Share with your friends


Remember, in 2020, it was shocking to find that leading Indian newspapers were selling their souls for some monetary gains and helping the Chinese Communist Party to plant Trojan Horses in India, gaining entry into the minds of newspaper readers in India. This was done through Chinese Officials Op-eds in Indian Newspapers and Advertorials. To put it simply, an Op-ed is an opinion piece published in print media opposite the editorial page (hence the term “op-ed“).

The Chinese Communist Party is known for its diabolical games of deceit. Here is something so shocking that it will leave you numb because they have evil designs of a cyber warfare that can strike at the heart of India and suck out all the vital information.

From India’s power grid to vaccine makers, Chinese hackers are allegedly targeting critical Indian infrastructure and assets, according to reports.

Earlier this year, Insikt Group a threat research arm of U.S.-based cybersecurity company, Recorded Future documented a RedEcho campaign targeting India’s critical national infrastructure following a rapid deterioration in bilateral relations after both countries clashed on the China-India border. A report published on Sept. 21, said China had a “growing strategic interest in India” in recent years.

“As of early August 2021, Recorded Future data shows a 261% increase in the number of suspected state-sponsored Chinese cyber operations targeting Indian organisations and companies already in 2021 compared to 2020.

The report gave the hacking group a temporary name of TAG-28.

Two reports hint at potential cyber warfare by Chinese state-sponsored hacking group that has infiltrated three entities in India—a media conglomerate, a police department, and a government agency holding the personal information of more than a billion citizens—according to a news report.

Targeting India’s vaccine makers

News agency Reuters says Chinese hackers backed by the state targeted two Indian vaccine makers, Bharat Biotech and the Serum Institute of India, whose shots are being used for India’s coronavirus vaccine programme. Cyber intelligence firm Cyfirma has come out with this finding.

Chinese hacking group ‘Apt10’ is said to be behind this which can identify gaps and vulnerabilities in two areas i.e. IT infrastructure of the vaccine makers and their supply chain software.

This could possibly mean getting access to the recipe to make the vaccines. Reportedly, Apt10 was actively targeting the Serum Institute of India, which has the license to produce the Oxford vaccine. The same shot is being used in India and supplied around the world under commercial contracts or grants.

Targeting Times of India group

Bennett Coleman and Co. Ltd. (BCCL) the Indian media conglomerate that was hacked is best known for publishing English-language newspapers The Times of India and The Economic Times.

The Insikt Group speculated that TAG-28 had very specific motivations for wanting to hack the media conglomerate.

“TAG-28’s targeting of BCCL is likely motivated by wanting access to journalists and their sources as well as pre-publication content of potentially damaging articles focusing on China or its leadership,” according to the report.

Targeting UIDAI which issues Aadhaar cards

The Indian government agency that was compromised was the Unique Identification Authority of India (UIDAI), which collects demographic and biometric information from people in order to issue Aadhaar cards. The cards come with a 12-digit random number that serves as proof of identity in India.

According to the report, the breach against UIDAI happened between June 10 and at least July 20. There was minimal data transfer—10 megabytes of data downloaded from the UIDAI network and 30 megabytes uploaded—which the report suggested could mean the “deployment of additional malicious tooling from the attacker infrastructure.”

The report said the Chinese hackers could use information from the UIDAI database to “identify high-value targets such as government officials, enabling social engineering attacks, or enriching other data sources.”

“Gaining access and insight into Indian government departments and organizations will therefore likely remain of paramount interest to Chinese state-sponsored actors for the foreseeable future, as cyber operations play a key role in gathering intelligence on military technology or national security matters, in addition to political and foreign relation developments,” the report warns. A cyber-attack on critical infrastructures could be catastrophic.

Amidst the border standoff between India and China, Epoch Times reporter Joshua Philip explained the Chinese Army’s publicly adopted “Three Warfare Doctrine”, which includes psychological warfare, media warfare, and legal warfare to “strangle countries with their own system” and view them in the context of its pervasive dispute with its neighbours.

According to defense expert Brahma Chelani, China’s Belt and Road Initiative (BRI) aims to keep small nations in debt, so that they stay under China’s thumb. Recent news report in Zee News state, many US academics and analysts have demanded that the Chinese Communist Party be declared a terrorist organization due to its aggressive expansionism, human rights abuses and increased espionage activities.

Source: Epoch Times, New York, The Hacker News



Share with your friends