December 11, 2019 By David Bisson 2 min read

Researchers observed the HawkEye keylogger acting as the first-stage downloader for a cryptocurrency miner in a new phishing campaign.

As Cofense noted, the phishing campaign began by sending out generic attack emails leveraging fake job applications as a theme. Each of the emails arrived with what appeared at first glance to be a .zip archive containing a job applicant’s resume. When opened, the .zip archive delivered a sample of the HawkEye keylogger.

HawkEye is a piece of malware that’s capable of monitoring systems collecting sensitive information from infected machines and exfiltrating data to a command-and-control (C&C) server under the attacker’s control. These capabilities weren’t active in this campaign, however. Instead, malicious actors used HawkEye’s file installation feature to load a sample of CGMiner. This open-source cryptocurrency miner gave the attackers the ability to mine for different types of virtual currency across all operating systems.

Recent Attack History of the HawkEye Keylogger

This phishing campaign marks the latest development in a busy year for the HawkEye keylogger. Back in April 2019, Cisco Talos observed multiple malware campaigns distributing HawkEye Reborn v9, the keylogger’s most recent variant at the time, to steal information from targeted organizations. It was approximately a month later when My Online Security detected a HawkEye campaign that exfiltrated its data haul to spytector.com, a website that is known for selling another keylogger and information stealer.

Around that same time, in May 2019, IBM X-Force confirmed that the operators of the malware had stepped up their attacks against business users working for organizations in the transportation and logistics, healthcare, import and export, marketing, agriculture, and other sectors.

How to Keep Your Data Safe From a Keylogger

Security professionals can help protect enterprise data against the HawkEye keylogger by crafting an identity and access management (IAM) strategy that clearly aligns with the needs of the business. Doing so will help the security team more effectively orchestrate its data protection efforts. Simultaneously, companies should use artificial intelligence (AI)-driven tools and network monitoring solutions to achieve visibility across the network so they can thwart sophisticated threats before they access critical data.

More from

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today