North Korea-linked SharpTongue spies on email accounts with a malicious browser extension

North Korea-linked threat actor SharpTongue is using a malicious extension on Chromium-based web browsers to spy on victims’ email accounts.

North Korea-linked actor SharpTongue has been using a malicious extension on Chromium-based web browsers to spy on victims’ Gmail and AOL email accounts.

Researchers from cybersecurity firm Volexity tracked the threat actors as SharpTongue, but its operation overlaps with the one of the Kimsuky APT group.

The SharpTongue’s toolset was detailed in a report published by Huntress in 2021, however, in September 2021, Volexity began observing the use of a previously undocumented malware family. In the last 12 months. Volexity has responded to multiple security incidents involving SharpTongue and, in most cases, threat actors used a malicious Google Chrome or Microsoft Edge extension tracked as “SHARPEXT”.

Unlike other extensions used by the Kimsuky APT group, SHARPEXT does not try to steal usernames and passwords, rather, it accesses the victim’s webmail account as they browse it. The current version of the extension supports three web browsers and is able to steal the content of e-mails from both Gmail and AOL webmail.

“SHARPEXT is a malicious browser extension deployed by SharpTongue following successful compromise of a target system. In the first versions of SHARPEXT investigated by Volexity, the malware only supported Google Chrome.” reads the analysis published by the experts. “The latest version (3.0 based on the internal versioning) supports three browsers:

ChromeEdgeWhale (used by South Korean users)”The attack chain starts with attackers manually exfiltrating files required to install the extension from the infected workstation. Once breached a target Windows system, the attackers replace the browser’s Preferences and Secure Preferences.

Then, attackers manually install SHARPEXT using a VBS script. Threat actors enable the DevTools panel within the active tab to spy on the email content and steal attachments from a victim’s mailbox. This action is done using a PowerShell script named dev.ps1. The attackers also hide warning messages running developer mode extensions.

“When Volexity first encountered SHARPEXT, it seemed to be a tool in early development containing numerous bugs, an indication the tool was immature. The latest updates and ongoing maintenance demonstrate the attacker is achieving its goals, finding value in continuing to refine it.” continues the report. “Volexity’s own visibility shows the extension has been quite successful, as logs obtained by Volexity show the attacker was able to successfully steal thousands of emails from multiple victims through the malware’s deployment.”

Experts pointed out that this is the first time the threat actor used malicious browser extensions as part of the post-exploitation phase. Stealing email data from a user’s already-logged-in session, makes this attack stealthy and hard to be detected by the email provider.

The researchers shared the YARA rules to detect these attacks and Indicators of Compromise (IOCs) for this threat.

Follow me on Twitter: @securityaffairs and Facebook

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}

try {
window._mNHandle.queue.push(function (){
window._mNDetails.loadTag(“816788371”, “300×250”, “816788371”);
});
}
catch (error) {}
Pierluigi Paganini

(SecurityAffairs – hacking, SharpTongue)

The post North Korea-linked SharpTongue spies on email accounts with a malicious browser extension appeared first on Security Affairs.