Coyote: A Sophisticated Banking Trojan Targeting Financial Information

Threat Advisories

Coyote: A Sophisticated Banking Trojan Targeting Financial Information

Summary:

A new banking trojan called Coyote is currently targeting more than 60 banking institutions, primarily in Brazil. The malware distributes itself using the Squirrel installer and executes its infection process using Node.js and Nim, a relatively new multi-platform programming language.

Threat Level – Amber | Attack Report

For a detailed threat advisory, download the pdf file here

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.