UNC6384 is a Chinese-linked cyber espionage group identified by Google’s Threat Intelligence Group (GTIG) in August 2025. The threat group primarily targets diplomatic entities, initially focusing on ...
Chinese nation-state hackers are exploiting a Windows vulnerability to hack European diplomatic outposts, say security ...
Chinese state-sponsored threat actors have been abusing a Windows zero-day vulnerability to target diplomats across the ...
The trio were housed in a bungalow with their expenses paid for and a worker to clean the home while they carried out their hacking work.
Jail for hackers tasked to probe 'sites of interest'; laptops had info linked to foreign governments
A man engaged three foreign hackers to come to Singapore to probe "sites of interest" for vulnerabilities, conduct ...
UNC6384, a China-linked threat actor, has been targeting European diplomatic entities in Hungary and Belgium in a cyber-espionage campaign since September. The group incorporated the exploitation of ...
A China-linked hacking group has targeted European diplomatic networks — including Hungarian systems — in a coordinated cyber-espionage campaign this autumn. The attackers exploited a recently ...
SINGAPORE: A man engaged three foreign hackers to come to Singapore to probe "sites of interest" for vulnerabilities, conduct ...
The men were each convicted of multiple offences under Singapore's Organised Crime Act, the Corruption, Drug Trafficking and other acts.
Microsoft considers a vulnerability in LNK display unfixable. It has since been exploited against European diplomats.
Chinese hackers have been spotted targeting European diplomats using a longstanding Windows shortcut vulnerability that’s been popular with threat groups as far back as 2017.
The Register on MSN
Suspected Chinese snoops weaponize unpatched Windows flaw to spy on European diplomats
Expired security cert, real Brussels agenda, plus PlugX malware finish the job Cyber spies linked to the Chinese government exploited a Windows shortcut vulnerability disclosed in March – but that ...
Some results have been hidden because they may be inaccessible to you
Show inaccessible results