APT-C-60 Escalates 'SpyGlace' Campaign Against Japan

South Korea-Linked APT-C-60 Intensifies Cyber-Espionage Against Japan with Updated SpyGlace Backdoor

HIGH
October 27, 2025
4m read
Threat ActorCyberattackMalware

Related Entities

Threat Actors

Organizations

JPCERT/CCCyble

Products & Tech

Git

Other

SpyGlaceGitHub StatCounter

Full Report

Executive Summary

APT-C-60, a cyber-espionage group with suspected links to South Korea, has escalated its long-running campaign targeting organizations in Japan. Between June and August 2025, the group was observed using updated versions of its signature backdoor, SpyGlace. The threat actor has refined its TTPs, moving from cloud-hosted malware downloads to direct email attachments and increasingly abusing legitimate public services like GitHub, StatCounter, and Git for command-and-control (C2) and malware staging. This evolution demonstrates the group's commitment to its objectives and its ability to adapt to bypass security measures, posing a persistent threat to Japanese entities.


Threat Overview

The campaign continues to leverage social engineering, with attackers impersonating job seekers to entice targets in HR departments to open malicious files. This approach provides a reliable entry point into corporate networks. The primary goal of APT-C-60 appears to be intelligence gathering and long-term espionage.

The most significant evolution in their recent attacks is the abuse of legitimate, high-reputation services for malicious purposes. By using platforms like GitHub and StatCounter for C2, the attackers' traffic blends in with normal business activity, making it difficult for defenders to block without causing operational disruption.

Technical Analysis

Analysis by JPCERT/CC and Cyble reveals several key TTPs:

  1. Initial Access: The group sends phishing emails with malicious VHDX (Virtual Hard Disk) files attached directly. This is a shift from previous campaigns that used links to cloud storage. This is a form of T1566.001 - Spearphishing Attachment.
  2. Execution: The user is tricked into mounting the VHDX file and executing its contents, which begins the infection process and installs the SpyGlace backdoor (T1204.002 - Malicious File).
  3. Defense Evasion & C2: The new versions of SpyGlace show enhanced evasion capabilities. The malware uses modified encryption schemes to hide its communications. Crucially, it abuses legitimate services for C2:
    • GitHub/Git: Used to host malware stages and potentially for C2.
    • StatCounter: A web analytics service, is abused for C2 communication, allowing the malware to receive commands and exfiltrate data by hiding within seemingly legitimate web traffic (T1105 - Ingress Tool Transfer). This technique is a form of Living off the Land, making detection based on network signatures challenging.

Impact Assessment

The sustained and evolving nature of this campaign indicates a dedicated, long-term espionage effort against Japan. The potential impacts include:

  • Theft of Sensitive Data: The group can steal corporate secrets, intellectual property, and government-related information.
  • Persistent Access: By establishing a stealthy foothold, APT-C-60 can maintain long-term access to victim networks for ongoing intelligence collection.
  • Economic Espionage: The stolen information could provide a competitive advantage to South Korean entities, depending on the group's specific tasking.

Detection & Response

  • Email Security: Enhance email filtering to block or quarantine emails with VHDX attachments, which are an uncommon file type for legitimate business correspondence. This is a form of File Analysis (D3-FA).
  • Network Traffic Monitoring: While blocking services like GitHub is often not feasible, security teams should monitor for anomalous traffic patterns to these platforms. Look for non-developer machines making frequent connections to GitHub or unusual API calls to StatCounter. This aligns with Network Traffic Analysis (D3-NTA).
  • Endpoint Detection: Monitor for the mounting of VHDX files and subsequent process execution. EDR tools can be configured to alert on processes spawned from files originating from a mounted virtual disk.

Mitigation

  1. User Training: Train employees, especially in HR, to be highly suspicious of unsolicited applications, particularly those containing unusual attachments like VHDX files (M1017 - User Training).
  2. Egress Filtering: Implement strict outbound traffic filtering. While you may need to allow access to services like GitHub, consider restricting it to specific repositories or user agents to limit abuse (M1037 - Filter Network Traffic).
  3. Application Control: Use application control policies to restrict the execution of files from mounted virtual disks or other unusual locations, preventing the SpyGlace backdoor from being installed (M1038 - Execution Prevention).

Timeline of Events

1
June 1, 2025
APT-C-60 begins using new versions of the SpyGlace backdoor in attacks against Japanese targets.
2
October 27, 2025
This article was published

MITRE ATT&CK Mitigations

Educating HR and other departments about phishing attacks using uncommon attachments like VHDX files is a key preventative measure.

Filtering and monitoring outbound traffic to services like GitHub and StatCounter can help detect or block C2 communications.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Auditing for the mounting of VHDX files and subsequent process execution can provide valuable detection opportunities.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

To counter APT-C-60's abuse of legitimate services like StatCounter and GitHub for C2, organizations in Japan must implement sophisticated network traffic analysis. Instead of blocking these essential services, focus on baselining normal activity and detecting anomalies. For example, monitor for connections to api.statcounter.com from servers or from any host that does not have a legitimate business reason to use web analytics. Similarly, analyze traffic to raw.githubusercontent.com to detect downloads of executables or scripts by non-developer systems. Alert on high-frequency, small, beacon-like connections to these domains, which are characteristic of C2 channels. This behavioral approach is crucial for detecting attackers who are 'living off the land'.

The initial access vector for this campaign is a malicious VHDX file. Your email security gateway should be configured to heavily scrutinize, quarantine, or block incoming emails with .vhdx attachments, as this is a highly unusual file type for business communication. On the endpoint, use an EDR solution to monitor for the mounting of VHDX images (*.vhdx). Create a detection rule that triggers an alert when a process is executed from a path corresponding to a newly mounted virtual disk. This allows security teams to investigate the initial stage of the infection chain before the SpyGlace backdoor can establish persistence.

Sources & References

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

APT-C-60SpyGlaceCyber-EspionageVHDXLiving off the LandJapan

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading