Keyloggers: Be careful what you type

Jun 23, 2020
Are you one of those people who covers the keypad with their hand when they enter their PIN into an ATM? And when entering it into the supermarket’s card terminal? This basic (but effective) security measure does not require much effort and is increasingly common among users, who understand the need to take precautions to protect their banking transactions. Hiding your PIN when you use an ATM is a simple way to avoid nasty financial surprises in your bank account, but is not infallible. Cyber criminals sometimes turn to invisible spies to steal your sensitive information: keyloggers.

What’s a keylogger?
As its name indicates (“key”-“logger”), this term refers to a malicious computer program that secretly records every keystroke made by a computer user. Keyloggers are used to gain fraudulent access to confidential information such as personal details, credit card data, access credentials, etc.

There are two types of keyloggers, based on the method used to log keystrokes: software keyloggers and hardware keyloggers. Hardware-based keyloggers are rare, as they require having physical access to the victim’s device in order to manipulate the keyboard. However, software-based keyloggers are much more common, and may affect any device that is not properly protected. Usually, keyloggers are installed on target computers by other malware specimens, such as Trojans or viruses. For example, an attacker may trick the victim into clicking a malicious link, which then downloads the keylogger into the system.

The enormous danger of these 'cyber spies'
Unlike other malware specimens, which delete data or hijack files and demand a ransom for their release, keyloggers are designed to go unnoticed while recording the user’s information. That’s why they are so difficult to detect. Keyloggers are usually employed in conjunction with other malicious programs, capturing keystrokes and sensitive information (bank account numbers, passwords, PINs, etc.) which cyber criminals then leverage to steal corporate confidential data, impersonate users or carry out fraudulent financial transactions.

The infamous “PunkeyPOS” malware is a clear example of the devastating effects that keyloggers can have. This malware infected the point-of-sale (POS) terminals of hundreds of restaurants, extracting sensitive information belonging to thousands of individuals.

Another infamous example is that of “Eye Pyramid”, the cyber espionage campaign that threatened the security of many of Italy’s public institutions earlier this year. “Eye Pyramid” was a cyber espionage ring spearheaded by a brother and sister that installed a keylogger on victims’ computers to steal passwords and access confidential information. Among those affected were former Prime Ministers Matteo Renzi and Mario Monti, as well as the president of the Central European Bank, Mario Draghi, as well as other individuals in possession of sensitive data.

It’s now evident that the professionalisation of keylogger-based attacks requires that companies and institutions implement systems that ensure data security. JC Cyber Security Services offer an intelligent cyber-security platform to eradicate advanced threats. Its dynamic approach, based on the principles of contextual intelligence, allows organisations to anticipate malicious behavior and prevent data theft. Thus, the endpoint defence system is capable of detecting, blocking and remediating any attack before it even reaches its target.

Follow Us

Be the first to know

You might also like

08 Apr, 2024
‘Hacking’ refers to activities performed by a threat actor (a ‘hacker’) that seeks to compromise digital services, such as computers, smartphones, and networks. Hackers are usually characterised as only being unlawful, motivated by financial gain, information gathering, or even just for the thrill of having a challenge.
Different Penetration Testing Types
01 Apr, 2024
Penetration testing is a form of an ethical hacking simulation conducted in accordance with industry guidelines, which aims to closely mimic real-world targeted attacks that organisations face daily. By actively testing your organisation’s defences, you can understand your security posture while also improving your defences, reducing the likelihood of experiencing a cyber-attack, ensuring confidentiality, integrity, and availability
What is Penetration Testing?
25 Mar, 2024
A penetration test ultimately seeks to answer the question “How effective is my organisation’s security controls against a skilled human hacker?” while determining the security posture of your organisation.
More Posts
Share by: