ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > TAG-28

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link APT group: TAG-28

NamesTAG-28 (Recorded Future)
CountryChina China
SponsorState-sponsored
MotivationInformation theft and espionage
First seen2021
Description(Recorded Future) We have identified further suspected intrusions targeting the Indian media conglomerate Bennett Coleman And Co Ltd (BCCL), commonly known as “The Times Group”; the Unique Identification Authority of India (UIDAI); and the Madhya Pradesh Police department. The UIDAI is the Indian government agency responsible for the national identification database, more commonly called “Aadhaar”, which contains private biometric information for over 1 billion Indian citizens. These intrusions were conducted by an activity group we track using a temporary designation, TAG-28.
ObservedSectors: Government, Media.
Countries: India.
Tools usedCobalt Strike, Winnti.
Information<https://www.recordedfuture.com/china-linked-tag-28-targets-indias-the-times-group/>
<https://go.recordedfuture.com/hubfs/reports/cta-2021-0921.pdf>

Last change to this card: 02 November 2021

Download this actor card in PDF or JSON format

Previous: TA558
Next: TAG-38

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]