Technology

Coyote Trojan Exploits Windows Accessibility Features to Steal Data

Coyote Trojan Exploits Windows Accessibility Features to Steal Data
Editorial
  • PublishedJuly 23, 2025

A new variant of the Coyote banking trojan is causing significant concern among cybersecurity experts as it exploits a feature within Windows designed for accessibility. This sophisticated malware targets users in Brazil, leveraging Microsoft’s UI Automation (UIA) framework to stealthily capture banking credentials and sensitive information from financial applications.

First identified by researchers at Akamai, the Coyote trojan distinguishes itself from traditional malware by employing a method that does not rely on common tactics like keylogging or phishing. Instead, it uses the UIA—a tool intended to assist users with disabilities—to monitor and record user interactions within banking and cryptocurrency applications. This enables Coyote to operate quietly and avoid detection by standard antivirus software.

Coyote typically infiltrates systems through deceptive Squirrel installers that mimic legitimate software updates. Once installed, the trojan hooks into the UIA framework, allowing it to monitor graphical user interfaces. When victims access their banking sites or cryptocurrency exchanges, Coyote is capable of harvesting login credentials, account numbers, and even two-factor authentication codes. According to BleepingComputer, this represents the first known instance of malware utilizing UIA in such a manner, primarily affecting users in Brazil but with potential implications for a global audience.

Understanding Coyote’s Methods

Coyote’s operations begin with social engineering tactics designed to disguise its malicious intent as benign updates or applications. After execution, it establishes persistence on the infected Windows machine by using the Squirrel installer framework, which is commonly associated with legitimate updates. The malware then subscribes to UI events through UIA, effectively monitoring the screen for activities related to financial transactions.

This innovative approach allows Coyote to bypass conventional security measures since UIA is a trusted component of the Windows ecosystem and rarely flagged as suspicious. For example, if a user navigates to a banking portal, Coyote can intercept the displayed elements, extract relevant information, and send it to command-and-control servers operated by the attackers. Research from Digit.in highlights that this shift in strategy represents a significant evolution in malware tactics, contrasting sharply with older banking trojans like Zeus or Emotet, which used more overt methods.

Wider Implications for Cybersecurity

The emergence of Coyote signifies a troubling trend in which cybercriminals exploit accessibility features for malicious purposes. This strategy has been observed across various platforms, illustrating a broader evolution in attack methodologies. As noted by The Hacker News, there are parallels with mobile threats such as FakeCall, which also utilizes accessibility exploits to hijack calls.

In Brazil, the impact of Coyote has been severe, with numerous accounts compromised and reports of fraudulent transactions and identity theft. Industry experts caution that this malware could undermine trust in essential operating system features. Microsoft’s UIA, meant to assist users with visual or motor impairments, has now become an unintentional risk factor. Without updated detection methods, standard endpoint protections may fail to identify threats like Coyote, prompting a call for enterprises to closely monitor UIA API calls.

Strategies for Defense and Future Outlook

To combat the threats posed by Coyote, experts recommend a multi-layered defense approach. This includes enabling advanced threat protection within Windows Defender, carefully scrutinizing installer sources, and employing behavioral analytics tools to detect unusual UIA activities. Check Point Software recently reported a 50% surge in banking trojans, with Coyote exemplifying this alarming trend.

For individual users, avoiding third-party downloads and implementing multi-factor authentication beyond SMS is essential. Looking ahead, the methods employed by Coyote may inspire similar malware, leading to potential audits and restrictions on UIA access in future Microsoft updates. As highlighted by TechRadar, this incident underscores the dual nature of accessibility technologies—they are vital for inclusion but can also be vulnerable to exploitation. Cybersecurity teams must rapidly adapt, integrating AI-driven monitoring solutions to counter such innovative threats while ensuring that tools meant to empower do not become instruments of harm.

Editorial
Written By
Editorial

Our editorial team is dedicated to delivering accurate and timely news coverage. With a commitment to journalistic integrity, we bring you the stories that matter most to our community.