How Blind Eagle and Russian Bulletproof Hosting Are Powering a New Wave of Cyberattacks on Colombian Banks
Imagine waking up to discover your bank account has been emptied overnight—not because you slipped up, but because skilled cybercriminals have orchestrated a complex attack from halfway across the world. That’s not just a hypothetical for Colombian consumers and businesses; it’s the chilling reality behind a sophisticated threat campaign led by Blind Eagle (APT-C-36). This group, now leveraging Russian bulletproof hosting, is redefining the threat landscape for Latin American financial institutions.
If you’re in the banking sector, cybersecurity, or simply follow the pulse of international cyber threats, this story matters. I’m here to break down how Blind Eagle operates, why their tactics are so effective, and—most importantly—what you can do to protect yourself and your organization. Whether you’re a CISO, IT manager, or concerned consumer, this deep dive will give you both the technical insight and practical next steps you need right now.
Who Is Blind Eagle (APT-C-36)?
Understanding a Persistent Threat Actor in Latin America
Blind Eagle isn’t your run-of-the-mill cybercriminal outfit. Known in threat intelligence circles as APT-C-36, this group has been actively targeting Latin America, especially Colombia, since at least 2018.
Their calling card? Precision phishing campaigns that aren’t just global “spray and pray” attacks—they’re tailored to trick local users with uncanny realism. By mimicking trusted Colombian banking brands like Bancolombia and Davivienda, Blind Eagle lures victims into handing over sensitive credentials with alarming effectiveness.
Quick facts about Blind Eagle: – Active since: 2018 – Primary targets: Colombian banks, financial institutions, and businesses – Main tactics: Phishing emails, Visual Basic Script (VBS) payloads, Remote Access Trojans (RATs) – Recent twist: Leveraging Russian bulletproof hosting for resilience and speed
Here’s why that matters: Unlike amateur hackers, APT groups like Blind Eagle pair technical skill with a deep understanding of local culture and banking habits, making their attacks both harder to spot and more damaging when they succeed.
The Russian Connection: Why Bulletproof Hosting Changes the Game
You might be wondering: What exactly is bulletproof hosting, and why is it crucial to this story?
Bulletproof hosting providers are a cybercriminal’s dream. Unlike standard hosting services, they turn a blind eye to illegal activities—phishing, malware distribution, botnets, you name it. In this campaign, Trustwave SpiderLabs has linked Blind Eagle’s infrastructure to Proton66, a Russia-based bulletproof hoster notorious for providing sanctuary to malicious actors.
Why does this matter to Colombian banks? – Reliability: Bulletproof hosts ignore takedown requests, allowing phishing campaigns to run longer and do more damage. – Anonymity: By routing attacks through Russia, Blind Eagle complicates law enforcement efforts and makes attribution difficult. – Speed: This infrastructure lets attackers quickly spin up new domains and payloads as old ones are blocked.
In short, Russian bulletproof hosting acts as a force multiplier, giving even moderately skilled attackers the staying power of major cybercrime syndicates.
Anatomy of an Attack: How Blind Eagle Compromises Colombian Banks
Let’s walk through how a typical Blind Eagle campaign unfolds, step by step.
1. Crafting the Bait: Phishing Emails with Local Flavor
Blind Eagle’s phishing emails are anything but generic. They closely mimic official communications from top Colombian banks, using logos, language, and even current events to appear legitimate. The goal? Trick victims into clicking a malicious link or downloading a booby-trapped file.
- Social engineering tactics: Local holidays, tax deadlines, and urgent security alerts all feature prominently in their lures.
- Visual realism: Login pages and forms are near-perfect replicas of real banking portals.
2. The Payload: VBS Files as the First Domino
Once a victim takes the bait, they’re prompted to download a Visual Basic Script (VBS) file. This is the attack’s initial payload—a small script with a big job.
- Execution: VBS files are simple and often evade basic antivirus scans.
- Function: Upon execution, the script fetches a second-stage payload—usually an open-source RAT—by reaching out to dynamic domains hosted by Proton66.
3. Infrastructure Flexibility: Dynamic DNS and Pastebins
Blind Eagle’s infrastructure is both clever and low-cost:
– Dynamic DNS services: Let attackers quickly move between domains as old ones are flagged. Domains like 21ene.ip-ddns[.]com
are spun up and torn down as needed.
– Pastebin-like sites: Encrypted malware payloads are stashed on paste.ee or textbin.net, making them easy to update and hard to track.
4. Second-Stage Malware: Remcos and AsyncRAT
With the VBS script in place, Blind Eagle downloads and runs powerful Remote Access Trojans (RATs) like Remcos and AsyncRAT. These tools give attackers near-total control over the victim’s machine.
Capabilities include:
– Keylogging and clipboard monitoring
– Taking screenshots
– Stealing credentials and files
– Building and managing a botnet for ongoing control
5. Command and Control: Open Directories, Minimal Obfuscation
One thing stands out about Blind Eagle’s recent campaign: their infrastructure isn’t hidden. Directories on Proton66-hosted domains are often left wide open, containing identical malicious files for anyone—researchers or victims—to stumble upon.
What’s the advantage? – Speed: Less time spent on stealth means attackers can deploy massive campaigns quickly. – Volume over stealth: They rely on sheer numbers and region-specific deception, not on sophisticated evasion.
Real-World Case Study: Blind Eagle’s 2025 Campaign in Action
It’s one thing to talk about tactics, but how do these attacks play out in the wild? In February 2025, Darktrace detected Blind Eagle’s campaign against a Colombian customer. Here’s what happened:
- Phishing Link Delivered: An employee received a convincing banking-themed email with a malicious URL.
- Malware Downloaded: The victim clicked, initiating a download that required almost no interaction.
- Payload Execution: The compromised device fetched additional malware via WebDAV (an HTTP-based protocol), exploiting user-browser interactions.
- Data Exfiltration: Over 60 MiB of sensitive data—including login credentials—was exfiltrated to dynamic DNS domains.
- Manual Containment: The attack continued until IT staff manually shut down the infected device.
Key takeaway: Even after Microsoft patched a major vulnerability (CVE-2024-43451), Blind Eagle adapted its playbook almost immediately—demonstrating how nimble and persistent these attackers are.
Why Blind Eagle’s Attacks Work: The Human Element
Here’s the uncomfortable truth: Blind Eagle’s success doesn’t rely on high-tech wizardry. Instead, they exploit real human behavior and systemic weaknesses:
- Localized phishing: Attacks feel more authentic because they’re tailored to local banks and cultural cues.
- Minimal user action needed: A single click is often enough for infection—no complex steps required.
- Open infrastructure: With little attempt at obfuscation, traditional signature-based antivirus solutions may miss the threat.
Let me be clear: This is a wake-up call for organizations banking on legacy security tools alone. The critical vulnerability isn’t just technical—it’s human.
Defense Strategies: How Colombian Banks and Users Can Fight Back
So, what’s the best way to defend against Blind Eagle’s evolving tactics? Both technical controls and user education are essential.
For Organizations (Especially in Financial Services):
1. Harden Email Security – Deploy advanced email filtering to catch phishing lures before they reach inboxes. – Enable attachment and link analysis to block suspicious content.
2. Train Staff—And Keep Training – Regularly educate employees about localized phishing tactics. – Run simulated phishing exercises tailored to your region and sector.
3. Employ Endpoint Detection and Response (EDR) – Use solutions like Microsoft Defender for Endpoint in block mode to stop attacks even if traditional antivirus misses them. – Set EDR to full automation mode to speed up incident response.
4. Monitor for Anomalies and Domain Generation Algorithms (DGAs) – Leverage SIEM platforms (e.g., Microsoft Sentinel) with machine learning-based anomaly detection. – Enable analytic rules for suspicious DNS and domain generation activity.
5. Apply Attack Surface Reduction Rules – Block potentially unwanted applications (PUAs) and obfuscated scripts. – Use cloud-delivered protection in your antivirus for rapid response to new threats.
For Individual Users and Bank Customers:
- Double-check URLs: Always verify the domain before entering credentials.
- Use trusted browsers: Microsoft Edge with SmartScreen or similar protection can block known malicious sites.
- Keep software updated: Patch your OS and browser regularly to close security holes attackers might exploit.
- Never download unexpected attachments: Even if an email looks official, be cautious with files or links—especially if they invoke urgency.
The Role of International Collaboration and Vigilance
While the technical recommendations above are essential, defeating groups like Blind Eagle also requires international cooperation and real-time intelligence sharing. Russian bulletproof hosting providers like Proton66 thrive in legal gray zones where cross-border enforcement is tough.
Key steps forward: – Encourage information sharing between banks, governments, and cybersecurity vendors. – Support global law enforcement efforts to disrupt bulletproof hosting operations. – Advocate for stronger regulations and swift action against providers facilitating cybercrime.
Frequently Asked Questions: Blind Eagle, Cyberattacks on Colombian Banks, and How to Respond
Q1: What is Blind Eagle (APT-C-36) and why are they targeting Colombian banks?
Blind Eagle is an advanced persistent threat group active since at least 2018, specializing in phishing campaigns and malware targeting Latin American organizations. Colombian banks are lucrative targets due to the region’s financial importance and the effectiveness of localized social engineering.
Q2: How does bulletproof hosting in Russia help Blind Eagle succeed?
Bulletproof hosting providers like Proton66 ignore abuse complaints and takedown requests, letting attackers host phishing pages and malware with impunity. This means Blind Eagle’s infrastructure is much harder to take down, allowing attacks to persist longer.
Q3: What kind of malware does Blind Eagle use?
Blind Eagle typically uses Visual Basic Script (VBS) loaders that install Remote Access Trojans (RATs) like Remcos and AsyncRAT. These tools allow attackers to control infected machines, steal credentials, and exfiltrate data.
Q4: How can banks and businesses defend against these attacks?
– Implement advanced email filtering and endpoint detection.
– Train staff to recognize phishing attempts.
– Monitor for suspicious network and domain activity.
– Keep all systems and security solutions up to date.
Q5: What should individuals do to protect themselves from phishing attacks?
– Always verify the source of banking emails.
– Use browsers with built-in anti-phishing protection.
– Never download files or click links from unsolicited emails.
– Report suspicious messages to your bank or IT department.
Q6: Where can I read more about Blind Eagle and similar threats?
Check out Trustwave SpiderLabs, Microsoft Security Blog, and Darktrace Threat Intelligence for ongoing research and updates.
Key Takeaway: Vigilance Is the Best Defense
Blind Eagle’s campaign against Colombian banks is a stark reminder that the cyber threat landscape is constantly evolving. By pairing regional social engineering with resilient Russian hosting, even technically unsophisticated attackers can launch highly effective campaigns.
Actionable insight:
Whether you’re a financial institution, IT professional, or everyday user, the best defense is constant vigilance. Invest in layered security, keep your team educated, and treat every unexpected email with healthy skepticism.
Cybercrime doesn’t sleep—and neither should our defenses. For more insights on the latest threats and how to protect yourself, bookmark this blog or consider subscribing to stay ahead of the curve.
Stay safe, stay informed, and remember: It’s not just about the technology—it’s about the people, too.
Discover more at InnoVirtuoso.com
I would love some feedback on my writing so if you have any, please don’t hesitate to leave a comment around here or in any platforms that is convenient for you.
For more on tech and other topics, explore InnoVirtuoso.com anytime. Subscribe to my newsletter and join our growing community—we’ll create something magical together. I promise, it’ll never be boring!
Stay updated with the latest news—subscribe to our newsletter today!
Thank you all—wishing you an amazing day ahead!
Read more related Articles at InnoVirtuoso
- How to Completely Turn Off Google AI on Your Android Phone
- The Best AI Jokes of the Month: February Edition
- Introducing SpoofDPI: Bypassing Deep Packet Inspection
- Getting Started with shadps4: Your Guide to the PlayStation 4 Emulator
- Sophos Pricing in 2025: A Guide to Intercept X Endpoint Protection
- The Essential Requirements for Augmented Reality: A Comprehensive Guide
- Harvard: A Legacy of Achievements and a Path Towards the Future
- Unlocking the Secrets of Prompt Engineering: 5 Must-Read Books That Will Revolutionize You