Cyber Attacks: Recollecting India’s Unrelenting Aggression via 5th Generation Warfare

Since 1999, Pakistan has been the main target of India’s cyber-attacks as different Indian cyber-espionage outfits remain operational in pursuit of hostile cyber activities. Lately, creating numerous hacker groups to engage in cyber espionage has increased the frequency of India’s cyberbullying. The Indian cyber command receives aggressive cyber capabilities from the Indian command centers, which have at least 5000 cyber professionals and are intended to undermine Pakistan’s security situation. In this regard, the HHO (Hindustan Hackers’ Organization) is the most well-known Indian hacker group. Their primary targets in Pakistan include the websites of the National Accountability Bureau (NAB), Ministry of Foreign Affairs (MoFA), Pakistan Navy, National Database and Registration Authority (NADRA), National Bank of Pakistan, Ministry of Education, and Council of Islamic Ideology.

In 2019, mobile phones of two dozen senior security and defense personnel were hacked by the Pegasus spyware. The Pegasus originated from an Israeli spyware company known as the NSO (Niv, Shalev, and Omri) group. Indian government, under Prime Minister Modi, has significantly aligned its foreign policy to collaborate with Israel on military technologies, and cyber warfare. As Israel has more effective cyber technology, the alliance will likely assist India in achieving new levels of cyber hostility against Pakistan. It was revealed in a statement released by the Inter-Services Public Relations (ISPR) in 2020 that the country’s intelligence infrastructure had discovered a significant cyberattack carried out by the Indian spy agencies. Hacking of devices and mobile phones belonging to servicemen and government officials was a part of the attack. Later on, the Bureau of Investigative Journalism stated on November 6, 2022 that “An India-based computer hacking gang seized control of computers owned by Pakistan’s politicians, generals, and ambassadors and eavesdropped on their private conversations, apparently at the behest of the Indian secret services.”

Likewise, Pakistan’s Federal Investigation Agency (FIA) informed a National Assembly subcommittee in November 2021 that NADRA biometric data had been compromised and phony SIMs were being exported. Similarly, cyber-attacks on the National Bank of Pakistan were carried out in 2021 by India’s newly founded Joint Cyber Operations and Coordinated Center Cyber Agency. Such cyber breaches against Pakistani banking networks and government databases are illegal and hostile.

The inquiry into the Johar Town blast in Lahore was also stopped as a result of one of India’s most notable cyberattacks. On July 4, 2021, Pakistan’s National Security Advisor Dr. Moeed Yusuf revealed that it was absolutely clear that the Indian state was responsible for the tragic event of Johar Town and surprisingly, Pakistan’s “investigation infrastructure” was the target of thousands of cyberattacks on the day of the explosion. It was intended to distract Pakistani authorities from detecting the Indian cyber invasion. Nonetheless, Pakistan’s intelligence and security authorities were able to locate the entire network owing to quick action and robust cyber security measures.

In an investigation released in July 2022 by a Chinese cybersecurity firm, it was mentioned that important military departments in China and Pakistan were under attack by an Indian state-level hacking group. A Chinese cybersecurity firm discovered, after a year and a half of investigation and analysis, that an Advanced Persistent Threat (APT) cell-based in India with the code name “Confucius” was responsible for attacks on the Pakistani government and military facilities. In July 2022, Chinese cybersecurity firm Antiy told the Global Times that the Indian group’s earliest attacks, which mostly targeted the governments, military, and energy sectors of adjacent countries such as China, Pakistan, and Bangladesh to steal critical data, may be dated back to 2013. The organization was given the name “Confucius” by international cybersecurity experts. According to Li Bosong, chief engineer of Aniny said, the group uses “Confucius says” to deliver its attacks. “This means that the attackers are familiar with Chinese culture throughout their repeated attacks on China,” Li explained, stressing that the organization attacks targets via spear-phishing e-mails and fake websites, as well as unique social engineering approaches.

The criminal activities of Indian hacker organizations are motivated by political and commercial gains as it steal essential data or ruin critical infrastructure assets of targets. When Antiy CERT (Computer Emergency Response Team) identified the attacks that had occurred from the direction of the South Asian region since 2021, it found the hacker group mainly aimed at sabotaging the Pakistani government and military facilities. Similarly, SideWinder, a hacker group also known as APT-C-17 or Rattlesnake is an Indian hacking group supported by their government and is skilled in cyber espionage with the goal of stealing sensitive information. The hackers also used WarHawk malware to attack Pakistan’s National Electric Power Regulatory Authority’s (NEPRA) official website. Zscaler Threat Labz cybersecurity professionals were the first to recognize the attack.

According to a recent report published in China Military Online (the PLA’s official news website), written by the Secretary-General of the Cyberspace International Governance Research Center Lu Chuanying, this happened “not the first time Indian hacking organizations launched cyberattacks on other countries.” The Secretary-General urged the international community to put pressure on New Delhi to put an end to such cyberattacks.”

On the national level, Pakistan’s Ministry of Information Technology and Telecommunication has drafted a “National Cyber-Security Policy 2021” in which proposes the development of resilient and secure cyber networks and systems for national cyber security response. Pakistan’s intelligence agencies and its military have also played a conducive role in thwarting India’s cyber aggression through adopting robust cyber security maneuvers. However, by launching online attacks against its neighboring countries unscrupulously, India violates the cyber codes worked out by the UN Group of Governmental Experts (UNGGE) and relevant provisions of international law and should be held accountable for its unrelenting cyber crimes.



source https://globalcourant.com/cyber-attacks-recollecting-indias-unrelenting-aggression-via-5th-generation-warfare/

Post a Comment

أحدث أقدم