Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Researchers Warn of Self-Spreading WhatsApp Malware Named SORVEPOTEL

Posted on October 3, 2025October 3, 2025 By CWS

Oct 03, 2025Ravie LakshmananMalware / On-line Safety
Brazilian customers have emerged because the goal of a brand new self-propagating malware that spreads by way of the favored messaging app WhatsApp.
The marketing campaign, codenamed SORVEPOTEL by Development Micro, weaponizes the belief with the platform to increase its attain throughout Home windows methods, including the assault is “engineered for velocity and propagation” somewhat than information theft or ransomware.
“SORVEPOTEL has been noticed to unfold throughout Home windows methods by means of convincing phishing messages with malicious ZIP file attachments,” researchers Jeffrey Francis Bonaobra, Maristel Policarpio, Sophia Nilette Robles, Cj Arsley Mateo, Jacob Santos, and Paul John Bardon mentioned.
“Apparently, the phishing message that incorporates the malicious file attachment requires customers to open it on a desktop, suggesting that risk actors could be extra occupied with concentrating on enterprises somewhat than shoppers.”
As soon as the attachment is opened, the malware robotically propagates by way of the desktop net model of WhatsApp, finally inflicting the contaminated accounts to be banned for participating in extreme spam. There are not any indications that the risk actors have leveraged the entry to exfiltrate information or encrypt information.
The overwhelming majority of the infections — 457 of the 477 circumstances — are concentrated in Brazil, with entities in authorities, public service, manufacturing, know-how, training, and development sectors impacted probably the most.

The start line of the assault is a phishing message despatched from an already compromised contact on WhatsApp to lend it a veneer of credibility. The message incorporates a ZIP attachment that masquerades as a seemingly innocent receipt or well being app-related file.
That mentioned, there may be proof to recommend that the operators behind the marketing campaign have additionally used emails to distribute the ZIP information from seemingly official e-mail addresses.

Ought to the recipient fall for the trick and open the attachment, they’re lured into opening a Home windows shortcut (LNK) file that, when launched, silently triggers the execution of a PowerShell script chargeable for retrieving the primary payload from an exterior server (e.g., sorvetenopoate[.]com).
The downloaded payload is a batch script designed to ascertain persistence on the host by copying itself to the Home windows Startup folder in order that it is robotically launched following a system begin. It is also designed to run a PowerShell command that reaches out to a command-and-control (C2) server to fetch additional directions or extra malicious parts.
Central to SORVEPOTEL operations is the WhatsApp-focused propagation mechanism. If the malware detects that WhatsApp Internet is energetic on the contaminated system, it proceeds to distribute the malicious ZIP file to all contacts and teams related to the sufferer’s compromised account, permitting it to unfold quickly.
“This automated spreading leads to a excessive quantity of spam messages and incessantly results in account suspensions or bans resulting from violations of WhatsApp’s phrases of service,” Development Micro mentioned.
“The SORVEPOTEL marketing campaign demonstrates how risk actors are more and more leveraging in style communication platforms like WhatsApp to attain speedy, large-scale malware propagation with minimal consumer interplay.”

The Hacker News Tags:Malware, Named, Researchers, SelfSpreading, SORVEPOTEL, Warn, WhatsApp

Post navigation

Previous Post: New GhostSocks Malware-as-a-Service Enables Threat Actors to Convert Compromised Devices into Proxies
Next Post: New XWorm V6 Variant Injects Malicious Code into a Legitimate Windows Program

Related Posts

Salesloft OAuth Breach via Drift AI Chat Agent Exposes Salesforce Customer Data The Hacker News
Rootkit Patch, Federal Breach, OnePlus SMS Leak, TikTok Scandal & More The Hacker News
Trend Micro Confirms Active Exploitation of Critical Apex One Flaws in On-Premise Systems The Hacker News
How AI-Enabled Workflow Automation Can Help SOCs Reduce Burnout The Hacker News
Two New Supermicro BMC Bugs Allow Malicious Firmware to Evade Root of Trust Security The Hacker News
Google Mandiant Probes New Oracle Extortion Wave Possibly Linked to Cl0p Ransomware The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Microsoft Warns of Hackers Abuse Teams Features and Capabilities to Deliver Malware
  • Why Threat Prioritization Is the Key SOC Performance Driver  
  • BK Technologies Data Breach – Hackers Compromise IT Systems and Exfiltrate Data
  • BatShadow Group Uses New Go-Based ‘Vampire Bot’ Malware to Hunt Job Seekers
  • Google’s New AI Doesn’t Just Find Vulnerabilities — It Rewrites Code to Patch Them

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Microsoft Warns of Hackers Abuse Teams Features and Capabilities to Deliver Malware
  • Why Threat Prioritization Is the Key SOC Performance Driver  
  • BK Technologies Data Breach – Hackers Compromise IT Systems and Exfiltrate Data
  • BatShadow Group Uses New Go-Based ‘Vampire Bot’ Malware to Hunt Job Seekers
  • Google’s New AI Doesn’t Just Find Vulnerabilities — It Rewrites Code to Patch Them

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News