Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Brazilian Campaign: Spreading the Malware via WhatsApp

0
Medium
Published: Mon Nov 24 2025 (11/24/2025, 12:02:31 UTC)
Source: AlienVault OTX General

Description

A phishing campaign targeting Brazilian users spreads a banking trojan via WhatsApp Web by leveraging an open-source automation script. The attack starts with a malicious VBS script in a phishing email that downloads and executes an MSI installer and another VBS script. The second VBS installs Python and Selenium to inject malicious JavaScript into WhatsApp Web, enabling the malware to propagate by sending itself to the victim's contacts. The MSI drops an AutoIt script that monitors for Brazilian banking and cryptocurrency application windows and loads an encrypted payload into memory to evade detection. This payload specifically targets Brazilian financial institutions and cryptocurrency wallets. The campaign uses in-memory execution and automation to maintain stealth and persistence. No known exploits in the wild have been reported yet, and the campaign is currently assessed as medium severity. The attack is highly tailored to Brazilian users and financial targets but could pose risks if similar tactics spread elsewhere.

AI-Powered Analysis

AILast updated: 11/24/2025, 12:24:10 UTC

Technical Analysis

This threat involves a sophisticated phishing campaign primarily targeting Brazilian users, leveraging WhatsApp Web as a propagation vector. The attack chain begins with a phishing email containing a malicious Visual Basic Script (VBS) that downloads and executes two components: an MSI installer and a secondary VBS script. The secondary VBS installs Python and Selenium, which are automation tools commonly used for browser control. Using Selenium, the attackers inject malicious JavaScript into the victim's WhatsApp Web session, enabling the malware to automatically send itself to the victim's WhatsApp contacts, facilitating rapid spread through social engineering. The MSI installer drops an AutoIt script that continuously monitors for windows related to Brazilian banking and cryptocurrency applications. Upon detecting such windows, it loads an encrypted payload directly into memory, avoiding writing to disk and thus evading traditional antivirus detection. This payload is a banking trojan designed to steal credentials and manipulate transactions specifically targeting Brazilian financial institutions and cryptocurrency wallets. The use of in-memory execution, automation frameworks, and social media platforms for propagation demonstrates a multi-layered approach to stealth and infection. Although no known exploits in the wild have been reported, the campaign's complexity and targeting indicate a focused threat against Brazilian financial users. The malware employs multiple MITRE ATT&CK techniques including T1113 (screen capture), T1056.001 (input capture: keylogging), T1059.007 (command and scripting interpreter: JavaScript), T1106 (execution through API), and T1566 (phishing). The campaign's reliance on WhatsApp Web and automation scripts is notable for its innovative propagation method. While currently focused on Brazil, the approach could be adapted to other regions if successful.

Potential Impact

For European organizations, the direct impact is currently limited due to the campaign's focus on Brazilian banking and cryptocurrency targets and the use of Portuguese-language phishing lures. However, European users with contacts in Brazil or those using WhatsApp Web could be indirectly affected if the malware spreads beyond its initial target. Financial institutions and cryptocurrency platforms in Europe could face risks if attackers adapt the malware to local targets. The use of in-memory execution and automation tools complicates detection and response, potentially leading to credential theft, financial fraud, and lateral movement within networks. The malware's ability to propagate via WhatsApp Web contacts increases the risk of rapid spread within connected user communities, including multinational corporations with Brazilian ties. Additionally, European organizations with remote or hybrid workforces using WhatsApp Web may be vulnerable to social engineering attacks leveraging this malware. The campaign highlights the growing risk of malware leveraging popular communication platforms for propagation, which could undermine trust and security in enterprise messaging environments.

Mitigation Recommendations

European organizations should implement targeted phishing awareness campaigns emphasizing the risks of executing scripts and opening attachments from unknown sources, especially VBS and MSI files. Deploy endpoint detection and response (EDR) solutions capable of detecting in-memory execution and unusual automation tool usage such as Python and Selenium. Monitor for suspicious activity involving WhatsApp Web sessions, including unexpected JavaScript injections or automated messaging behavior. Restrict or monitor the installation of scripting environments like Python and automation frameworks on corporate devices. Employ application whitelisting to prevent unauthorized execution of MSI installers and AutoIt scripts. Network monitoring should include detection of anomalous outbound connections to suspicious domains such as varegjopeaks.com and hash-based indicators of compromise. Encourage multi-factor authentication (MFA) for all financial and cryptocurrency-related accounts to reduce the impact of credential theft. Regularly update and patch systems to reduce the attack surface, even though no specific CVEs are associated with this campaign. Finally, collaborate with threat intelligence providers to stay informed about evolving tactics and indicators related to this campaign.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://labs.k7computing.com/index.php/brazilian-campaign-spreading-the-malware-via-whatsapp/"]
Adversary
null
Pulse Id
69244957dff9333c2df77a05
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash45027d8ea53921b59c70c38d90dd8c14
hash5bcb9f187320893d1b1c36fa0c18e094
hash6f1b82b320feda1f719c3028da73e843
hash8dbf440436eb57f38827351ddd05911a
hashce45c057113ba1ca6f1d7ae7e2004afb
hashdb0eab25b047f82a4644b3b86767a1aa
hashf8dc59af96e73f14fefbc34840096153
hashfb6a29742389af2a0cb2ad114442d0fb
hash3b913576796b01db9857ee4e8ebdc687d65c9de6
hash8f3b5a0cecd4d50fc6eb52a627fe6a9179e71736
hashe1779d9810ad39a45759c856cc85f1148a8f6601
hashfc03a6ffac6bcc6817489f006b6d5684b5ef3ab0
hash2c885d1709e2ebfcaa81e998d199b29e982a7559b9d72e5db0e70bf31b183a5f
hash559de79e8aa9be8b64c77543e0a2e74494ead20a0f499e25d45a0fed3ad7352a
hash5e41ab0d45b7046d6fef9ac01d1fc0df8bdeb60227edf40f8e351c60b09b8b7d
hash6168d63fad22a4e5e45547ca6116ef68bb5173e17e25fd1714f7cc1e4f7b41e1

Domain

ValueDescriptionCopy
domainvaregjopeaks.com

Threat ID: 69244dd3911d225366056a82

Added to database: 11/24/2025, 12:21:39 PM

Last enriched: 11/24/2025, 12:24:10 PM

Last updated: 11/24/2025, 8:34:28 PM

Views: 37

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats