Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

WhatsApp Malware ‘Maverick’ Hijacks Browser Sessions to Target Brazil’s Biggest Banks

Posted on November 11, 2025November 11, 2025 By CWS

Menace hunters have uncovered similarities between a banking malware referred to as Coyote and a newly disclosed bug dubbed Maverick that has been propagated by way of WhatsApp.
In keeping with a report from CyberProof, each malware strains are written in .NET, goal Brazilian customers and banks, and have similar performance to decrypt, concentrating on banking URLs and monitor banking functions. Extra importantly, each embody the power to unfold by WhatsApp Internet.
Maverick was first documented by Development Micro early final month, attributing it to a risk actor dubbed Water Saci. The marketing campaign includes two elements: A self-propagating malware known as SORVEPOTEL that is unfold by way of the desktop net model of WhatsApp and is used to ship a ZIP archive containing the Maverick payload.
The malware is designed to watch lively browser window tabs for URLs that match a hard-coded record of economic establishments in Latin America. Ought to the URLs match, it establishes contact with a distant server to fetch follow-on instructions to assemble system data and serve phishing pages to steal credentials.
Cybersecurity agency Sophos, in a subsequent report, was the primary to lift the potential of whether or not the exercise may very well be associated to prior reported campaigns that disseminated Coyote concentrating on customers in Brazil and if Maverick is an evolution of Coyote. One other evaluation from Kaspersky discovered that Maverick did include many code overlaps with Coyote, however famous it is treating it as a totally new risk concentrating on Brazil en masse.

The most recent findings from CyberProof present that the ZIP file accommodates a Home windows shortcut (LNK) that, when launched by the consumer, runs cmd.exe or PowerShell to connect with an exterior server (“zapgrande[.]com”) to obtain the first-stage payload. The PowerShell script is able to launching intermediate instruments designed to disable Microsoft Defender Antivirus and UAC, in addition to retrieve a .NET loader.
The loader, for its half, options anti-analysis strategies to verify for the presence of reverse engineering instruments and self-terminate if discovered. The loader then proceeds to obtain the principle modules of the assault: SORVEPOTEL and Maverick. It is value mentioning right here that Maverick is barely put in after making certain that the sufferer is positioned in Brazil by checking the time zone, language, area, and date and time format of the contaminated host.

CyberProof mentioned it additionally discovered proof of the malware getting used to single out resorts in Brazil, indicating a doable enlargement of concentrating on.
The disclosure comes as Development Micro detailed Water Saci’s new assault chain that employs an email-based command-and-control (C2) infrastructure, depends on multi-vector persistence for resilience, and incorporates a number of superior checks to evade detection, improve operational stealth, and prohibit execution to solely Portuguese-language methods.
“The brand new assault chain additionally incorporates a subtle distant command-and-control system that permits risk actors real-time administration, together with pausing, resuming, and monitoring the malware’s marketing campaign, successfully changing contaminated machines right into a botnet instrument for coordinated, dynamic operations throughout a number of endpoints,” the cybersecurity firm mentioned in a report printed late final month.
New Water Saci assault chain noticed
The an infection sequence eschews .NET binaries in favor of Visible Fundamental Script (VB Script) and PowerShell to hijack WhatsApp browser periods and unfold the ZIP file by way of the messaging app. Much like the earlier assault chain, the WhatsApp Internet hijack is carried out by downloading ChromeDriver and Selenium for browser automation.
The assault is triggered when a consumer downloads and extracts the ZIP archive, which incorporates an obfuscated VBS downloader (“Orcamento.vbs” aka SORVEPOTEL), which, in flip, points a PowerShell command to obtain and execute a PowerShell script (“tadeu.ps1”) straight in reminiscence.
This PowerShell script is used to take management of the sufferer’s WhatsApp Internet session and distribute the malicious ZIP information to all contacts related to their account, whereas additionally displaying a misleading banner named “WhatsApp Automation v6.0” to hide its malicious intent. Moreover, the script contacts a C2 server to fetch message templates and exfiltrate contact lists.

“After terminating any current Chrome processes and clearing outdated periods to make sure clear operation, the malware copies the sufferer’s professional Chrome profile information to its momentary workspace,” Development Micro mentioned. “This information contains cookies, authentication tokens, and the saved browser session.”

Water Saci marketing campaign timeline
“This system permits the malware to bypass WhatsApp Internet’s authentication totally, gaining fast entry to the sufferer’s WhatsApp account with out triggering safety alerts or requiring QR code scanning.”
The malware, the cybersecurity firm added, additionally implements a complicated distant management mechanism that permits the adversary to pause, resume, and monitor the WhatsApp propagation in real-time, successfully turning it into malware able to controlling the compromised hosts like a bot.
As for the way it really distributes the ZIP archive, the PowerShell code iterates by each harvested contact and checks for a pause command previous to sending customized messages by substituting variables within the message template with time-based greetings and get in touch with names.
One other vital facet of SORVEPOTEL is that it leverages IMAP connections to terra.com[.]br e-mail accounts utilizing hardcoded e-mail credentials to connect with the e-mail account and retrieve instructions fairly than utilizing a standard HTTP-based communication. A few of these accounts have been secured utilizing multi-factor authentication (MFA) to forestall unauthorized entry.

This added safety layer is claimed to have launched operational delays since every login requires the risk actor to manually enter a one-time authentication code to entry the inbox and save the C2 server URL used to ship the instructions. The backdoor then periodically polls the C2 server for fetching the instruction. The record of supported instructions is as follows –

INFO, to gather detailed system data
CMD, to run a command by way of cmd.exe and export the outcomes of the execution to a short lived file
POWERSHELL, to run a PowerShell command
SCREENSHOT, to take screenshots
TASKLIST, to enumerate all operating processes
KILL, to terminate a particular course of
LIST_FILES, to enumerate information/folders
DOWNLOAD_FILE, to obtain information from contaminated system
UPLOAD_FILE, to add information to contaminated system
DELETE, to delete particular information/folders
RENAME, to rename information/folders
COPY, to repeat information/folders
MOVE, to maneuver information/folders
FILE_INFO, to get detailed metadata a couple of file
SEARCH, to recursively seek for information matching specified patterns
CREATE_FOLDER, to create folders
REBOOT, to provoke a system restart with 30-second delay
SHUTDOWN, to provoke a system shutdown with 30-second delay
UPDATE, to obtain and set up an up to date model of itself
CHECK_EMAIL, to verify the attacker-controlled e-mail for brand spanking new C2 URLs

The widespread nature of the marketing campaign is pushed by the recognition of WhatsApp in Brazil, which has over 148 million lively customers, making it the second largest market on this planet after India.
“The an infection strategies and ongoing tactical evolution, together with the region-focused concentrating on, point out that Water Saci is probably going linked to Coyote, and each campaigns function inside the identical Brazilian cybercriminal ecosystem,” Development Micro mentioned, describing the attackers as aggressive in “amount and high quality.”
“Linking the Water Saci marketing campaign to Coyote reveals a much bigger image that reveals a major shift within the banking trojan’s propagation strategies. Menace actors have transitioned from counting on conventional payloads to exploiting professional browser profiles and messaging platforms for stealthy, scalable assaults.”

The Hacker News Tags:Banks, Biggest, Brazils, Browser, Hijacks, Malware, Maverick, Sessions, Target, WhatsApp

Post navigation

Previous Post: Microsoft November 2025 Patch Tuesday
Next Post: Beware of Security Alert-Themed Malicious Emails that Steal Your Email Logins

Related Posts

Akira Ransomware Exploits SonicWall VPNs in Likely Zero-Day Attack on Fully-Patched Devices The Hacker News
LockBit, Qilin, and DragonForce Join Forces to Dominate the Ransomware Ecosystem The Hacker News
Iran Slows Internet to Prevent Cyber Attacks Amid Escalating Regional Conflict The Hacker News
Is Your Google Workspace as Secure as You Think it is? The Hacker News
ASUS Patches DriverHub RCE Flaws Exploitable via HTTP and Crafted .ini Files The Hacker News
5 Lessons from River Island The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • Adobe Patches 29 Vulnerabilities – SecurityWeek
  • Beware of Security Alert-Themed Malicious Emails that Steal Your Email Logins
  • WhatsApp Malware ‘Maverick’ Hijacks Browser Sessions to Target Brazil’s Biggest Banks
  • Microsoft November 2025 Patch Tuesday
  • Best MSP Software: The Essential Tech Stack 

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • Adobe Patches 29 Vulnerabilities – SecurityWeek
  • Beware of Security Alert-Themed Malicious Emails that Steal Your Email Logins
  • WhatsApp Malware ‘Maverick’ Hijacks Browser Sessions to Target Brazil’s Biggest Banks
  • Microsoft November 2025 Patch Tuesday
  • Best MSP Software: The Essential Tech Stack 

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News