Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Analyzing the Link Between Two Evolving Brazilian Banking Trojans

0
Medium
Published: Wed Nov 12 2025 (11/12/2025, 09:45:13 UTC)
Source: AlienVault OTX General

Description

The Maverick and Coyote banking trojans are Brazilian malware campaigns spreading primarily via WhatsApp using malicious LNK files. They employ multi-stage infection chains involving obfuscated PowerShell commands to download additional payloads from command and control servers. Both trojans share infection techniques, use anti-analysis methods, and target specific browsers to steal banking credentials. Persistence is maintained through batch files in the startup folder. While primarily targeting Brazilian users and banks, the malware's use of common attack vectors and tools could pose risks to European organizations, especially those with Brazilian connections. Indicators of compromise include specific file hashes, IP addresses, domains, and URLs linked to the malware infrastructure. The threat is assessed as medium severity due to its targeted nature and complexity of exploitation.

AI-Powered Analysis

AILast updated: 11/12/2025, 09:56:33 UTC

Technical Analysis

This intelligence report analyzes the link between two evolving Brazilian banking trojans, Maverick and Coyote, which share similar infection methodologies and target Brazilian banking users. The infection vector begins with a malicious LNK file distributed through WhatsApp messages, exploiting social engineering to trick users into execution. Upon execution, the malware runs obfuscated PowerShell commands that download additional payloads from attacker-controlled command and control (C2) servers. The malware leverages anti-analysis techniques to evade detection and targets specific browsers to intercept banking credentials. Persistence is achieved by placing a batch file in the Windows startup folder, ensuring the malware runs on system reboot. The attack chain involves multiple stages, including code injection (T1055), command execution via PowerShell (T1059.001), and obfuscation (T1027). The malware also uses network communications (T1071.001) to maintain contact with C2 infrastructure. Indicators of compromise include several file hashes, IP addresses, and domains associated with the malware campaign. Although the primary focus is on Brazilian targets, the malware’s techniques and delivery mechanisms could be adapted or inadvertently impact European organizations, especially those with business or personnel links to Brazil. No known exploits in the wild are reported, and no CVSS score is assigned, but the complexity and targeted nature suggest a medium severity threat.

Potential Impact

For European organizations, the direct impact is currently limited due to the malware’s focus on Brazilian banking users. However, organizations with subsidiaries, partners, or employees in Brazil could face indirect risks, including credential theft and financial fraud. The malware’s use of WhatsApp as a propagation vector highlights the risk of social engineering attacks exploiting popular communication platforms. If adapted to target European banks or users, the trojans could lead to significant financial losses, data breaches, and reputational damage. The multi-stage infection and persistence mechanisms increase the difficulty of detection and remediation. Additionally, the malware’s targeting of specific browsers could compromise online banking sessions and sensitive transactions. The presence of obfuscated PowerShell commands and anti-analysis techniques complicates forensic investigations and incident response. Overall, the threat underscores the need for vigilance against social engineering and multi-vector attacks in financial sectors.

Mitigation Recommendations

European organizations should implement targeted detection rules for the identified indicators of compromise, including the specific file hashes, IP addresses, domains, and URLs linked to Maverick and Coyote trojans. Monitoring and restricting the execution of LNK files received via messaging platforms like WhatsApp can reduce initial infection risk. Deploy advanced endpoint detection and response (EDR) solutions capable of identifying obfuscated PowerShell activity and suspicious batch file persistence mechanisms. Enforce strict application whitelisting policies to prevent unauthorized script execution and persistence. Conduct user awareness training focused on social engineering risks, especially related to messaging apps and unexpected file attachments. Network segmentation and monitoring of outbound connections to suspicious IPs and domains can limit malware communication with C2 servers. Regularly update and patch browsers and security software to mitigate exploitation of targeted browser vulnerabilities. Finally, implement multi-factor authentication (MFA) for banking and critical systems to reduce the impact of credential theft.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.cyberproof.com/blog/maverick-and-coyote-analyzing-the-link-between-two-evolving-brazilian-banking-trojans/"]
Adversary
null
Pulse Id
691457292075d4131c6db0ed
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash22fd7c48d91fd9fcda9c1c1a2b51c540
hash9a514742846e3870648ae4204372a3c3
hash835478d00945db56658a5f694f4ac9f5d49930db
hashaa29bc5cf8eaf5435a981025a73665b16abb294e
hash77ea1ef68373c0dd70105dea8fc4ab41f71bbe16c72f3396ad51a64c281295ff
hash949be42310b64320421d5fd6c41f83809e8333825fb936f25530a125664221de

Ip

ValueDescriptionCopy
ip109.176.30.141
ip181.41.201.184
ip77.111.101.169

Url

ValueDescriptionCopy
urlhttps://sorvetenopote.com

Domain

ValueDescriptionCopy
domaincasadecampoamazonas.com
domainzapgrande.com
domainsorvetenopote.com

Threat ID: 691457ec32a6693f6a217616

Added to database: 11/12/2025, 9:48:28 AM

Last enriched: 11/12/2025, 9:56:33 AM

Last updated: 11/14/2025, 8:08:12 AM

Views: 55

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats