Chinese State-sponsored hackers are believed to have infiltrated and stolen data from UIDAI and Bennett Coleman & Co (also known as Times Group), according to a new report by cybersecurity firm Recorded Future. Both dispute the claims.

UIDAI

The Unique Identification Authority of India, also known as UIDAI, contains the private biometric information of more than 1 billion citizens. The authority’s networks were believed to have been breached during intrusions tracked between June and July this year, though it’s not clear what data was taken, according to Recorded Future.

The government agency said it had no knowledge of such a breach and that its database was encrypted and only available to users with multi-factor authentication. The agency had a “robust security system in place” that was constantly upgraded to maintain the “highest level of data security and integrity”, an email from the agency said.

Times Group

Bennett Coleman & Co., also known as the Times Group, which publishes the Times of India, also appeared to be targeted by the Chinese hackers, according to Recorded Future. Data was exfiltrated from the company between February and August, but it wasn’t clear data was stolen, Recorded Future said.

The company dismissed the report, saying the “alleged exfiltration” was blocked by its cybersecurity defences.

The chief information officer for the Times Group, Rajeev Batra, said an internal security report for the company described the intrusions as “non-serious alerts and false alarms.”

Also see: Web borne threats doubled in India doubled in Q2 2021: Report

China’s Foreign Ministry didn’t immediately respond to a request for comment during a holiday period in the country.

Suspicious network traffic

Recorded Future, a cybersecurity firm based near Boston, said it used a combination of detection techniques and traffic analysis data to identify patterns of suspicious network traffic between servers the government agency and media company used and servers used to administer and control the hackers’ malware.

In addition to data supposedly being siphoned away, Recorded Future said it was highly likely that malicious software was embedded inside the agency’s and the media companies’ computer networks, which would allow the hackers to remove data on demand.

Responding to the Times Group’s comments, Jonathan Condra, the lead analyst on Recorded Future’s report, said he was able to observe “sustained communications across a single session that lasted five days” from the media company’s networks. He said there were also “strong indications” that the communications were coming from within the Times’ computer networks and going out to malicious servers, “which suggests a successful implant communicating outwards.”

Winnti and Cobalt Strike

The hackers used a type of malware called Winnti, which Condra described as a “pretty old tool that is shared across a large number of Chinese APT groups over the years.” APT stands for advanced persistent threat, a term commonly used to describe state-sponsored hacking groups.

The other tool deployed was Cobalt Strike, a piece of software typically used for network defence but that “has been adopted by threat actors, not just in China but elsewhere, as a means of throwing ambiguity into attribution efforts,” Condra said. “If it’s a commercially available tool it’s a lot harder to say it’s tied back to specific nations.” A representative for Cobalt Strike didn’t immediately respond to a request for comment.

Escalating attacks

Intrusions into Indian networks have escalated in the past year, Recorded Future said in its report. The alleged Chinese hacks follow a rapid deterioration in relations between the two countries. According to its data, Recorded Future said there was a 261 per cent increase in the number of suspected State-sponsored Chinese cyber operations targeting Indian entities through August of this year, compared to 2020. The suspected intrusions track back to the start of a bloody skirmish between Indian and Chinese soldiers at a border post in the Himalayas, Condra said.

Also see: 67% of IT teams in India reported increased number of cyberattacks targeting their organisation in 2020: Report

“This follows an increase of 120 per cent between 2019 and 2020, demonstrating China’s growing strategic interest in India over the past few years,” the report said.

Recorded Future believes the UIDAI was targeted because of its database of biometric information, though it’s not clear if the database was breached. The value of such bulk personal identification data is its ability to potentially identify government officials, enable social engineering attacks or add to data already gathered on potential targets, Condra said.

The Times Group could have been a target because of its reporting on Indian-Chinese tensions, “likely motivated by wanting access to journalists and their sources”, the report said.

comment COMMENT NOW