ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Chaes

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Chaes

NamesChaes
CategoryMalware
TypeBanking trojan, Info stealer, Credential stealer
Description(Cybereason) Chaes is designed to steal sensitive information from the browser such as login credentials, credit card numbers, and other financial information from MercadoLivre website customers. Chaes also takes screenshots of the infected machine, hooks and monitors the Chrome web browser to collect user information from infected hosts.
Information<https://www.cybereason.com/hubfs/dam/collateral/reports/11-2020-Chaes-e-commerce-malware-research.pdf>
<https://decoded.avast.io/anhho/chasing-chaes-kill-chain/>
MITRE ATT&CK<https://attack.mitre.org/software/S0631/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.chaes>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool Chaes

ChangedNameCountryObserved

Unknown groups

X_[ Interesting malware not linked to an actor yet ]_ 

1 group listed (0 APT, 0 other, 1 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]