Home Malware Programs Keyloggers iSpy Keylogger

iSpy Keylogger

Posted: October 19, 2016

Threat Metric

Threat Level: 8/10
Infected PCs: 7
First Seen: October 19, 2016
OS(es) Affected: Windows

The iSpy Keylogger is a spyware product that includes a variety of modular features, such as recording your keyboard strokes and monitor. The iSpy Keylogger may deliver itself in unpredictable ways due to being licensed to third parties relatively cheaply, making it a component of multiple, unrelated threat campaigns. Due to a lack of symptoms, you should use an anti-malware product to detect or remove the iSpy Keylogger and protect your information.

Getting Digital Banditry Done Cheap

Threatening software often profits off of fragmented business plans, including, most popular, selling their services to other con artists, who undertake the risk and effort of deploying them independently. This black market model can make even a simple parasite into a widely-distributed threat. Some of the most recent campaigns following this pattern have included the iSpy Keylogger, which malware analysts took note of as a separate product from previous iSpy-branded spyware.

This modern version of the iSpy Keylogger is affordable to even threat actors with extremely limited finances, at the aggressively undercutting price of twenty-five to forty-five dollars for a monthly, half-year or full year rental plan. While the iSpy Keylogger is benefiting from regular updates, and new module-based code is being seen, malware analysts can confirm these features:

  • The iSpy Keylogger does, as per its name, include a keylogging function: an attack recording all keyboard-typed data into a log.
  • The spyware also monitors the clipboard, preventing users from bypassing the spyware through copy-and-paste actions.
  • Webcam devices also are under surveillance.
  • The iSpy Keylogger records the user's screen to capture visual data not compromised by other means.
  • The iSpy Keylogger also includes some functions for targeting specific programs, such as collecting PINs for the Runescape MMORPG.
  • The iSpy Keylogger's newest feature adds extra recording functionality for the Skype messenger.

Even more dangerously than all of the above, the iSpy Keylogger protects itself with a Registry exploit that's meant to disable some anti-virus software.

Spying a Dependable Defense from a Budget Threat

Once it gets computer access, the iSpy Keylogger collects wide varieties of information that it transfers in an obfuscated format to a remote attacker, making it possible for con artists to compromise your accounts, personal identities and finances. Because of its nature as a stealth-based threat, like other spyware, the iSpy Keylogger exhibits no symptoms besides the presence of its Registry entries and network activity. If possible, you should use preemptive security protocols for identifying the iSpy Keylogger and removing the iSpy Keylogger before it can disable any critical software.

A basic familiarity with ways of bypassing infected Registries, such as using Safe Mode or peripheral device-based boot-ups, can prevent the iSpy Keylogger from locking you out of your PC's security solutions. Current the iSpy Keylogger attacks seem to be using e-mail spam for proliferating themselves, although malware analysts warn that other threat actors could take more unpredictable approaches. Always change passwords and others, compromised login information after disinfecting your PC of spyware like the iSpy Keylogger.

Although the iSpy Keylogger is cheap, particularly by the standards of the threat marketplace, the possible damages can be lucrative for con artists. Mind your Web-surfing activities to keep this threat's profit margin low.

Technical Details

File System Modifications

Tutorials: If you wish to learn how to remove malware components manually, you can read the tutorials on how to find malware, kill unwanted processes, remove malicious DLLs and delete other harmful files. Always be sure to back up your PC before making any changes.

The following files were created in the system:



dir\filename.exe File name: filename.exe
Size: 882.12 KB (882120 bytes)
MD5: b99491b53faabb559adf42d6156d9dad
Detection count: 83
File type: Executable File
Mime Type: unknown/exe
Path: dir
Group: Malware file
Last Updated: October 20, 2016
dir\app.exe File name: app.exe
Size: 1 MB (1005072 bytes)
MD5: 9373eb008dd45458d424ce928b8d4475
Detection count: 74
File type: Executable File
Mime Type: unknown/exe
Path: dir
Group: Malware file
Last Updated: October 20, 2016
dir\Catalogue.scr File name: Catalogue.scr
Size: 3.62 MB (3625472 bytes)
MD5: c17dad76326700c24daef882e8550be4
Detection count: 72
Mime Type: unknown/scr
Path: dir
Group: Malware file
Last Updated: October 20, 2016
dir\filename.exe File name: filename.exe
Size: 847.87 KB (847872 bytes)
MD5: ca66771aaaf3e6b4be57f09d9cfabcc1
Detection count: 70
File type: Executable File
Mime Type: unknown/exe
Path: dir
Group: Malware file
Last Updated: October 20, 2016
file.exe File name: file.exe
Size: 208.38 KB (208384 bytes)
MD5: 45e1b7642f8bdc7fb92cac05866d6114
Detection count: 66
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: October 24, 2016
dir\filename.exe File name: filename.exe
Size: 1.28 MB (1287696 bytes)
MD5: 51981d91472c00a78a6358cc2d5ff47f
Detection count: 51
File type: Executable File
Mime Type: unknown/exe
Path: dir
Group: Malware file
Last Updated: October 20, 2016
file.exe File name: file.exe
Size: 438.27 KB (438272 bytes)
MD5: aa2087f75fdfc11bab85308c706d848e
Detection count: 42
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: December 10, 2016
file.exe File name: file.exe
Size: 194.56 KB (194560 bytes)
MD5: 76a860f17061acb0ecf2835d9acba1c0
Detection count: 11
File type: Executable File
Mime Type: unknown/exe
Group: Malware file
Last Updated: October 26, 2016

Related Posts

Loading...