Security News iSpy Keylogger Targets Passwords, Skype, Webcams

frogboy

In memoriam 1961-2018
Thread author
Verified
Top Poster
Well-known
Jun 9, 2013
6,720
Researchers are monitoring sales and infection rates of a new keylogger being sold on the dark web for $25 to $35. Along with capturing keystrokes, iSpy grabs passwords stored in web browsers, records Skype chats, takes webcam screenshots and steals the license keys of software such as Adobe Photoshop and Microsoft Office.




iSpy malware employs a number of obfuscation techniques that include deleting the host computer’s “‘Zone.Identifier’ flag from Alternate Data Stream (ADS) to disable the security warning message that is displayed every time the malware file is executed,” wrote Atinderpal Singh in the Zscaler ThreatLabZ analysis of the malware posted online this week.

See more at: iSpy Keylogger Targets Passwords, Skype, Webcams https://wp.me/p3AjUX-vpI
 
Last edited:

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top