October 31, 2017 By Shane Schick 2 min read

A malicious Google Chrome extension dubbed Catch-All is stealing data, potentially including credit card information, using a simple phishing ploy to lure victims, a security researcher warned.

According to the Internet Storm Center, the threat actors initiate the data theft scheme by sending out invitations to view photos on WhatsApp. If a user clicks on the link, he or she will download whatsapp.exe, a malware dropper file. This launches what looks like an Adobe PDF Reader, but those who install it wind up activating md1.exe and md0.exe, which are bundled in a .cab file.

As a result, Google Chrome processes and Windows Firewall shut down, at which point the Catch-All extension grabs any data the victim has posted online. It also uses jQuery AJAX connections to send it to a command-and-control (C&C) server.

Detailing the Data Theft

Catch-All gives fraudsters several opportunities to steal data, including usernames and passwords, Help Net Security reported. That’s a lot worse than similar threats, which tend to focus on offering up unwanted advertising, sending unsolicited emails or monitoring browser traffic.

Meanwhile, by using real URLs that run as normal instead of local proxies or bogus SSL certificates, traditional security services may not notice the data theft taking place, according to the Internet Storm Center report.

Threatpost reported that Catch-All may be primarily focused on Portuguese-speaking users based in Brazil, since that’s the language in which the phishing emails were composed. Even if they originated in Brazil, however, there’s no reason to expect the cybercriminals behind the data theft will limit themselves to that region.

A Catch-22 for Browser Extensions

As Hot For Security pointed out, Google Chrome extensions have been full of surprises lately, including a recent attempt to install a cryptocurrency mining application on users’ machines. Catch-All distinguishes itself from these peers by attempting to commit data theft that is as thorough and wide-ranging as possible.

Think about how much information a user keys into a browser during an average session. If its victims aren’t careful, Catch-All could wind up catching an awful lot.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today