ESET Uncovers Two Critical Code Execution Vulnerabilities in WPS Office, Exploited by APT-C-60

South Korea-aligned cyber espionage group APT-C-60 has exploited these vulnerabilities to target individuals in East Asian countries. ESET's research has uncovered the technical nuances of these exploits

ESET Uncovers Two Critical Code Execution Vulnerabilities in WPS Office, Exploited by APT-C-60
The original image was generated by OpenAI's DALL-E and edited by the author. Source: OpenAI (August 2024)

Introduction

On August 28, 2024, ESET researchers released a detailed analysis of two arbitrary code execution vulnerabilities, CVE-2024-7262 and CVE-2024-7263, affecting WPS Office for Windows. The report reveals that the South Korea-aligned cyber espionage group APT-C-60 has exploited these vulnerabilities to target individuals in East Asian countries. ESET's research has uncovered the technical nuances of these exploits, which have now been patched, but not before they were actively used in the wild.

Report Overview

The discovery began when ESET was investigating APT-C-60's activities. The group, known for targeting East Asian nations, had weaponized a code execution vulnerability in the WPS Office (CVE-2024-7262). The initial clue was a suspicious spreadsheet document linked to one of APT-C-60's downloader components. This led to identifying the vulnerability, later confirmed by DBAPPSecurity as being actively exploited.

CVE-2024-7262: This vulnerability originated from improperly sanitizing file paths and insufficient WPS Office plugin validation. The exploitation process involved a malicious MHTML-formatted spreadsheet containing a hidden hyperlink designed to execute arbitrary code when clicked. The hyperlink leveraged the "ksoqing" protocol, specific to WPS Office, to trigger the execution of an attacker-controlled library, effectively compromising the victim's system.

APT-C-60 utilized this vulnerability to deploy a custom backdoor, "SpyGlace," which allowed them to establish persistent access to the compromised systems. The exploit developers cleverly used the MHTML file format to download and store the malicious components on the targeted systems, bypassing traditional security measures.

CVE-2024-7263: During the patch analysis for CVE-2024-7262, ESET researchers discovered another vulnerability within the same WPS Office plugin. This flaw allowed attackers to hijack the plugin's control flow by manipulating command-line parameters, leading to the execution of arbitrary code. The issue arose from incomplete patching, where only some aspects of the vulnerability were addressed, leaving other attack vectors exposed.

Exploiting these vulnerabilities posed a significant threat to users of WPS Office, particularly in East Asia, where the software is widely used. With over 500 million active users globally, the potential reach of these attacks was substantial. Successful exploitation could allow attackers to gain full control of the affected systems, leading to data theft, espionage, and further malware deployment.

Insights and Analysis

ESET's coordinated disclosure process revealed the lack of transparency from Kingsoft, the developer of WPS Office. Despite being informed of the vulnerabilities, Kingsoft's responses were delayed, and the patches were silently deployed without proper public communication. This lack of disclosure heightened the risk for users unaware of the threats.

WPS Office users are strongly advised to update their software to the latest version to protect against these vulnerabilities. Additionally, organizations should consider implementing advanced threat detection solutions that can identify and block sophisticated exploits like those used by APT-C-60.

Indicators of Compromise (IOCs)

IndicatorTypeDescription
7509B4C506C01627C1A4C396161D07277F044AC6SHA-1MHTML-formatted WPS Spreadsheet exploit – CVE‑2024‑7262.
08906644B0EF1EE6478C45A6E0DD28533A9EFC29SHA-1Downloader component associated with the attack.
162.222.214[.]48IPCommand and Control (C&C) server hosting next stages of the attack.
131.153.206[.]231IPCommand and Control (C&C) server hosting next stages of the attack.
rammenale[.]comDomainDomain used by APT-C-60 for Command and Control (C&C).

MITRE ATT&CK Techniques

TacticTechniqueIDDescription
Resource DevelopmentDomainsT1583.001APT-C-60 acquired a domain name for its C&C server.
Resource DevelopmentServerT1583.004APT-C-60 acquired a server for its C&C.
Resource DevelopmentUpload MalwareT1608.001APT-C-60’s next stages were uploaded to its C&C server.
Resource DevelopmentExploitsT1587.004APT-C-60 developed or purchased an exploit for CVE-2024-7262.
ExecutionExploitation for Client ExecutionT1203APT-C-60 exploited CVE-2024-7262 to achieve execution.
ExecutionMalicious LinkT1204.001The exploit used by APT-C-60 requires a click on a hyperlink.

References

Analysis of two arbitrary code execution vulnerabilities affecting WPS Office
ESET research uncovers a vulnerability in WPS Office for Windows (CVE-2024-7262), as it was being exploited by South Korea-aligned cyberespionage group APT-C-60 to target East Asian countries. Analysis of the vendor’s silently released patch led to the discovery of another vulnerability CVE-2024-7263).
NVD - CVE-2024-7263
NVD - CVE-2024-7262