Close Menu
    DevStackTipsDevStackTips
    • Home
    • News & Updates
      1. Tech & Work
      2. View All

      Designing For TV: The Evergreen Pattern That Shapes TV Experiences

      August 27, 2025

      Amplitude launches new self-service capabilities for marketing initiatives

      August 27, 2025

      Microsoft packs Visual Studio August update with smarter AI features

      August 27, 2025

      Optimizing PWAs For Different Display Modes

      August 26, 2025

      Why this $25 ratchet tool beats any multitool or Swiss Army Knife I’ve ever tested

      August 28, 2025

      One of my favorite sports watches from 2024 just got upgrades in all the right places

      August 28, 2025

      Google’s AI Mode is getting more links for you not to click on

      August 28, 2025

      I still prefer Apple Watch over Oura Ring for 3 key reasons – but there is one big drawback

      August 28, 2025
    • Development
      1. Algorithms & Data Structures
      2. Artificial Intelligence
      3. Back-End Development
      4. Databases
      5. Front-End Development
      6. Libraries & Frameworks
      7. Machine Learning
      8. Security
      9. Software Engineering
      10. Tools & IDEs
      11. Web Design
      12. Web Development
      13. Web Security
      14. Programming Languages
        • PHP
        • JavaScript
      Featured

      Heartbeat Collection Method in Laravel 12.26; Wayfinder Now in React and Vue Starter Kits

      August 28, 2025
      Recent

      Heartbeat Collection Method in Laravel 12.26; Wayfinder Now in React and Vue Starter Kits

      August 28, 2025

      spatie/laravel-rdap

      August 28, 2025

      mvanduijker/laravel-mercure-broadcaster

      August 28, 2025
    • Operating Systems
      1. Windows
      2. Linux
      3. macOS
      Featured

      Geekom’s A9 Max mini PC is so good that I want to turn off my desktop gaming rig — and it’s not bad at AI, either

      August 28, 2025
      Recent

      Geekom’s A9 Max mini PC is so good that I want to turn off my desktop gaming rig — and it’s not bad at AI, either

      August 28, 2025

      ‘There Are No Ghosts At The Grand’ looks glorious — I’m more excited than ever for this upcoming Xbox Game Pass release

      August 28, 2025

      Epic Games CEO Tim Sweeney says Unreal Engine 5’s performance problems aren’t about the engine — they’re about when developers choose to optimize

      August 28, 2025
    • Learning Resources
      • Books
      • Cheatsheets
      • Tutorials & Guides
    Home»Development»China-Linked Espionage Campaign Hijacks Web Traffic to Target Diplomats

    China-Linked Espionage Campaign Hijacks Web Traffic to Target Diplomats

    August 27, 2025

    Espionage Campaign, China, PRC Hackers, Southeast Asia, Diplomats

    Google’s Threat Intelligence Group has uncovered a cyber espionage campaign of a PRC-linked threat actor, which it tracks as UNC6384, using captive portals and adversary-in-the-middle tactics to target diplomats across Southeast Asia.

    Captive portals are the type of sign-in pages familiar to anyone who has logged into hotel Wi-Fi. Instead of leading to a legitimate login, these portals mimicked VPN services or software update pages to deceive victims.

    Once a victim visited, they were served a digitally signed downloader tracked as STATICPLUGIN, which in turn deployed SOGU.SEC, a variant of the notorious PlugX backdoor. PlugX has long been associated with Chinese state-backed intrusion playbook. But this latest variant was delivered through an updated tradecraft designed to avoid detection.

    Technical Details

    • Delivery Mechanism: The malware was signed with a legitimate digital certificate, allowing it to bypass endpoint defenses.

    • Execution Techniques: UNC6384 used indirect execution and adversary-in-the-middle (AitM) techniques to blend with normal traffic and avoid signature-based detection.

    • Data Collection: Once inside, SOGU.SEC enabled lateral movement, file exfiltration, and ongoing surveillance of sensitive diplomatic systems.

    • Infrastructure: The group operated attacker-controlled redirectors, which intercepted traffic and funneled it through malicious portals.

    Espionage Campaign, China, PRC Hackers, Southeast Asia, Diplomats
    Attack Chain (Image Credit: Google Threat Intelligence Group)

    Google said it notified the compromised organizations via government-backed alerts and sharing malicious domains and file hashes that were also added to its Safe Browsing feature.

    Why Diplomats?

    UNC6384’s targeting of diplomats has the geopolitical underpinnings of the campaign. The group zeroed in on government agencies, embassies and foreign service workers operating in Southeast Asia—an area where China has pressing economic and strategic interests. Unlike ransomware or financially motivated operations, this activity reflects the calculated objectives of a nation-state adversary.

    Diplomats are high-value strategic targets. By embedding themselves in their systems, attackers can gain insight into negotiations, policy positions, and alliances. According to recent analysis, Chinese APT groups are increasingly focusing on strategic pre-positioning in critical infrastructure and supply chains, often leveraging edge devices, software frameworks with minimal endpoint defenses, and “living-off-the-land” techniques to ensure persistence and stealth.

    Also read: ‘UNC3886 is Attacking Our Critical Infrastructure Right Now’: Singapore’s National Security Lawmaker

    Source: Read More

    Facebook Twitter Reddit Email Copy Link
    Previous ArticleShadowCaptcha Exploits WordPress Sites to Spread Ransomware, Info Stealers, and Crypto Miners
    Next Article HOOK Android Trojan Adds Ransomware Overlays, Expands to 107 Remote Commands

    Related Posts

    Development

    Heartbeat Collection Method in Laravel 12.26; Wayfinder Now in React and Vue Starter Kits

    August 28, 2025
    Development

    spatie/laravel-rdap

    August 28, 2025
    Leave A Reply Cancel Reply

    For security, use of Google's reCAPTCHA service is required which is subject to the Google Privacy Policy and Terms of Use.

    Continue Reading

    CVE-2025-9393 – “Linksys RE Series Stack-Based Buffer Overflow Vulnerability”

    Common Vulnerabilities and Exposures (CVEs)

    CVE-2025-7524 – “TOTOLINK T6 HTTP POST Request Handler Command Injection Vulnerability”

    Common Vulnerabilities and Exposures (CVEs)

    Chinese Hackers Abuse IPv6 SLAAC for AitM Attacks via Spellbinder Lateral Movement Tool

    Development

    CVE-2025-48489 – FreeScout Cross-Site Scripting (XSS) Vulnerability

    Common Vulnerabilities and Exposures (CVEs)

    Highlights

    Machine Learning

    How ZURU improved the accuracy of floor plan generation by 109% using Amazon Bedrock and Amazon SageMaker

    May 30, 2025

    ZURU Tech is on a mission to change the way we build, from town houses…

    CVE-2025-46001 – Apache Filemanager PHP File Upload RCE

    July 18, 2025

    The best AirTag alternative for Samsung users is currently 30% off

    August 24, 2025

    CVE-2025-54575 – ImageSharp GIF Denial of Service

    July 30, 2025
    © DevStackTips 2025. All rights reserved.
    • Contact
    • Privacy Policy

    Type above and press Enter to search. Press Esc to cancel.