Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

BlindEagle Targets Colombian Government Agency with Caminho and DCRAT

0
Medium
Published: Wed Dec 17 2025 (12/17/2025, 02:49:03 UTC)
Source: AlienVault OTX General

Description

BlindEagle conducted a spear phishing campaign targeting a Colombian government agency under the Ministry of Commerce, Industry and Tourism, using a compromised internal email account to bypass security controls. The attack chain involved a fake web portal, nested JavaScript and PowerShell scripts, steganography, and deployment of the Caminho downloader to install the DCRAT remote access trojan. The campaign used legal-themed lures and abused legitimate services like Discord for command and control. This multi-layered, sophisticated attack demonstrates BlindEagle's evolving tactics and poses a medium severity threat. While no CVSS score is assigned, the attack impacts confidentiality and integrity with moderate ease of exploitation and no known exploits in the wild. European organizations with similar government or critical infrastructure profiles should be vigilant. Countries with close diplomatic or economic ties to Colombia or those with similar government IT environments may be more at risk. Mitigation requires targeted detection of phishing, monitoring for unusual email activity, blocking downloader behaviors, and restricting use of unauthorized communication platforms like Discord in sensitive environments.

AI-Powered Analysis

AILast updated: 12/17/2025, 11:51:33 UTC

Technical Analysis

The BlindEagle threat actor launched a spear phishing campaign in September 2025 targeting a Colombian government agency under the Ministry of Commerce, Industry and Tourism. The attackers leveraged a compromised internal email account to bypass perimeter defenses and deliver a sophisticated multi-stage attack. The initial vector involved a fake web portal designed to lure victims with legal-themed content, exploiting user trust and social engineering. The payload delivery utilized nested JavaScript and PowerShell scripts, which executed in-memory to evade detection by traditional antivirus and endpoint security solutions. Steganography was employed to conceal malicious code within seemingly benign files, complicating forensic analysis. The downloader Caminho was used to fetch and deploy DCRAT, a remote access trojan capable of persistent control and data exfiltration. The campaign also abused legitimate services such as Discord for command and control communications, blending malicious traffic with normal network activity. The attack chain incorporated multiple MITRE ATT&CK techniques including T1053.005 (Scheduled Task), T1047 (Windows Management Instrumentation), T1059.007 (PowerShell), T1566.001 (Spear Phishing), and others related to defense evasion, persistence, and credential access. This evolution in tactics and tooling highlights BlindEagle’s continued focus on Colombian institutions and their ability to adapt to security improvements. No known exploits are publicly reported, and the attack requires initial user interaction through phishing. The overall campaign demonstrates a medium severity threat with significant impact on confidentiality and integrity of targeted systems.

Potential Impact

For European organizations, the direct impact may be limited due to the specific targeting of Colombian government entities. However, the tactics and tools used by BlindEagle could be adapted or repurposed against European government agencies or critical infrastructure with similar IT environments. The use of compromised internal accounts to bypass security controls and the abuse of legitimate services like Discord for command and control pose risks to confidentiality, enabling data theft or espionage. The in-memory execution and steganography techniques complicate detection and response, potentially allowing prolonged undetected access. European organizations involved in diplomatic, trade, or governmental relations with Colombia or Latin America could face indirect risks if the threat actor expands targeting. Additionally, the campaign underscores the importance of securing email systems, monitoring for insider threats, and controlling the use of non-traditional communication platforms within sensitive networks. The medium severity rating reflects moderate ease of exploitation but significant potential damage if successful.

Mitigation Recommendations

1. Implement advanced email security solutions with anomaly detection to identify compromised internal accounts and spear phishing attempts, including monitoring for unusual sending patterns and content. 2. Enforce strict multi-factor authentication (MFA) on all email and critical system accounts to reduce the risk of account compromise. 3. Deploy endpoint detection and response (EDR) tools capable of detecting in-memory execution, nested scripting, and steganographic payloads. 4. Restrict or monitor the use of unauthorized communication platforms such as Discord within corporate and government networks, especially for sensitive or classified environments. 5. Conduct regular user awareness training focused on spear phishing and social engineering, emphasizing the risks of legal-themed lures and suspicious web portals. 6. Utilize network segmentation and least privilege principles to limit lateral movement and access to critical systems. 7. Monitor scheduled tasks, WMI activity, and PowerShell execution logs for suspicious behavior indicative of attacker persistence or execution techniques. 8. Establish incident response playbooks tailored to multi-stage, stealthy intrusions involving advanced malware and legitimate service abuse. 9. Collaborate with threat intelligence providers to stay updated on BlindEagle tactics and indicators of compromise (IOCs). 10. Conduct regular security audits and penetration testing to identify and remediate gaps that could be exploited by similar threat actors.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.zscaler.com/blogs/security-research/blindeagle-targets-colombian-government-agency-caminho-and-dcrat"]
Adversary
BlindEagle
Pulse Id
69421a1f3d6e9eac9a0ce057
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip181.206.158.190
ip74.124.24.240
ip103.20.102.151
ip103.236.70.158
ip191.93.118.254
ip103.186.108.212
ip103.20.102.130
ip178.16.54.45
ip179.13.11.235
ip179.13.4.196
ip181.131.217.135
ip181.235.3.119
ip185.18.222.5
ip191.91.178.101
ip203.104.42.92
ip45.153.34.67

Domain

ValueDescriptionCopy
domainstartmenuexperiencehost.ydns.eu

Hash

ValueDescriptionCopy
hash4284e99939cebf40b8699bed31c82fd6
hash961ebce4327b18b39630bfc4edb7ca34
hash9799484e3942a6692be69aec1093cb6c
hash97adb364d695588221d0647676b8e565
hashbbb99dfd9bf3a2638e2e9d13693c731c
hashc98eb5fcddf0763c7676c99c285f6e80
hashd80237d48e1bbc2fdda741cbf006851a
hash21e95fed5fc5c4a10fafbc3882768cce1f6cd7af
hash38b0e360d58d4ddb17c0a2c4d97909be43a3adc0
hash3983a5b4839598ba494995212544da05087b811b
hash3ab2aa4e9a7a8abcf1ea42b51152f6bb15a1b3c5
hash4397920a0b08a31284aff74a0bed9215d5787852
hash722a4932576734a08595c7196d87395e6ec653d7
hashb3fb8a805d3acc2eda39a83a14e2a73e8b244cf4
hash03548c9fad49820c52ff497f90232f68e044958027f330c2c51c80f545944fc1
hash08a5d0d8ec398acc707bb26cb3d8ee2187f8c33a3cbdee641262cfc3aed1e91d
hash3ef2cf8f65a9a6f4955ecd0292af0cd68e65864907d07543c416ab28a2acfa6d
hash8f3dc1649150961e2bac40d8dabe5be160306bcaaa69ebe040d8d6e634987829
hashc208d8d0493c60f14172acb4549dcb394d2b92d30bcae4880e66df3c3a7100e4
hashd0fe6555bc72a7a45a836ea137850e6e687998eb1c4465b8ad1fb6119ff882ab
hashd139bfe642f3080b461677f55768fac1ae1344e529a57732cc740b23e104bff0
hashe7666af17732e9a3954f6308bc52866b937ac67099faa212518d5592baca5d44

Threat ID: 694295c3034dcf495041dbd2

Added to database: 12/17/2025, 11:36:35 AM

Last enriched: 12/17/2025, 11:51:33 AM

Last updated: 12/18/2025, 1:34:22 PM

Views: 67

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats