Blind Eagle Hackers Exploit Spear-Phishing to Deploy RATs in Latin America

20-August-24

Cybersecurity researchers have shed light on a threat actor known as Blind Eagle that has persistently targeted entities and individuals in Colombia, Ecuador, Chile, Panama, and other Latin American nations.Targets of these attacks span several sectors, including governmental institutions, financial companies, energy and oil and gas companies.“Blind Eagle has demonstrated adaptability in shaping the objectives of its cyberattacks and the versatility to switch between purely financially motivated attacks and espionage operations,” Kaspersky said in a Monday report.

Read More…