October 31, 2017 By Shane Schick 2 min read

A malicious Google Chrome extension dubbed Catch-All is stealing data, potentially including credit card information, using a simple phishing ploy to lure victims, a security researcher warned.

According to the Internet Storm Center, the threat actors initiate the data theft scheme by sending out invitations to view photos on WhatsApp. If a user clicks on the link, he or she will download whatsapp.exe, a malware dropper file. This launches what looks like an Adobe PDF Reader, but those who install it wind up activating md1.exe and md0.exe, which are bundled in a .cab file.

As a result, Google Chrome processes and Windows Firewall shut down, at which point the Catch-All extension grabs any data the victim has posted online. It also uses jQuery AJAX connections to send it to a command-and-control (C&C) server.

Detailing the Data Theft

Catch-All gives fraudsters several opportunities to steal data, including usernames and passwords, Help Net Security reported. That’s a lot worse than similar threats, which tend to focus on offering up unwanted advertising, sending unsolicited emails or monitoring browser traffic.

Meanwhile, by using real URLs that run as normal instead of local proxies or bogus SSL certificates, traditional security services may not notice the data theft taking place, according to the Internet Storm Center report.

Threatpost reported that Catch-All may be primarily focused on Portuguese-speaking users based in Brazil, since that’s the language in which the phishing emails were composed. Even if they originated in Brazil, however, there’s no reason to expect the cybercriminals behind the data theft will limit themselves to that region.

A Catch-22 for Browser Extensions

As Hot For Security pointed out, Google Chrome extensions have been full of surprises lately, including a recent attempt to install a cryptocurrency mining application on users’ machines. Catch-All distinguishes itself from these peers by attempting to commit data theft that is as thorough and wide-ranging as possible.

Think about how much information a user keys into a browser during an average session. If its victims aren’t careful, Catch-All could wind up catching an awful lot.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today