WhatsApp Worm Spreads Astaroth Banking Trojan in New Brazilian Campaign

Threat Actor STAC3150 Uses WhatsApp Web to Distribute Astaroth Banking Trojan to Brazilian Users

MEDIUM
December 8, 2025
4m read
MalwarePhishingThreat Actor

Related Entities

Threat Actors

STAC3150

Organizations

Products & Tech

WhatsApp

Other

Full Report

Executive Summary

Security researchers at Sophos have uncovered a new malware distribution campaign in Brazil, tracked as STAC3150, that leverages WhatsApp Web to spread the Astaroth banking trojan. The attack uses social engineering lures sent through the popular messaging platform to trick users into downloading and executing a malicious file. Once infected, the Astaroth trojan works to steal banking credentials and other sensitive financial information from the victim's computer. This campaign demonstrates the continued adaptation of threat actors to use trusted communication channels for initial access, posing a significant risk to users who may have their guard down on platforms like WhatsApp.


Threat Overview

  • Threat Actor: STAC3150, a threat actor group active since at least September 2025, focusing on Brazilian targets.
  • Malware: Astaroth (also known as Guildma), a notorious information-stealing trojan that has been active for years and is known for its focus on financial data.
  • Distribution Vector: WhatsApp Web.
  • Target Geography: Brazil.
  • Objective: Financial theft through the harvesting of online banking credentials.

Technical Analysis

The attack chain employed by STAC3150 is a classic social engineering-driven process:

  1. Initial Access: The attack begins with a lure message sent to the target via WhatsApp. The content of the message is designed to create urgency or curiosity, compelling the user to click a link (T1566.002 - Spearphishing Link).
  2. Payload Delivery: The link directs the user to download a malicious ZIP archive. This archive contains either a Visual Basic Script (.vbs) file or an HTML Application (.hta) file.
  3. Execution: The victim is tricked into opening the VBS or HTA file from the archive. This action triggers the infection sequence (T1204.002 - Malicious File).
  4. Staging and Deployment: The initial script is a dropper or downloader. It executes a series of commands, often using legitimate Windows utilities like bitsadmin or certutil (a 'living-off-the-land' technique) to download the main Astaroth payload from a remote server (T1105 - Ingress Tool Transfer).
  5. Action on Objectives: Once active, Astaroth uses various techniques to steal information. It can log keystrokes, capture clipboard data, and monitor browser activity to specifically target when a user visits a banking website, stealing the credentials as they are entered (T1056.001 - Keylogging).

Impact Assessment

For victims in Brazil, the impact is direct financial loss. Astaroth is highly effective at stealing credentials for Brazilian banks. Once the credentials are stolen, the threat actors can log into the victim's account to transfer funds or commit other forms of fraud.

The use of WhatsApp as a vector is particularly concerning because users tend to have a higher level of trust in messages received on the platform, especially if they appear to come from a known contact whose account may have been compromised and used to spread the worm.

Detection & Response

  • Endpoint Detection: EDR solutions can detect the execution of suspicious scripts (.vbs, .hta) and the use of living-off-the-land binaries like bitsadmin to download executable content.
  • Network Monitoring: Monitor for network connections to known malicious domains or IPs associated with the Astaroth C2 infrastructure.
  • Email/Web Gateway Filtering: While this attack uses WhatsApp, the malicious link could also be delivered via email. Ensure web filters are in place to block access to known malicious file-hosting sites.

Mitigation

  1. User Training and Awareness: This is the most critical mitigation. Users must be trained to be skeptical of unsolicited messages, even on WhatsApp. They should be taught never to download and open files, especially ZIP archives or scripts, from unknown or unexpected sources. Emphasize that financial institutions will never send account information or software updates via WhatsApp.
  2. File Extension Visibility: Ensure that Windows is configured to show file extensions. This helps users differentiate between a benign-looking document icon and a potentially malicious script like document.pdf.vbs.
  3. Script Blocking: For enterprise environments, consider using application control policies (like AppLocker) to block the execution of VBScript (wscript.exe) and HTA files (mshta.exe) for most users, as they have few legitimate business uses but are frequently abused by malware.
  4. Antivirus/Antimalware: Keep endpoint security software up to date. Modern AV/EDR solutions have signatures and behavioral detection rules to identify and block known trojans like Astaroth.

Timeline of Events

1
December 8, 2025
This article was published

MITRE ATT&CK Mitigations

The most effective defense is training users to recognize and avoid social engineering lures sent via messaging apps.

Using application control to block script interpreters like wscript.exe and mshta.exe can prevent the initial infection from running.

Mapped D3FEND Techniques:

Up-to-date endpoint security software can detect and quarantine the Astaroth payload.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

This attack hinges entirely on social engineering. The most effective countermeasure is to build a 'human firewall' through continuous security awareness training. Specifically for this threat, training should focus on the misuse of messaging platforms like WhatsApp. Teach users to be inherently suspicious of any unsolicited message containing a link or attachment, even if it appears to be from a known contact. Key training points should include: 1) Never click links or download files from unknown senders. 2) Verify unexpected messages from known contacts through a separate communication channel (e.g., a phone call). 3) Understand the danger of file types like ZIP, VBS, and HTA. 4) Recognize lures that create a false sense of urgency. Phishing simulations that mimic this WhatsApp-based attack vector can be highly effective in reinforcing these lessons.

To technically block this attack chain, organizations should implement application control policies that restrict the use of legacy script interpreters. The Astaroth trojan is delivered via VBS or HTA files, which are executed by wscript.exe and mshta.exe, respectively. For the vast majority of corporate users, these executables serve no legitimate business purpose and are frequently abused by malware. Use a tool like Windows Defender Application Control or AppLocker to create policies that block these script hosts from running in user space. This form of execution prevention breaks the infection chain at an early stage, preventing the malicious script from ever running, even if a user is tricked into opening it. This is a powerful, proactive defense that moves beyond signature-based detection.

Sources & References

Weekly Recap: USB Malware, React2Shell, WhatsApp Worms, AI IDE Bugs & More
The Hacker News (thehackernews.com) December 8, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

AstarothBanking TrojanWhatsAppMalwarePhishingBrazilSTAC3150

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading