HawkEye Malware Finds Renewed Life With Financially Motivated Actors

IBM X-Force researchers have reported an increase in the HawkEye v9 keylogger infection campaigns after they looked at data from the IBM X-Force effort during April and May 2019.

Larry Loeb, Blogger, Informationweek

May 29, 2019

2 Min Read

IBM X-Force researchers have reported an increase in the HawkEye v9 keylogger infection campaigns after they looked at data from the IBM X-Force effort during April and May 2019.

The researchers found that the older, but still potent, malware is targeting businesses around the world. Malicious third parties have long appreciated that the malware has a good reputation for its abilities as a dropper of other payloads (along with the key logging it can do) via botnets that can be controlled on its behalf. These botnets-as-a-service have been a longstanding revenue stream for those who have sold HawkEye over the past six years.

Those behind the malware have seemed to be financially motivated from the beginning, selling the malware as well as providing software updates so it would be considered to be a "commercial" product. If the data they got from the tool wouldn't make them a score, then they would sell the tool instead.

So, there are many HawkEye customers out there who can implement differing campaigns from many differing locations. It's not just a single threat actor, but all of the actors that are popping up alongside HawkEye do seem to be alike in that they are -- like the original author -- financially motivated.

Businesses have the money honey to attract an attack from this kind of bad guy. This should not come as a big surprise.

X-Force saw that in April 2019, HawkEye campaigns were aimed at many different business sectors including transportation and logistics, healthcare, import and export, marketing, agriculture, as well as others.

The IP addresses that originated the malspam came from Estonia, while users were targeted in countries around the globe. IP origin is not a reliable detector of a threat actor's location.

The businesses were initially attacked with a wave of social engineering. X-Force says that the malspam messages came disguised as an email from a large bank in Spain, but "other messages carrying HawkEye infections came in various formats, including fake emails from legitimate companies or from other banks."

Financially motivated, indeed. Companies and banks give them the initial shelter they want, so that they are able to gain entry to the workplace unnoticed. If you have previously dealt with some organization, social engineers hope that the trust barriers between you and the organization are less raised and that you will be more likely to click that link.

HawkEye wasn't always so active. It sort of went zombie in 2017, then reappeared in 2018 as "Hawkeye Reborn v8." It may have gotten a new owner-operator around the same time, since it was rapidly renamed "Hawkeye Reborn v9."

But however it changes as it goes on, security defenses will have to adjust.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights