Tuesday, April 1, 2025
HomeCyber Security NewsNew VIPKeyLogger Via Weaponized Office Documenrs Steals Login Credentials

New VIPKeyLogger Via Weaponized Office Documenrs Steals Login Credentials

Published on

SIEM as a Service

Follow Us on Google News

The VIPKeyLogger infostealer, exhibiting similarities to the Snake Keylogger, is actively circulating through phishing campaigns. 

Delivered as attachments disguised as archives or Microsoft 365 files, it employs malicious Microsoft Office documents to spread through command-and-control (C2) infrastructure. 

It targets sensitive data, including login credentials, financial information, system data, and personally identifiable information, posing a significant threat to compromised systems.

Original email
Original email

The analysis reveals that the malicious document, initially appearing as a file related to CVE-2017-11882, is an RTF file. Dissecting the file uncovers encoded content within the objdata section. 

While extracting and analyzing this data reveals further object references, ultimately resolving to a URL, which serves as the download source for a malicious executable, indicating that the RTF document acts as a delivery mechanism for the malware.

Free Webinar on Best Practices for API vulnerability & Penetration Testing:  Free Registration

Dumped content
Dumped content

Removing blank lines and whitespaces from an object within the “InfoStealers-wild-image-8” artifact allowed for the recovery of a URL: “http[:]//87[.]120.84.39/txt/xXdqUOrM1vD3An[.]exe,” which  was used to download a malicious .NET compiled file. 

Upon further inspection with DnSpy, it was discovered that this file, regardless of its actual filename, dynamically loads with the name “skkV[.]exe,” which indicates potential obfuscation techniques employed by the malware.

DnSpy view of the file
DnSpy view of the file

This malware, disguised as a seemingly harmless image file (“vmGP”), utilizes steganography to conceal malicious code within the image data. 

Upon execution, the code within the MainForm() class extracts and decodes the hidden payload and then proceeds to collect sensitive information from the infected system, including system details, clipboard content, screenshots, browsing history, and cookies. 

The information that has been gathered is then transferred to a Telegram bot, which is then transmitted to DuckDNS servers that are randomly generated.

 Dumped strings of PE file in memory
 Dumped strings of PE file in memory

A keylogger, delivered via phishing emails with malicious attachments, exploits user interaction to infiltrate a system. Upon execution, it establishes persistence by dropping files in system folders. 

The malware then exfiltrates sensitive data, including keystrokes, clipboard content, screenshots, browsing history, cookies, and email credentials, which is transmitted to a Command & Control (C2) server hosted on Dynamic DuckDNS via Telegram, enabling attackers to remotely monitor and control the compromised system.

Forcepoint protects customers against this threat by blocking malicious attachments at the lure stage, and suspicious URLs that attempt to download further payloads are also blocked during the redirect phase. 

It identifies and blocks dropper files by adding them to its malicious database, and the platform effectively mitigates command-and-control communication by blocking associated credentials, hindering the attacker’s ability to maintain persistent control over compromised systems.

Investigate Real-World Malicious Links, Malware & Phishing Attacks With ANY.RUN – Try for Free

Aman Mishra
Aman Mishra
Aman Mishra is a Security and privacy Reporter covering various data breach, cyber crime, malware, & vulnerability.

Latest articles

Kentico Xperience CMS XSS Vulnerability Allows Remote Code Execution

Kentico Xperience CMS, a widely used platform designed for enterprises and organizations, is under...

LensDeal Data Breach Exposes 100,000 Customers’ Personal Information

A major data breach involving LensDeal, a Netherlands-based contact lens supplier, has reportedly exposed...

Apple Issues Warning on Three 0-Day Vulnerabilities Under Active Exploitation

Apple has issued an urgent security advisory concerning three critical zero-day vulnerabilities – CVE-2025-24200, CVE-2025-24201, and CVE-2025-24085 –...

Microsoft Discovers GRUB2, U-Boot, and Barebox Bootloader Flaws with Copilot

Microsoft has disclosed the discovery of multiple critical vulnerabilities within the GRUB2, U-Boot, and...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

Kentico Xperience CMS XSS Vulnerability Allows Remote Code Execution

Kentico Xperience CMS, a widely used platform designed for enterprises and organizations, is under...

LensDeal Data Breach Exposes 100,000 Customers’ Personal Information

A major data breach involving LensDeal, a Netherlands-based contact lens supplier, has reportedly exposed...

Apple Issues Warning on Three 0-Day Vulnerabilities Under Active Exploitation

Apple has issued an urgent security advisory concerning three critical zero-day vulnerabilities – CVE-2025-24200, CVE-2025-24201, and CVE-2025-24085 –...