December 11, 2019 By David Bisson 2 min read

Researchers observed the HawkEye keylogger acting as the first-stage downloader for a cryptocurrency miner in a new phishing campaign.

As Cofense noted, the phishing campaign began by sending out generic attack emails leveraging fake job applications as a theme. Each of the emails arrived with what appeared at first glance to be a .zip archive containing a job applicant’s resume. When opened, the .zip archive delivered a sample of the HawkEye keylogger.

HawkEye is a piece of malware that’s capable of monitoring systems collecting sensitive information from infected machines and exfiltrating data to a command-and-control (C&C) server under the attacker’s control. These capabilities weren’t active in this campaign, however. Instead, malicious actors used HawkEye’s file installation feature to load a sample of CGMiner. This open-source cryptocurrency miner gave the attackers the ability to mine for different types of virtual currency across all operating systems.

Recent Attack History of the HawkEye Keylogger

This phishing campaign marks the latest development in a busy year for the HawkEye keylogger. Back in April 2019, Cisco Talos observed multiple malware campaigns distributing HawkEye Reborn v9, the keylogger’s most recent variant at the time, to steal information from targeted organizations. It was approximately a month later when My Online Security detected a HawkEye campaign that exfiltrated its data haul to spytector.com, a website that is known for selling another keylogger and information stealer.

Around that same time, in May 2019, IBM X-Force confirmed that the operators of the malware had stepped up their attacks against business users working for organizations in the transportation and logistics, healthcare, import and export, marketing, agriculture, and other sectors.

How to Keep Your Data Safe From a Keylogger

Security professionals can help protect enterprise data against the HawkEye keylogger by crafting an identity and access management (IAM) strategy that clearly aligns with the needs of the business. Doing so will help the security team more effectively orchestrate its data protection efforts. Simultaneously, companies should use artificial intelligence (AI)-driven tools and network monitoring solutions to achieve visibility across the network so they can thwart sophisticated threats before they access critical data.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today