APT-C-60, a cyber espionage group suspected to be aligned with South Korea, has been linked to the exploitation of a critical zero-day vulnerability in Kingsoft WPS Office, leading to the deployment of a bespoke backdoor known as SpyGlace. The vulnerability, tracked as CVE-2024-7262 with a CVSS score of 9.3, arises from inadequate validation of user-provided file paths, allowing attackers to upload arbitrary Windows libraries and achieve remote code execution. This flaw, now patched, was exploited to target users in China and East Asia.
The cyber attackers crafted a cunning one-click exploit by embedding a malicious hyperlink within a seemingly harmless spreadsheet document. The document, which was uploaded to VirusTotal in February 2024, contained an image of spreadsheet rows and columns designed to deceive users into believing it was a legitimate file. When a user clicked on a cell within the embedded image, the hyperlink triggered a multi-stage infection sequence that ultimately delivered the SpyGlace backdoor. SpyGlace, a DLL file named TaskControler.dll, possesses capabilities such as file theft, plugin loading, and command execution, making it a potent tool for espionage.
APT-C-60 has been active since 2021, with the SpyGlace backdoor first detected in the wild in June 2022. According to Beijing-based cybersecurity vendor ThreatBook, the group’s exploitation of CVE-2024-7262 demonstrates a sophisticated understanding of both the WPS Office software and the Windows loading process. Whether APT-C-60 developed the exploit in-house or acquired it from another source, it reflects a high level of technical expertise. The use of the MHTML file format in the attack enabled the attackers to turn a local code execution vulnerability into a remote one, increasing the reach and impact of the exploit.
The disclosure of this attack comes alongside another significant finding by ESET, which uncovered malicious third-party plugins for the Pidgin messaging application, including ScreenShareOTR, that harbored code responsible for deploying DarkGate malware. The same malicious code was found in an app called Cradle, an open-source fork of Signal, suggesting a broader campaign of malware distribution. These incidents highlight the ongoing and evolving threats posed by advanced persistent threat groups like APT-C-60, emphasizing the need for vigilant cybersecurity measures and timely software updates.
Reference: