Security researchers at Sophos have uncovered a new malware distribution campaign in Brazil, tracked as STAC3150, that leverages WhatsApp Web to spread the Astaroth banking trojan. The attack uses social engineering lures sent through the popular messaging platform to trick users into downloading and executing a malicious file. Once infected, the Astaroth trojan works to steal banking credentials and other sensitive financial information from the victim's computer. This campaign demonstrates the continued adaptation of threat actors to use trusted communication channels for initial access, posing a significant risk to users who may have their guard down on platforms like WhatsApp.
The attack chain employed by STAC3150 is a classic social engineering-driven process:
T1566.002 - Spearphishing Link)..vbs) file or an HTML Application (.hta) file.T1204.002 - Malicious File).bitsadmin or certutil (a 'living-off-the-land' technique) to download the main Astaroth payload from a remote server (T1105 - Ingress Tool Transfer).T1056.001 - Keylogging).For victims in Brazil, the impact is direct financial loss. Astaroth is highly effective at stealing credentials for Brazilian banks. Once the credentials are stolen, the threat actors can log into the victim's account to transfer funds or commit other forms of fraud.
The use of WhatsApp as a vector is particularly concerning because users tend to have a higher level of trust in messages received on the platform, especially if they appear to come from a known contact whose account may have been compromised and used to spread the worm.
.vbs, .hta) and the use of living-off-the-land binaries like bitsadmin to download executable content.document.pdf.vbs.wscript.exe) and HTA files (mshta.exe) for most users, as they have few legitimate business uses but are frequently abused by malware.The most effective defense is training users to recognize and avoid social engineering lures sent via messaging apps.
Using application control to block script interpreters like wscript.exe and mshta.exe can prevent the initial infection from running.
Mapped D3FEND Techniques:
Up-to-date endpoint security software can detect and quarantine the Astaroth payload.
Mapped D3FEND Techniques:
This attack hinges entirely on social engineering. The most effective countermeasure is to build a 'human firewall' through continuous security awareness training. Specifically for this threat, training should focus on the misuse of messaging platforms like WhatsApp. Teach users to be inherently suspicious of any unsolicited message containing a link or attachment, even if it appears to be from a known contact. Key training points should include: 1) Never click links or download files from unknown senders. 2) Verify unexpected messages from known contacts through a separate communication channel (e.g., a phone call). 3) Understand the danger of file types like ZIP, VBS, and HTA. 4) Recognize lures that create a false sense of urgency. Phishing simulations that mimic this WhatsApp-based attack vector can be highly effective in reinforcing these lessons.
To technically block this attack chain, organizations should implement application control policies that restrict the use of legacy script interpreters. The Astaroth trojan is delivered via VBS or HTA files, which are executed by wscript.exe and mshta.exe, respectively. For the vast majority of corporate users, these executables serve no legitimate business purpose and are frequently abused by malware. Use a tool like Windows Defender Application Control or AppLocker to create policies that block these script hosts from running in user space. This form of execution prevention breaks the infection chain at an early stage, preventing the malicious script from ever running, even if a user is tricked into opening it. This is a powerful, proactive defense that moves beyond signature-based detection.

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.
Help others stay informed about cybersecurity threats