WhatsApp Malware 'Maverick' Hijacks Browser Sessions to Target Brazil's Biggest Banks
Threat hunters have uncovered similarities between a banking malware called Coyote and a newly disclosed malicious program dubbed Maverick that has been propagated via WhatsApp. According to a report from CyberProof, both malware strains are written in .NET, target Brazilian users and banks, and feature identical functionality to decrypt, targeting banking URLs and monitor banking applications.
AI Analysis
Technical Summary
The Maverick malware campaign represents an evolution of the previously known Coyote banking trojan, both written in .NET and targeting Brazilian financial institutions. Maverick propagates primarily through WhatsApp Web by hijacking browser sessions using automation tools like ChromeDriver and Selenium. The infection starts when a user downloads and extracts a ZIP archive containing a Windows shortcut that triggers PowerShell scripts to disable Microsoft Defender and User Account Control (UAC), then downloads a .NET loader with anti-analysis features. This loader fetches the main malware modules: SORVEPOTEL, a self-propagating component, and Maverick itself. The malware monitors active browser tabs for URLs of targeted banks and, upon detection, communicates with a remote server to execute phishing attacks and credential theft. It restricts infection to Brazilian systems by checking locale settings. SORVEPOTEL automates WhatsApp Web sessions by copying legitimate Chrome profile data, including cookies and authentication tokens, allowing it to send malicious ZIP files to all contacts without triggering WhatsApp’s security measures or requiring QR code re-authentication. The malware uses a sophisticated email-based command-and-control (C2) infrastructure, connecting to attacker-controlled email accounts via IMAP to receive commands, enhancing stealth and resilience. Commands include system information gathering, file operations, process management, and remote control functions. The campaign’s focus on Brazil leverages WhatsApp’s massive user base there, enabling rapid spread and targeted attacks on banking customers and potentially other sectors such as hospitality. The malware’s modular design, stealth techniques, and multi-vector persistence mechanisms make it a potent threat within its targeted ecosystem.
Potential Impact
For European organizations, the direct impact of Maverick is currently limited due to its strict targeting of Brazilian systems based on locale and language checks. However, European financial institutions with Brazilian clients or subsidiaries could face indirect risks if the malware evolves or spreads beyond its current geographic focus. The use of WhatsApp Web for propagation highlights the risk of social engineering and lateral spread through trusted communication channels, which are widely used in Europe as well. If threat actors adapt Maverick’s techniques to European languages and banking URLs, the malware could pose a significant threat to European banks and their customers. Additionally, the malware’s ability to disable security controls and establish persistent, stealthy backdoors could facilitate further attacks such as data theft, fraud, and ransomware deployment. The use of email-based C2 infrastructure complicates detection and response, potentially allowing prolonged undetected presence in networks. European organizations should be aware of the evolving tactics leveraging legitimate applications and browser profiles to bypass traditional security measures.
Mitigation Recommendations
European organizations should implement advanced endpoint detection and response (EDR) solutions capable of detecting suspicious PowerShell and VBScript activity, especially those attempting to disable security features like Microsoft Defender and UAC. Monitoring and restricting the use of automation tools such as ChromeDriver and Selenium on endpoints can help prevent browser session hijacking. Network defenses should include filtering and monitoring of unusual IMAP traffic and connections to suspicious email accounts used for C2 communications. User education campaigns must emphasize the risks of opening unsolicited ZIP files and the dangers of malware propagation through trusted messaging platforms like WhatsApp. Organizations should enforce strict application control policies to prevent execution of unauthorized scripts and binaries, and employ behavioral analytics to detect anomalous browser profile copying or session hijacking attempts. Multi-factor authentication (MFA) should be enforced on all email and critical system accounts to hinder attacker access to C2 infrastructure. Finally, collaboration with local and international threat intelligence sharing communities can provide early warnings if the malware expands beyond Brazil.
Affected Countries
Portugal, Spain, Italy, France, Germany, United Kingdom
WhatsApp Malware 'Maverick' Hijacks Browser Sessions to Target Brazil's Biggest Banks
Description
Threat hunters have uncovered similarities between a banking malware called Coyote and a newly disclosed malicious program dubbed Maverick that has been propagated via WhatsApp. According to a report from CyberProof, both malware strains are written in .NET, target Brazilian users and banks, and feature identical functionality to decrypt, targeting banking URLs and monitor banking applications.
AI-Powered Analysis
Technical Analysis
The Maverick malware campaign represents an evolution of the previously known Coyote banking trojan, both written in .NET and targeting Brazilian financial institutions. Maverick propagates primarily through WhatsApp Web by hijacking browser sessions using automation tools like ChromeDriver and Selenium. The infection starts when a user downloads and extracts a ZIP archive containing a Windows shortcut that triggers PowerShell scripts to disable Microsoft Defender and User Account Control (UAC), then downloads a .NET loader with anti-analysis features. This loader fetches the main malware modules: SORVEPOTEL, a self-propagating component, and Maverick itself. The malware monitors active browser tabs for URLs of targeted banks and, upon detection, communicates with a remote server to execute phishing attacks and credential theft. It restricts infection to Brazilian systems by checking locale settings. SORVEPOTEL automates WhatsApp Web sessions by copying legitimate Chrome profile data, including cookies and authentication tokens, allowing it to send malicious ZIP files to all contacts without triggering WhatsApp’s security measures or requiring QR code re-authentication. The malware uses a sophisticated email-based command-and-control (C2) infrastructure, connecting to attacker-controlled email accounts via IMAP to receive commands, enhancing stealth and resilience. Commands include system information gathering, file operations, process management, and remote control functions. The campaign’s focus on Brazil leverages WhatsApp’s massive user base there, enabling rapid spread and targeted attacks on banking customers and potentially other sectors such as hospitality. The malware’s modular design, stealth techniques, and multi-vector persistence mechanisms make it a potent threat within its targeted ecosystem.
Potential Impact
For European organizations, the direct impact of Maverick is currently limited due to its strict targeting of Brazilian systems based on locale and language checks. However, European financial institutions with Brazilian clients or subsidiaries could face indirect risks if the malware evolves or spreads beyond its current geographic focus. The use of WhatsApp Web for propagation highlights the risk of social engineering and lateral spread through trusted communication channels, which are widely used in Europe as well. If threat actors adapt Maverick’s techniques to European languages and banking URLs, the malware could pose a significant threat to European banks and their customers. Additionally, the malware’s ability to disable security controls and establish persistent, stealthy backdoors could facilitate further attacks such as data theft, fraud, and ransomware deployment. The use of email-based C2 infrastructure complicates detection and response, potentially allowing prolonged undetected presence in networks. European organizations should be aware of the evolving tactics leveraging legitimate applications and browser profiles to bypass traditional security measures.
Mitigation Recommendations
European organizations should implement advanced endpoint detection and response (EDR) solutions capable of detecting suspicious PowerShell and VBScript activity, especially those attempting to disable security features like Microsoft Defender and UAC. Monitoring and restricting the use of automation tools such as ChromeDriver and Selenium on endpoints can help prevent browser session hijacking. Network defenses should include filtering and monitoring of unusual IMAP traffic and connections to suspicious email accounts used for C2 communications. User education campaigns must emphasize the risks of opening unsolicited ZIP files and the dangers of malware propagation through trusted messaging platforms like WhatsApp. Organizations should enforce strict application control policies to prevent execution of unauthorized scripts and binaries, and employ behavioral analytics to detect anomalous browser profile copying or session hijacking attempts. Multi-factor authentication (MFA) should be enforced on all email and critical system accounts to hinder attacker access to C2 infrastructure. Finally, collaboration with local and international threat intelligence sharing communities can provide early warnings if the malware expands beyond Brazil.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Article Source
- {"url":"https://thehackernews.com/2025/11/whatsapp-malware-maverick-hijacks.html","fetched":true,"fetchedAt":"2025-11-12T01:02:56.164Z","wordCount":1791}
Threat ID: 6913dcc3385fb4be45906327
Added to database: 11/12/2025, 1:02:59 AM
Last enriched: 11/12/2025, 1:03:14 AM
Last updated: 11/14/2025, 7:19:36 AM
Views: 34
Community Reviews
0 reviewsCrowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.
Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.
Related Threats
ThreatFox IOCs for 2025-11-13
MediumUnleashing the Kraken ransomware group
MediumHomeland Security Brief - November 2025
MediumOperation Endgame Takes Down Rhadamanthys Infostealer, VenomRAT and Elysium Botnet, Seize 1025 servers and Arrest 1
MediumCoyote, Maverick Banking Trojans Run Rampant in Brazil
MediumActions
Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.