Skip to main content
Press slash or control plus K to focus the search. Use the arrow keys to navigate results and press enter to open a threat.
Reconnecting to live updates…

Update on Attacks by Threat Group APT-C-60

0
Medium
Published: Wed Nov 05 2025 (11/05/2025, 08:16:16 UTC)
Source: AlienVault OTX General

Description

APT-C-60 is an advanced persistent threat group targeting Japan and East Asia with spear-phishing campaigns that impersonate job seekers. The attackers have evolved their tactics by directly attaching malicious VHDX files to emails, delivering updated malware families including Downloader1, Downloader2, and SpyGlace (versions 3. 1. 12 to 3. 1. 14). These malware variants feature new communication methods, use sophisticated encoding and encryption techniques such as RC4, and leverage legitimate services like GitHub for payload distribution. The campaign abuses common Windows features and persistence mechanisms, including COM hijacking and execution via trusted binaries (T1218. 011). Although primarily focused on East Asia, the use of widespread tools and techniques poses a potential risk to European organizations, especially those with ties to affected sectors or regions.

AI-Powered Analysis

AILast updated: 11/05/2025, 08:56:58 UTC

Technical Analysis

APT-C-60 is a sophisticated threat actor that continues to conduct targeted spear-phishing attacks primarily against Japan and East Asia by impersonating job seekers to lure victims. The attack vector has evolved to include direct attachment of malicious VHDX (Virtual Hard Disk) files in emails, which is a novel delivery method that can bypass some traditional email security filters. The malware suite used by APT-C-60 includes Downloader1, Downloader2, and SpyGlace, with SpyGlace observed in versions 3.1.12, 3.1.13, and 3.1.14. These versions show modifications in Mutex values and execution paths, indicating ongoing development and evasion efforts. The attackers utilize GitHub as a legitimate platform to host and distribute payloads, complicating detection and takedown efforts. The malware employs advanced encoding and encryption methods, including RC4, to protect communications and payloads. The campaign abuses legitimate Windows features such as COM hijacking (T1553.005), execution through trusted binaries (T1218.011), and persistence mechanisms (T1547.001). The spear-phishing emails exploit social engineering by impersonating job seekers, increasing the likelihood of user interaction. Despite infrastructure changes, the attackers maintain consistent behavioral patterns, indicating a mature and persistent operation. No known exploits in the wild have been reported, but the threat remains active and evolving. The medium severity rating reflects the targeted nature, complexity, and potential impact of the malware if successfully deployed.

Potential Impact

For European organizations, the primary impact of this threat lies in potential espionage, data exfiltration, and network compromise, especially for entities with business or strategic interests in East Asia or Japan. The use of spear-phishing with convincing social engineering tactics increases the risk of initial compromise. The malware's ability to maintain persistence and evade detection through legitimate service abuse and encryption techniques could lead to prolonged undetected access. Organizations involved in recruitment, international trade, or technology sectors may be particularly targeted or indirectly affected. The use of VHDX attachments could bypass some traditional email defenses, increasing the risk of infection. While no widespread exploitation in Europe has been reported, the global nature of GitHub-hosted payloads and the use of common Windows features mean that European networks are potentially vulnerable if targeted. The compromise of confidentiality, integrity, and availability of systems could result in intellectual property theft, disruption of operations, and reputational damage.

Mitigation Recommendations

European organizations should implement advanced email filtering solutions capable of detecting and blocking malicious VHDX attachments and spear-phishing attempts impersonating job seekers. Deploy sandboxing technologies to analyze suspicious attachments in a controlled environment before delivery. Monitor network traffic for unusual communications, especially encrypted or encoded data flows consistent with SpyGlace and downloader malware behavior. Employ endpoint detection and response (EDR) tools to identify persistence mechanisms such as COM hijacking and execution via trusted binaries. Regularly update and patch systems to reduce the attack surface, even though no specific patches are linked to this threat. Conduct targeted user awareness training focusing on spear-phishing risks related to recruitment and job-seeking themes. Restrict or monitor the use of legitimate services like GitHub for payload hosting by implementing allowlists or anomaly detection. Implement strict application control policies to prevent execution of unauthorized VHDX files and related payloads. Finally, establish incident response plans that include procedures for detecting and mitigating advanced persistent threats with similar tactics.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://blogs.jpcert.or.jp/en/2025/11/APT-C-60_update.html"]
Adversary
APT-C-60
Pulse Id
690b07d26b6f30fe642910b2
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip185.181.230.71

Hash

ValueDescriptionCopy
hash1171f3fc801556a6e19f65cff4eb1314
hash1f5fd1ba93a55bebbb7c06bfeec4ad5e
hash21a44712685a8ba42985783b67883999
hash8fb1ae1bc6e8fa3a6d7cc335ac4d379b
hash90b149c69b149c4b99c04d1dc9b940b9
hashb0747c82c23359d1342b47a669796989
hash738554c1a41dfdbb2b23b35a38686d1e41e24f3f
hash9f30bfc05bc79c85997731038a1647c5cf04b7d3
hashb838caa938ef0b7bf54a2b8e5109cc31e402de63
hash048b69386410b8b7ddb7835721de0cba5945ee026a9134d425e0ba0662d9aee4
hash09fcc1dfe973a4dc91582d7a23265c0fd8fc2a011adb2528887c1e1d3a89075a
hash10278a46b13797269fd79a5f8f0bc14ff1cc5bc0ea87cdd1bbc8670c464a3cf1
hash156df8c8bea005bd7dc49eb7aca230ef85ada1c092e45bb3d69913d78c4fa1f9
hash1e931c8aa00b7f2b3adedc5260a3b69d1ac914fe1c022db072ed45d7b2dddf6c
hash25f81709d914a0981716e1afba6b8b5b3163602037d466a02bc1ec97cdc2063b
hash299d792c8d0d38d13af68a2467186b2f47a1834c6f2041666adafc626149edaf
hash45c1c79064cef01b85f0a62dac368e870e8ac3023bfbb772ec6d226993dc0f87
hash50b40556aa7461566661d6a8b9486e5829680951b5df5b7584e0ab58f8a7e92f
hash57a77d8d21ef6a3458763293dbe3130dae2615a5de75cbbdf17bc61785ee79da
hash5da82fa87b0073de56f2b20169fa4d6ea610ed9c079def6990f4878d020c9d95
hash669c268e4e1ced22113e5561a7d414a76fcd247189ed87a8f89fbbd61520966a
hash6d8a935f11665850c45f53dc1a3fc0b4ac9629211bd4281a4ec4343f8fa02004
hash7ae86f2cb0bbe344b3102d22ecfcdda889608e103e69ec92932b437674ad5d2f
hash8b51939700c65f3cb7ccdc5ef63dba6ca5953ab5d3c255ce3ceb657e7f5bfae8
hash8ea32792c1624a928e60334b715d11262ed2975fe921c5de7f4fac89f8bb2de5
hash94ccdaf238a42fcc3af9ed1cae1358c05c04a8fa77011331d75825c8ac16ffd8
hash94f6406a0f40fb8d84ceafaf831f20482700ee1a92f6bca1f769dff98896245c
hash96312254d33241ce276afc7d7e0c7da648ffe33f3b91b6e4a1810f0086df3dba
hash9e30df1844300032931e569b256f1a8a906a46c6a7efa960d95142d6bea05941
hasha80848cf7d42e444b7ec1161c479b1d51167893f47d202b05f590ad24bf47942
hashc9c6960a5e6f44afda4cc01ff192d84d59c4b31f304d2aeba0ef01ae04ca7df3
hashd287dc5264fd504b016ec7e424650e2b353946cbf14d3b285ca37d78a6fda6f4
hashd535837fe4e5302f73b781173346fc9031d60019ea65a0e1e92e20e399a2f387
hashe8b3b14a998ce3640a985b4559c90c31a5d7465bc5be5c6962e487172d3c9094
hashea37dfa94a63689c1195566aab3d626794adaab4d040d473d4dfbd36f1e5f237
hashf102d490ad02b1588b9b76664cd715c315eaab33ac22b5d0812c092676242b15
hashf42d0fa77e5101f0f793e055cb963b45b36536b1835b9ea8864b4283b21bb68f
hashf495171e7a10fb0b45d28a5260782a8c1f7080bd1173af405476e8d3b11b21b6
hashf96557e8d714aa9bac8c3f112294bac28ebc81ea52775c4b8604352bbb8986b8

Threat ID: 690b113e97eccd907379bfd3

Added to database: 11/5/2025, 8:56:30 AM

Last enriched: 11/5/2025, 8:56:58 AM

Last updated: 11/5/2025, 1:55:08 PM

Views: 17

Community Reviews

0 reviews

Crowdsource mitigation strategies, share intel context, and vote on the most helpful responses. Sign in to add your voice and help keep defenders ahead.

Sort by
Loading community insights…

Want to contribute mitigation steps or threat intel context? Sign in or create an account to join the community discussion.

Actions

PRO

Updates to AI analysis require Pro Console access. Upgrade inside Console → Billing.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats