APT-C-36 Hackers Attacking Government Institutions, Financial Organizations, and Critical Infrastructure

Darktrace analysts identified a significant Blind Eagle operation in late February 2025 on a Colombian customer network, where the threat actors demonstrated their ability to complete a full attack cycle within five hours. This sophisticated threat actor has demonstrated persistent focus on Colombian organizations, launching coordinated attacks against government institutions, financial organizations, and critical infrastructure through carefully orchestrated phishing campaigns and deployment of Remote Access Trojans (RATs). Since 2018, the advanced persistent threat group APT-C-36, commonly known as Blind Eagle, has emerged as a formidable cyber adversary targeting critical sectors across Latin America. Blind Eagle has shown remarkable adaptability in its attack vectors, particularly in exploiting vulnerabilities such as CVE-2024-43451, a Microsoft Windows flaw that enables disclosure of NTLMv2 password hashes through minimal user interaction with malicious files. Dynamic DNS services provide threat actors with resilient infrastructure by automatically updating DNS records when IP addresses change, enabling persistent access despite network defenses. Despite Microsoft’s November 2024 patch release, the threat actors have continued leveraging the minimal interaction mechanism, evolving their techniques to maintain operational effectiveness. Following initial compromise, the infected device established communications with dynamic DNS endpoints, specifically ’21ene.ip-ddns[.]com’ and ‘diciembrenotasenclub[.]longmusic[.]com’, utilizing TCP port 1512 for command execution. The investigation uncovered data exfiltration activities totaling 65.6 MiB across both endpoints, with 60 MiB transferred to the primary command server and 5.6 MiB to the secondary infrastructure, demonstrating the group’s systematic approach to data theft from compromised environments. Recent intelligence gathered since November 2024 reveals an ongoing campaign where Blind Eagle actors have refined their delivery mechanisms. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news. The group’s operational methodology centers on social engineering tactics, primarily utilizing phishing emails containing malicious URL links to initiate compromise sequences. WebDAV, a protocol enabling file and directory transmission over the internet, becomes the conduit for next-stage payload delivery and malware execution on compromised systems. Tushar is a Cyber security content editor with a passion for creating captivating and informative content.

This Cyber News was published on cybersecuritynews.com. Publication date: Fri, 27 Jun 2025 06:10:54 +0000


Cyber News related to APT-C-36 Hackers Attacking Government Institutions, Financial Organizations, and Critical Infrastructure

How To Use YARA Rules To Identify Financial Sector Targeted Attacks - By analyzing multiple samples from the same malware family, security teams can create YARA rules that identify various iterations of the threat, even as attackers attempt to modify their code to evade detection. By scanning network traffic for ...
2 months ago Cybersecuritynews.com Hunters
What CIRCIA Means for Critical Infrastructure Providers and How Breach and Attack Simulation Can Help - Cyber Defense Magazine - To prepare themselves for future attacks, organizations can utilize BAS to simulate real-world attacks against their security ecosystem, recreating attack scenarios specific to their critical infrastructure sector and function within that sector, ...
8 months ago Cyberdefensemagazine.com Akira
9 Best DDoS Protection Service Providers for 2024 - eSecurity Planet content and product recommendations are editorially independent. We may make money when you click on links to our partners. Learn More. One of the most powerful defenses an organization can employ against distributed ...
1 year ago Esecurityplanet.com
Digital Transformation in the Financial Industry: The Role of Fintech - Fintech companies are providing innovative solutions to help customers save money and manage risk more effectively than ever before; they're also fueling innovation within traditional banks themselves by creating new products based on customer ...
1 year ago Hackread.com
Data Protection in Educational Institutions - This article delves into the significance of data protection in educational institutions, emphasizing three key areas: the types of educational data, data privacy regulations, and data protection measures. Lastly, robust data protection measures are ...
1 year ago Securityzap.com
The Unlikely Romance of Hackers and Government Suitors - The annual Hack the Capitol event brings together a diverse group of scientists, hackers, and policymakers to educate congressional staffers, scholars, and the press about the most critical cybersecurity challenges facing our nation. Hack the Capitol ...
1 year ago Darkreading.com
A Plan to Protect Critical Infrastructure from 21st Century Threats - On April 30th, the White House released National Security Memorandum-22 on Critical Infrastructure Security and Resilience, which updates national policy on how the U.S. government protects and secures critical infrastructure from cyber and ...
1 year ago Cisa.gov
What is an advanced persistent threat? - An advanced persistent threat is a prolonged and targeted cyber attack in which an intruder gains access to a network and remains undetected for an extended period. APT attacks are initiated to steal highly sensitive data rather than cause damage to ...
1 year ago Techtarget.com Cozy Bear APT29
Thwarting Common Vulnerabilities: Financial Sector - DZone - By providing that kind of training alongside things like incentives for security champions and privilege-based initiatives where only the best, most security-aware developers who have completed their training are allowed to work with critical assets, ...
8 months ago Feeds.dzone.com
Cybersecurity Crisis Looms: FBI Chief Unveils Chinese Hackers' Plan to Target US Infrastructure - As the head of the FBI pointed out Wednesday, Beijing was positioning itself to disrupt the daily lives of Americans if there was ever a war between the United States and China if it were to plant malware to damage civilian infrastructure. U.S. ...
1 year ago Cysecurity.news Volt Typhoon
Optimizing Cybersecurity: How Hackers Use Golang Source Code Interpreter to Evade Detection - Hackers have been upping the stakes when it comes to executing cyberattacks, and an increasingly popular tool in their arsenal is the Golang source code interpreter. Reportedly, the interpreter is used to obfuscate code, thus making it harder for ...
2 years ago Bleepingcomputer.com
Addressing Financial Organizations' Digital Demands while Avoiding Cyber Threats - The financial services industry has been at the forefront of the digital transformation age for some time. Keeping up with these requirements has caused financial organizations to rapidly overhaul their IT infrastructure, adopt multiple types of ...
11 months ago Cybersecurity-insiders.com
A Comprehensive Look at the Financial Firms in European Union and Their Rules on Cloud-Based Services - Today's technology has opened up a world of possibilities for financial firms, especially with cloud-based services. Financial institutions are now able to access a great deal of information over the internet in an efficient and timely manner. ...
2 years ago Tripwire.com
Lawmakers: Ban TikTok to Stop Election Misinformation! Same Lawmakers: Restrict How Government Addresses Election Misinformation! - In a case being heard Monday at the Supreme Court, 45 Washington lawmakers have argued that government communications with social media sites about possible election interference misinformation are illegal. Just this week the vast majority of those ...
1 year ago Eff.org
North Korean Hackers Utilizing Credential Stuffing to Launch Cyberattacks - In an alarming new report, researchers found that North Korean-linked hackers have been using stolen passwords during cyberattacks to gain access to various government, military and financial networks. According to security experts, the creative ...
2 years ago Thehackernews.com
APT-C-36 Hackers Attacking Government Institutions, Financial Organizations, and Critical Infrastructure - Darktrace analysts identified a significant Blind Eagle operation in late February 2025 on a Colombian customer network, where the threat actors demonstrated their ability to complete a full attack cycle within five hours. This sophisticated threat ...
3 hours ago Cybersecuritynews.com CVE-2024-43451 APT-C-36
Bank of America's Security Response: Mitigating Risks After Vendor Data Breach - In a concerning development, Bank of America has informed its customers about a possible data breach stemming from a security incident involving one of its vendors. This incident raises questions about the security of sensitive customer information, ...
1 year ago Cysecurity.news
Opening Statement by CISA Director Jen Easterly - Chairman Gallagher, Ranking Member Krishnamoorthi, Members of the Committee, thank you for the opportunity to testify on CISA's efforts to protect the Nation from the preeminent cyber threat posed by the People's Republic of China. As America's ...
1 year ago Cisa.gov
China-Sponsored Hackers Lie in Wait to Attack US Infrastructure - In a stark warning this week, the Cybersecurity and Infrastructure Security Agency, FBI, and National Security Agency said that Volt Typhoon has compromised the IT environments of multiple critical infrastructure organizations in such sectors as ...
1 year ago Securityboulevard.com BlackTech Volt Typhoon
Top Ransomware Actors Actively Attacking Financial Sector, 406 Incidents Publicly Disclosed - Several of the documented incidents involved manipulation of legitimate administrative tools like BgInfo and Sysinternals utilities to establish persistence without triggering security alerts-a technique Flashpoint researchers have attributed ...
1 month ago Cybersecuritynews.com Lazarus Group Scattered Spider Ransomhub LockBit Akira
Attacks on critical infrastructure are harbingers of war: Are we prepared? - Recent attacks on several water authorities, such as Aliquippa and St. Johns River, are putting a new spotlight on the need to protect critical infrastructure. In war, to bring a nation to its knees, attacks against power and water inflict the most ...
1 year ago Scmagazine.com
Chinese Earth Krahang hackers breach 70 orgs in 23 countries - A sophisticated hacking campaign attributed to a Chinese Advanced Persistent Threat group known as 'Earth Krahang' has breached 70 organizations and targeted at least 116 across 45 countries. According to Trend Micro researchers monitoring the ...
1 year ago Bleepingcomputer.com CVE-2023-32315 CVE-2022-21587 Earth Lusca GALLIUM
UK sets out new cyber reporting requirements for critical infrastructure | The Record from Recorded Future News - The original law introduced duties for organizations in critical sectors to report cyber incidents to their regulators, but the thresholds for reportable incidents were based on the “interruption to the continuity of the essential or digital ...
2 months ago Therecord.media
McCaffrey Joins 'ASTORS' Champion SIMS Software Board of Advisors - SIMS Software, the leading provider of security information management software to the government and defense industries - and the 2023 Platinum 'ASTORS' Award Champion for Best Security Workforce Management Solution, is delighted to announce that ...
1 year ago Americansecuritytoday.com PLATINUM
What Should We Expect for State and Local Government IT Priorities in 2024? - As we wrap up 2023, it is a great time to reflect on the current state of technology in state and local governments and look ahead to the priorities for the coming year. Maintaining the security of networks and the data they carry continues to be the ...
1 year ago Feedpress.me