A Chinese state-sponsored hacking group, identified as TAG-112, has launched a cyber espionage campaign targeting two websites associated with the Tibetan community. According to a report from the cybersecurity firm Insikt Group, the attack compromised the Tibet Post and Gyudmed Tantric University websites, which are known for their connections to Tibetan independence and culture. The hackers designed the attack to install malware on visitors’ computers, prompting them to download a malicious executable file disguised as a security certificate. This file, once opened, installed Cobalt Strike Beacon malware, a powerful tool used for surveillance and data exfiltration.
The malware allowed the hackers to monitor user activity, including keylogging and file transfers, and possibly deploy further malicious payloads. Given the targeting of the Tibetan community, experts suggest that the intent behind the attack was to gather intelligence and conduct surveillance on individuals or groups critical of Chinese policies, particularly those advocating for Tibetan independence. This aligns with previous cyber campaigns attributed to Chinese-sponsored advanced persistent threat (APT) groups, which have historically targeted human rights organizations, religious institutions, and political dissidents.
The attack was first identified in late May 2024, and its methods bear similarities to past operations conducted by the group TAG-102, a well-known Chinese APT collective. Both groups share common tactics, techniques, and procedures, including the focus on monitoring individuals and organizations that oppose the Chinese government. TAG-102, active since 2012, is notorious for its use of custom malware and its alignment with Chinese intelligence goals. The involvement of TAG-112 in this latest attack suggests it may be a subgroup or an offshoot of TAG-102, working towards similar espionage objectives.
Following the breach, the targeted websites were alerted, with Gyudmed Tantric University having already remediated the issue. However, the Tibet Post remains compromised. These sites are significant within the Tibetan community, with the Tibet Post advocating for Tibetan independence and freedom of speech. China has long maintained that Tibet is an integral part of its territory, despite many Tibetans’ loyalty to the Dalai Lama, who has lived in exile since the 1959 uprising. This attack underscores ongoing tensions between the Chinese government and those advocating for Tibetan autonomy, revealing the extent to which cyber operations are being employed to suppress dissent.