Coyote Trojan Exploits Windows UI to Steal Banking Credentials in Brazil

A new Coyote banking trojan variant exploits Windows' UI Automation framework, meant for accessibility, to stealthily steal banking and crypto credentials by monitoring UI events. First spotted by Akamai, it targets Brazilians via fake installers, bypassing antivirus. Experts urge enhanced monitoring and defenses to counter this innovative threat.
Coyote Trojan Exploits Windows UI to Steal Banking Credentials in Brazil
Written by Ryan Gibson

In the shadowy underbelly of cybersecurity threats, a sophisticated new variant of the Coyote banking trojan is raising alarms among experts, exploiting a core Windows feature designed to aid users with disabilities to stealthily hijack banking credentials. First identified by researchers at Akamai, this malware leverages Microsoft’s UI Automation (UIA) framework—a tool meant for accessibility enhancements like screen readers—to monitor and capture sensitive data from banking and cryptocurrency apps. Unlike traditional keyloggers or phishing schemes, Coyote operates covertly, tracking user interactions in real-time without triggering common antivirus defenses.

The malware’s ingenuity lies in its abuse of legitimate system tools. Once installed, often via deceptive Squirrel installers mimicking popular software updates, Coyote hooks into the UIA framework to eavesdrop on graphical user interfaces. This allows it to detect when victims access specific banking sites or crypto exchanges, then harvest login details, account numbers, and even two-factor authentication codes. Cybersecurity firm BleepingComputer reports that this marks the first known instance of a threat actor weaponizing UIA for such purposes, targeting primarily Brazilian users but with potential for global spread.

The Mechanics of Deception: How Coyote Infiltrates and Operates

At its core, Coyote’s operation begins with social engineering tactics, disguising itself as benign updates or apps distributed through unofficial channels. Upon execution, it establishes persistence on the infected Windows machine, using the Squirrel installer framework—typically used for legitimate app updates—to avoid detection. Researchers from Digit.in highlight how the malware then interfaces with UIA to subscribe to UI events, essentially “watching” the screen for patterns indicative of financial transactions.

This approach circumvents traditional security measures because UIA is a trusted component of the Windows ecosystem, rarely flagged as suspicious. For instance, when a user navigates to a banking portal, Coyote can intercept the rendered elements, extract text from fields, and relay it to command-and-control servers controlled by attackers. SparTech Software notes that this innovation represents a paradigm shift, as previous banking trojans like Zeus or Emotet relied on more overt methods such as overlay attacks or direct keystroke logging.

Broader Implications for Cybersecurity and User Trust

The rise of Coyote underscores a growing trend where cybercriminals repurpose accessibility features for malice, a tactic seen in Android malware but novel in Windows environments. A recent analysis by The Hacker News draws parallels to mobile threats like FakeCall, which hijacks calls using similar accessibility exploits, suggesting a cross-platform evolution in attack strategies. In Brazil, where Coyote has been most active, it has already compromised numerous accounts, leading to fraudulent transactions and identity theft.

Industry insiders warn that this could erode trust in built-in OS features. Microsoft’s UIA, intended to empower users with visual or motor impairments, now poses an unintended risk vector. NewsBytes reports that without updated detection heuristics, standard endpoint protection might fail, urging enterprises to monitor UIA API calls more aggressively.

Defensive Strategies and Future Outlook

To combat Coyote, experts recommend multi-layered defenses: enabling Windows Defender’s advanced threat protection, scrutinizing installer sources, and using behavioral analytics tools that flag anomalous UIA usage. Check Point Software’s latest threat index, as detailed in their Global Threat Index, shows a 50% surge in banking trojans, with Coyote exemplifying this uptick. For individuals, avoiding third-party downloads and enabling multi-factor authentication beyond SMS are crucial.

Looking ahead, this exploit could inspire copycat malware, prompting Microsoft to potentially audit and restrict UIA access in future updates. As TechRadar emphasizes in its deep dive, the incident highlights the double-edged sword of accessibility tech—vital for inclusion yet vulnerable to abuse. Cybersecurity teams must adapt swiftly, integrating AI-driven monitoring to stay ahead of such innovative threats, ensuring that tools for empowerment don’t become weapons for exploitation. (Word count: 728)

Subscribe for Updates

SecurityProNews Newsletter

News, updates and trends in IT security.

By signing up for our newsletter you agree to receive content related to ientry.com / webpronews.com and our affiliate partners. For additional information refer to our terms of service.
Get the WebProNews newsletter delivered to your inbox

Get the free daily newsletter read by decision makers

Subscribe
Advertise with Us

Ready to get started?

Get our media kit

Advertise with Us