Description
[Metamorfo](https://attack.mitre.org/software/S0455) is a Latin-American banking trojan operated by a Brazilian cybercrime group that has been active since at least April 2018. The group focuses on targeting banks and cryptocurrency services in Brazil and Mexico.(Citation: Medium Metamorfo Apr 2020)(Citation: ESET Casbaneiro Oct 2019)
External References
Techniques Used by This Malware
- T1010 — Application Window Discovery
- T1027.002 — Software Packing
- T1027.013 — Encrypted/Encoded File
- T1033 — System Owner/User Discovery
- T1036.005 — Match Legitimate Resource Name or Location
- T1041 — Exfiltration Over C2 Channel
- T1055.001 — Dynamic-link Library Injection
- T1056.001 — Keylogging
- T1056.002 — GUI Input Capture
- T1057 — Process Discovery
- T1059.003 — Windows Command Shell
- T1059.005 — Visual Basic
- T1059.007 — JavaScript
- T1070 — Indicator Removal
- T1070.004 — File Deletion
- T1071.001 — Web Protocols
- T1082 — System Information Discovery
- T1083 — File and Directory Discovery
- T1095 — Non-Application Layer Protocol
- T1102.001 — Dead Drop Resolver
- T1102.003 — One-Way Communication
- T1105 — Ingress Tool Transfer
- T1106 — Native API
- T1112 — Modify Registry
- T1113 — Screen Capture
- T1115 — Clipboard Data
- T1119 — Automated Collection
- T1124 — System Time Discovery
- T1129 — Shared Modules
- T1140 — Deobfuscate/Decode Files or Information
- T1204.002 — Malicious File
- T1218.005 — Mshta
- T1218.007 — Msiexec
- T1497 — Virtualization/Sandbox Evasion
- T1518 — Software Discovery
- T1518.001 — Security Software Discovery
- T1547.001 — Registry Run Keys / Startup Folder
- T1553.002 — Code Signing
- T1562.001 — Disable or Modify Tools
- T1564.003 — Hidden Window
- T1565.002 — Transmitted Data Manipulation
- T1566.001 — Spearphishing Attachment
- T1571 — Non-Standard Port
- T1573.001 — Symmetric Cryptography
- T1573.002 — Asymmetric Cryptography
- T1574.001 — DLL