Skip to main content
DashboardThreatsMapFeedsAPI
reconnecting
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Self-Propagating Malware Spreading Via WhatsApp, Targets Brazilian Users | Trend Micro (US)

0
Medium
Published: Mon Oct 06 2025 (10/06/2025, 18:55:07 UTC)
Source: AlienVault OTX General

Description

SORVEPOTEL has been observed to spread across Windows systems through convincing phishing messages with malicious ZIP file attachments. Interestingly, the phishing message that contains the malicious file attachment requires users to open it on a desktop, suggesting that threat actors might be more interested in targeting enterprises rather than consumers. Once opened, the malware automatically propagates via WhatsApp Web, causing infected accounts to be banned due to excessive spam activity.

AI-Powered Analysis

AILast updated: 10/06/2025, 19:04:22 UTC

Technical Analysis

SORVEPOTEL is a malware strain observed spreading on Windows systems through phishing emails containing malicious ZIP file attachments. The phishing lure is crafted to entice users to open the attachment on desktop environments, suggesting that attackers aim at enterprise users rather than casual consumers. Upon execution, the malware uses PowerShell scripts and loader components to establish persistence and execute payloads. It then propagates via WhatsApp Web by automatically sending spam messages to contacts, which results in infected WhatsApp accounts being banned due to spam detection. The malware's propagation via WhatsApp Web is notable because it leverages a widely used communication platform to spread laterally and potentially infect other users. The infection chain involves social engineering, script execution, and abuse of legitimate communication channels. Although initially reported in Brazil, the techniques used could be adapted to other regions where WhatsApp Web is prevalent. The malware employs various tactics such as code injection (T1055), command and scripting interpreter abuse (T1059), persistence mechanisms (T1547), and credential access techniques (T1550). No known exploits beyond phishing delivery are reported, and no CVSS score is assigned. The malware's impact includes potential disruption of business communications, account bans, and the risk of further spreading within enterprise environments.

Potential Impact

For European organizations, the primary impact of SORVEPOTEL lies in the disruption of business communications via WhatsApp Web, which is widely used for internal and external communications in many enterprises. Infected accounts being banned can cause operational interruptions and reputational damage. The malware's ability to propagate through social engineering and abuse of legitimate platforms increases the risk of lateral spread within organizations, potentially leading to broader compromise. Enterprises with business relations or communication channels involving Brazilian partners or customers may face higher exposure. Additionally, the use of PowerShell and loader techniques can facilitate further payload delivery or data exfiltration if combined with other malware components. The phishing vector also poses risks of credential theft or further infection. Although the malware currently targets Brazilian users, European organizations with WhatsApp Web usage should consider the threat relevant due to the global nature of the platform and potential for adaptation by threat actors. The medium severity reflects moderate impact with limited scope but notable operational disruption and propagation risk.

Mitigation Recommendations

1. Implement advanced email filtering to detect and block phishing emails containing malicious ZIP attachments, focusing on indicators such as suspicious sender domains and attachment anomalies. 2. Conduct targeted user awareness training emphasizing the risks of opening unexpected attachments, especially on desktop environments, and recognizing phishing attempts. 3. Restrict or monitor the use of WhatsApp Web within enterprise environments, including the use of endpoint security solutions to detect abnormal WhatsApp Web activity or automated messaging. 4. Deploy application control policies to prevent unauthorized execution of PowerShell scripts or suspicious loader binaries, using whitelisting where feasible. 5. Enable logging and monitoring of PowerShell usage and command-line activities to detect potential abuse indicative of malware execution. 6. Regularly update endpoint detection and response (EDR) tools to identify behaviors associated with SORVEPOTEL, such as persistence mechanisms and lateral propagation attempts. 7. Encourage multi-factor authentication (MFA) on WhatsApp accounts to reduce the risk of account takeover. 8. Collaborate with communication platform providers to understand and mitigate abuse vectors related to automated messaging. 9. Maintain incident response plans that include procedures for handling compromised communication accounts and rapid containment of malware spread. 10. For organizations with Brazilian connections, increase vigilance and threat intelligence sharing to detect early signs of infection.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.trendmicro.com/en_us/research/25/j/self-propagating-malware-spreads-via-whatsapp.html"]
Adversary
null
Pulse Id
68e4108c5f2749cc061f3779
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash19230d53a96d4facbead047f645e02b8
hash211bab3c481245005fbad0ea8bc6dd77
MD5 of c50b6ff360e5614d91f80a5e2d616a9d0d1a9984751bf251f065426a63dac0b5
hash553ae7e68bcaeb0354a4068330cf105b
MD5 of bd62148637152396b757c8b106d5a62982bce9df12f0a6030dda9138e44e7328
hash5db5aef3f0e7f9a540f27b1bf8590096
MD5 of 2d83c4d620866f4ae647ed6a70113686bb7b80b1a7bbdcf544fd0ffec105c4a6
hash61051166b22c6388695edf8554a72cd2
MD5 of 3b68826e4a1d95b1dd58b3bf1095750f31a72d8bddd1dbb35e6547ac0cf4769b
hash9d34bd7fa0327ebc40fa4b33897aaca0
MD5 of dcdde53c50aef9531c9f59f341a4e2d59796cdd94a973f2c2a464b2cafed41f5
hashf8258c7b97f88428d31f567a6e12656c
MD5 of 1a0af26749f5bc21732c53fc12f3a148215c8221cbeffe920411656f1ffe7500
hash1f6cd7c09480caf82231e4a1d9fb7593f17746b6
SHA1 of 2d83c4d620866f4ae647ed6a70113686bb7b80b1a7bbdcf544fd0ffec105c4a6
hashb2ca2326114f8845ef9e69efa91511d22a46e174
SHA1 of 1a0af26749f5bc21732c53fc12f3a148215c8221cbeffe920411656f1ffe7500
hashc18af1ad244a775142e8d79e516734dec446eed4
SHA1 of 3b68826e4a1d95b1dd58b3bf1095750f31a72d8bddd1dbb35e6547ac0cf4769b
hashd2e7f3dff732748d3cf2d415600b81ab67b6a404
SHA1 of c50b6ff360e5614d91f80a5e2d616a9d0d1a9984751bf251f065426a63dac0b5
hashd31635862f4238dc15c7e7ff27a70877cd271a16
SHA1 of bd62148637152396b757c8b106d5a62982bce9df12f0a6030dda9138e44e7328
hashe1b03152340789ecc4e2d9fb4720b0d44d0513e1
SHA1 of dcdde53c50aef9531c9f59f341a4e2d59796cdd94a973f2c2a464b2cafed41f5
hash1a0af26749f5bc21732c53fc12f3a148215c8221cbeffe920411656f1ffe7500
hash2150f38c436eabebd3a93b3ace1064315153c882ce763991b6d0fb798766e0db
hash2d83c4d620866f4ae647ed6a70113686bb7b80b1a7bbdcf544fd0ffec105c4a6
hash3b68826e4a1d95b1dd58b3bf1095750f31a72d8bddd1dbb35e6547ac0cf4769b
hash441a2ad553d166df3cd0ea02482f4b8370e8f9618753e1937a251a6318cb8eba
hashbd62148637152396b757c8b106d5a62982bce9df12f0a6030dda9138e44e7328
hashc50b6ff360e5614d91f80a5e2d616a9d0d1a9984751bf251f065426a63dac0b5
hashdcdde53c50aef9531c9f59f341a4e2d59796cdd94a973f2c2a464b2cafed41f5

Ip

ValueDescriptionCopy
ip109.176.30.141
CC=GB ASN=AS206509 kcom group limited
ip165.154.254.44
CC=SG ASN=AS142002 scloud pte ltd
ip23.227.203.148
CC=US ASN=AS29802 hivelocity inc.
ip77.111.101.169
CC=HU ASN=AS197248 dravanet co ltd.

Domain

ValueDescriptionCopy
domainadoblesecuryt.com
domainbravexolutions.com
domaincasadecampoamazonas.com
domainexpansivebot.com
domainexpansiveuser.com
domainimobiliariaricardoparanhos.com
domainsaogeraldoshoping.com
domainsorvetenopote.com
domainwww.expansiveuser.com
domainwww.sorvetenopote.com

Url

ValueDescriptionCopy
urlhttps://sorvetenopote.com/api/itbi/Q77xivT4udoXayYELTwehMD666ovP6DZ

Threat ID: 68e412954d3b0698c00ae607

Added to database: 10/6/2025, 7:03:49 PM

Last enriched: 10/6/2025, 7:04:22 PM

Last updated: 10/7/2025, 1:29:38 PM

Views: 76

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats