June 1, 2024

    This rare Hulk Xbox from 2003 was sold for almost $10K

    June 18, 2024
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.