Security news that informs and inspires

North Korean Attackers Use Malicious Browser Extension to Steal Email

A notorious attack group based in North Korea has been deploying a malicious browser extension for Chrome and Edge that is capable of stealing email content from open Gmail sessions and replacing the victim’s browser preference files.

The extension has been in use for nearly a year and the group that is deploying it, known mainly as Kimsuky, is using it as a post-exploitation tool to maintain persistence on the victim’s machine. Researchers at Volexity identified the extension, which they’re calling SHARPEXT, during some incident response engagements. Unlike may other malicious browser extensions, SHARPEXT does not exist to steal credentials, but is designed specifically to steal data from victims’ email inboxes. The attackers manually install the extension with a VBS script after initial compromise of the machine.

In order to install the extension, the attackers go to the trouble of replacing the Preferences and Secure Preferences files for the target Chromium-based browser, which is not an easy process.

“The Secure Preferences file contains a known-good state of the user’s profile information. Upon startup of Chromium-based browsers, if the Preferences files do not match the loaded configuration, the current configuration will be replaced by the contents of the Secure Preferences file. The Chromium engine has a built-in mechanism that requires the Secure Preferences file contains a valid "super_mac" value to prevent manual editing of this file,” Volexity researchers Paul Rascagneres and Thomas Lancaster said in an explanation of the attack.

To accomplish the task of replacing the Secure Preferences file, the attackers collect specific information from the browser and then generate a new file, which then runs on browser start-up. The attackers, who Volexity refers to as SharpTongue, then use a second script to hide some of the extension’s actions and any windows that might appear to warn victims about anomalous activity. The extension then runs a pair of listeners that look for specific types of activity in browser tabs.

“The first versions of the malicious extension encountered by Volexity only supported Gmail accounts. The latest version supports both Gmail and AOL mail accounts The purpose of the response parsing is to steal email and attachments from a user's mailbox. The extension can generate web requests to download additional email from the web page,” the researchers said. Kimsuky/SharpTongue is a well-known and highly active threat group aligned with North Korea that is mostly associated with cyberespionage attacks and IP theft operations. The group uses a number of custom tools and malware, including Babyshark. The SHARPEXT extension is under active development and Volexity’s researchers said its installation is customized for each individual victim.

“The use of malicious browser extensions by North Korean threat actors is not new; this tactic has typically been used to infect users as part of the delivery phase of an attack. However, this is the first time Volexity has observed malicious browser extensions used as part of the post-exploitation phase of a compromise,” the researchers said.

“By stealing email data in the context of a user's already-logged-in session, the attack is hidden from the email provider, making detection very challenging. Similarly, the way in which the extension works means suspicious activity would not be logged in a user's email “account activity” status page, were they to review it.”

SHARPEXT has been installed on Chrome, Edge, and the Whale browser, which is a South Korean application.