Astaroth Banking Trojan Spreads via WhatsApp Worm in Brazil
New Boto Cor-de-Rosa campaign uses Python-based worm module to auto-send malware through victims' WhatsApp contacts.
Astaroth, the Delphi-based banking trojan that's plagued Brazilian users since 2015, has gained a new trick: self-propagation through WhatsApp. Researchers at Acronis Threat Research Unit have identified a campaign they're calling Boto Cor-de-Rosa that automatically spreads malicious ZIP files to every contact in a victim's address book.
Over 95% of infections hit Brazil, with scattered cases in the United States and Austria.
How the Worm Spreads
The attack begins with a WhatsApp message containing a ZIP archive with a randomly generated filename. Inside is a heavily obfuscated Visual Basic script that, when executed, downloads both the core Astaroth payload and a newly developed Python-based propagation module.
The malware then splits into two parallel operations. One component monitors browsing activity and activates credential-stealing routines when it detects visits to banking websites. The other harvests the victim's WhatsApp contact list and fires off malicious ZIP files to each entry.
What makes the social engineering effective is attention to detail. The Python module checks the victim's system time to select an appropriate Portuguese greeting—"Bom dia" (Good morning), "Boa tarde" (Good afternoon), or "Boa noite" (Good evening). The message includes a line that translates to: "Here is the requested file. If you have any questions, I'm available!"
Coming from a known contact with a contextually appropriate greeting, many recipients trust the message.
Why Python?
The core Astaroth payload remains written in Delphi, and the installer still relies on Visual Basic. But the WhatsApp worm module is implemented entirely in Python, suggesting the threat actors are expanding their technical toolkit.
This multilanguage, modular approach allows attackers to update specific components without rebuilding the entire package. It also complicates attribution and analysis—defenders now need expertise across multiple languages to fully reverse-engineer the malware.
Astaroth's Evolution
Astaroth (also known as Guildma) has continually adapted since its first appearance nearly a decade ago. In February 2025, researchers documented a variant capable of bypassing two-factor authentication to steal Gmail and Microsoft logins. By October, the malware was abusing GitHub to hide backup files inside images.
The WhatsApp propagation represents another leap. Previous versions required active distribution through phishing campaigns. Now the malware spreads itself, creating a self-sustaining infection loop that doesn't depend on attacker infrastructure for distribution.
Tracking the Campaign
Acronis first identified Boto Cor-de-Rosa in January 2026. Related activity tracked as STAC3150 by Sophos was observed as early as September 2025, delivering archive attachments with downloader scripts that retrieve multiple second-stage payloads.
The threat clusters PINEAPPLE and Water Makara have also been linked to previous Astaroth operations, though definitive attribution for the WhatsApp variant remains unclear.
Defensive Recommendations
- Treat unexpected file attachments with suspicion - Even from known contacts, unexpected ZIP files warrant verification through a separate channel
- Monitor for unusual WhatsApp Web activity - The worm operates through the web interface; unusual automation patterns may indicate compromise
- Keep antivirus updated - Major vendors have signatures for known Astaroth variants
- Watch for VBS execution - Flag or block Visual Basic scripts running outside expected contexts
For organizations with Brazilian operations or employees, this campaign deserves particular attention. The malware fundamentals guide covers baseline protections, but messaging app-based threats require additional user awareness training.
Why This Matters
Messaging platform abuse isn't new—attackers have long used social networks and chat apps to spread malware. But Astaroth's automated approach removes the human bottleneck from distribution. Each infection generates new distribution points, potentially creating exponential growth.
For WhatsApp's user base of over two billion people, this represents a meaningful escalation in risk. The platform's end-to-end encryption, designed to protect privacy, also prevents network-level scanning that might catch these payloads in transit. Detection has to happen at the endpoint.
Related Articles
Malicious npm Package 'lotusbail' Hijacked WhatsApp Accounts for Six Months
Supply chain attack disguised as working WhatsApp API library stole credentials, messages, and linked attacker devices to victim accounts. 56,000+ downloads since May.
Dec 28, 2025TamperedChef Infostealer Hides in Fake PDF Editors via Google Ads
Sophos exposes malvertising campaign that stayed dormant for 56 days before activating credential theft across 50+ fraudulent domains.
Jan 17, 2026Black Cat Infects 278,000 Hosts in China via SEO Poisoning
Cybercrime group uses fake software downloads and malicious Bing ads to deploy infostealer malware at scale across Chinese systems.
Jan 17, 2026SHADOW#REACTOR Campaign Drops Remcos RAT via MSBuild
Multi-stage malware campaign uses text-based stagers and living-off-the-land binaries to deliver Remcos RAT to enterprise targets.
Jan 17, 2026