
Chinese Defence Stocks Fall Up To 8% After India-Pakistan Ceasefire Agreement
Last Updated:
Chinese Defence Stocks: On May 13, the Hang Seng China A Aerospace & Defence Index traded 3 percent lower so far.
Chinese Defence Stocks: Chinese defense stocks faced significant selling pressure on Tuesday following the India-Pakistan ceasefire. The ceasefire agreement, reached on May 10, included an immediate halt to all firing and military actions on land, air, and sea after four days of intense cross-border drone and missile strikes.
India launched Operation Sindoor, targeting 21 terror camps in Pakistan and Pakistan-occupied Kashmir. In response, Islamabad unleashed a series of drone and missile attacks on civilian and military targets across Jammu, Punjab, and Rajasthan during the night of May 7 and into May 8.
India's advanced air defense systems intercepted Pakistan's strikes, which heavily relied on Chinese weaponry, such as China-made drones, missiles, and air defense systems. This highlighted Islamabad's growing military dependence on Beijing.
After the cessation of hostilities, shares of major Chinese defense firms experienced a sharp downturn. On May 13, the Hang Seng China A Aerospace & Defence Index traded 3 percent lower. Key constituents AVIC Chengdu and Zhuzhou Hongda saw declines of 8.6 percent and 6.3 percent, respectively.
AVIC Chengdu Aircraft, the manufacturer of the J-10C fighter jet, traded 8.6 percent lower. Pakistan's Foreign Minister Ishaq Dar confirmed in Parliament that Chinese-made J-10C fighter jets were used in the engagement.
First Published:
May 13, 2025, 13:17 IST
Hashtags

Try Our AI Features
Explore what Daily8 AI can do for you:
Comments
No comments yet...
Related Articles


Economic Times
32 minutes ago
- Economic Times
gold prices today: Gold price prediction: Why did gold fall after hitting a 4-week high and could it rebound soon amid U.S. dollar strength, trade tensions, and key economic data?
ADVERTISEMENT Why did gold prices fall despite hitting a near-month high? How are U.S. trade tensions influencing gold markets? ADVERTISEMENT What global economic factors are affecting gold demand? ADVERTISEMENT What U.S. data are gold traders watching this week? ADVERTISEMENT How did other precious metals perform? Silver fell by 1.5% to $34.26 an ounce Platinum declined 0.6% to $1,056.70 Palladium, however, bucked the trend and rose 0.5% to $993.63 ADVERTISEMENT FAQs: Gold prices dropped on Tuesday, June 3, after briefly touching a four-week high earlier in the day. The retreat came as the U.S. dollar rebounded, making the precious metal more expensive for foreign investors. Spot gold slipped by 0.7% to $3,356.75 an ounce by 11:25 GMT, following an earlier jump to its highest level since May 8. U.S. gold futures were also down, easing 0.5% to $3, to Ole Hansen, head of commodity strategy at Saxo Bank, the slight uptick in the dollar ahead of key U.S. economic data triggered profit-taking after Monday's sharp gains. "Today, the dollar trades a tad stronger... these developments are the main reason why we are seeing some light profit following yesterday's strong gain," Hansen main reason gold prices pulled back is the strengthening of the U.S. dollar. Earlier in the session, the dollar index had hit an over-a-month low, but then reversed course and moved higher. A stronger dollar makes gold, which is priced in dollars, less attractive for international dollar rebound came at a time when investors were also locking in profits after Monday's surge in gold prices, contributing further to the dip. These shifts reflect how sensitive gold is to currency movements and market sentiment, especially during uncertain economic tensions between the United States and China are keeping investors on edge. Market participants are now watching closely for a possible call this week between President Donald Trump and Chinese President Xi Jinping. This comes just days after Trump accused China of violating an agreement to reduce tariffs and trade Europe, the European Commission has pushed back, stating it will urge the U.S. to lower or eliminate tariffs. However, the U.S. is still moving ahead with plans to double steel and aluminum tariffs to 50%. According to a draft letter seen by Reuters, Washington is also pressing countries to submit revised trade offers by Wednesday to speed up negotiations before a five-week Organisation for Economic Co-operation and Development (OECD) added to the cautious outlook on Tuesday, stating that the global economy is expected to slow to 2.9% growth in 2025 and 2026. This is a downgrade from its earlier projections of 3.1% in 2025 and 3.0% in economic slowdown means investors are paying closer attention to safe-haven assets like gold, although short-term fluctuations—like currency shifts and profit-taking—continue to impact eyes are now on Friday's U.S. non-farm payrolls report, a major indicator of economic health. Alongside this, investors are tuning in to speeches from various Federal Reserve officials, seeking clues on the future path of interest generally performs well in low-interest-rate environments, since it doesn't yield interest. If the Fed signals that rates may stay lower for longer, this could boost gold demand dip in gold wasn't isolated. Other precious metals also felt the pressure:These shifts reflect broader market uncertainty and the influence of both currency and economic trends on precious metals dropped due to a stronger U.S. dollar and investor profit-taking after recent over tariffs and talks between Trump and Xi Jinping is keeping gold prices volatile.


Time of India
37 minutes ago
- Time of India
'Midnight Blizzard', 'Cozy Bear' and more ...How Microsoft, Google and other tech companies plans to untangle weird hacker nicknames
Microsoft, Google, CrowdStrike and Palo Alto Networks have announced that they will create a public glossary for state-sponsored hacking groups and cybercriminals. The goal is to reduce confusion caused by numerous unofficial nicknames for these entities. Microsoft and CrowdStrike expressed hopes of involving other industry partners and the US government in this effort to identify threat actors. "We do believe this will accelerate our collective response and collective defense against these threat actors," stated Vasu Jakkal, corporate vice president at Microsoft Security. Why it matters for US government and researchers Cybersecurity companies have long assigned coded names to hacking groups because attributing digital attacks can be difficult. Researchers need a way to track their adversaries. These names vary from functional, like "APT1" (Mandiant) or "TA453" (Proofpoint), to more colorful aliases such as "Earth Lamia" (TrendMicro) or "Equation Group" (Kaspersky). CrowdStrike's evocative names, like " Cozy Bear " for Russian hackers and "Kryptonite Panda" for Chinese groups, have been particularly popular, leading others to adopt similar styles. For example, Secureworks (now owned by Sophos) began using "Iron Twilight" for Russian hackers previously known as "TG-4127" in 2016. Microsoft also recently changed its naming convention from element-themed names like "Rubidium" to weather-themed ones such as "Lemon Sandstorm" or "Sangria Tempest." "But the same actor that Microsoft refers to as Midnight Blizzard might be referred to as Cozy Bear, APT29, or UNC2452 by another vendor. Our mutual customers are always looking for clarity. Aligning the known commonalities among these actor names directly with peers helps to provide greater clarity and gives defenders a clearer path to action," Jakkal said. However, the proliferation of these unique aliases has created overload. A 2016 U.S. government report on hacking attempts against the election caused confusion by using 48 different nicknames for various Russian hacking groups and malicious programs, including "Sofacy," "Pawn Storm," and "Tsar Team." Michael Sikorski, CTO for Palo Alto's threat intelligence unit, called the initiative a "game-changer," noting, "Disparate naming conventions for the same threat actors create confusion at the exact moment defenders need clarity." Adam Meyers, CrowdStrike's senior vice president of Counter Adversary Operations, highlighted an early success. He reported that the initiative already helped his analysts link a group Microsoft named "Salt Typhoon" with CrowdStrike's "Operator Panda." 5 biggest AI announcements at Microsoft Build 2025


NDTV
44 minutes ago
- NDTV
On Op Sindoor's Success, Ex Army Chief's "3 Factors Of Atmanirbharta"
Quick Read Summary is AI generated, newsroom reviewed. Former Indian Army chief General Manoj Pande attributed the success of Operation Sindoor to self-reliance in defence, driven by private industry, startups, and innovation. He noted reforms in defence organisation improved synergy. New Delhi: The success of Operation Sindoor also traces its roots in the steps taken towards self-reliance and the focus on indigenous equipment in the last decade, former Indian Army chief General Manoj Pande (retired) told NDTV in an exclusive interview on Tuesday. The former Chief of Army Staff (COAS) highlighted three areas that contributed to "atmanirbharta (self-reliance)" in defence. "Self-reliance for critical defence equipment under the overall ambit of Atmanirbhar [Bharat policy] is something which has been very crucial or one of the major aspects of what we have achieved during the last decade or so," General Pande said. "There are three important aspects to it or what we have been able to achieve. One is the participation of private industry in this entire effort. The second is also the participation and encouragement or the contribution of a very vibrant startup ecosystem that we have in a country. And the third is tapping the innovation potential. I think when we talk of self-reliance, it is all of these three that have come together," the former Indian Army chief told NDTV. General Pande said the country saw a manifestation and validation of what has happened or what has been happening over the last decade or so, be in terms of indigenous equipment, be in terms of higher defence management, and the reforms that have been undertaken, and a number of other things that have happened in the security domain. The hangar at the Bholari air base was severely damaged. He said Operation Sindoor showed clarity and convergence between the political aim, the political leadership, and the military strategy. "In terms of utility of force, I think it is shown as to how force can be utilised to achieve strategic objectives. Also, if I may say here, while defence and diplomacy are complementary, this [Operation Sindoor] has shown how defence can come on its own and contribute to meeting strategic objectives," General Pande said. The former COAS credited the reorganisation of the higher defence organisation and the national security apparatus during the last decade for giving results today. "In terms of higher defense organisation, the two seminal reforms that took place was, A, establishing the posts of the Chief of Defence Staff, and B, the Department of Military Affairs. And the aim of both these was to make sure that earlier we were working in silos, so that is something that is dispensed with, we have better synergy, we have better coordination between the military and the civil component of those operating," General Pande said. He said the setting up of a cyberspace and a special operations agency was a huge start and a precursor to the larger cyber space and special ops command that will come up in due course. India launched Operation Sindoor in response to the killing of 26 tourists in Jammu and Kashmir's Pahalgam on April 22 by Pakistan-linked terrorists. Indian missile strikes killed over 100 terrorists in Pakistan and Pakistan-Occupied Kashmir (PoK), and destroyed a large number of critical assets of the Pakistani Air Force.