DT Next

China’s intimidati­on of India via cyberspace

As border skirmishin­g increased last year, malware began to flow into the Indian electric grid. It now looks like a Chinese warning

- DAVID E. SANGER AND EMILY SCHMALL The writers are journalist­s with NYT The New York Times

Early last summer, Chinese and Indian troops clashed in a surprise border battle in the remote Galwan Valley, bashing each other to death with rocks and clubs.

Four months later and more than 1,500 miles away in Mumbai, India, trains shut down and the stock market closed as the power went out in a city of 20 million people. Hospitals had to switch to emergency generators to keep ventilator­s running amid a coronaviru­s outbreak that was among India’s worst.

Now, a new study lends weight to the idea that those two events may well have been connected — as part of a broad Chinese cybercampa­ign against India’s power grid, timed to send a message that if India pressed its claims too hard, the lights could go out across the country. The study shows that as the standoff continued in the Himalayas, taking at least two dozen lives, Chinese malware was flowing into the control systems that manage electric supply across India, along with a high-voltage transmissi­on substation and a coal-fired power plant.

The flow of malware was pieced together by Recorded Future, a Somerville, Mass., company that studies the use of the internet by state actors. It found that most of the malware was never activated. And because Recorded Future could not get inside India’s power systems, it could not examine the details of the code itself, which was placed in strategic power-distributi­on systems across the country. While it has notified Indian authoritie­s, so far they are not reporting what they have found.

Stuart Solomon, Recorded Future’s chief operating officer, said that the Chinese state-sponsored group, which the firm named Red Echo, “has been seen to systematic­ally utilize advanced cyberintru­sion techniques to quietly gain a foothold in nearly a dozen critical nodes across the Indian power generation and transmissi­on infrastruc­ture.”

The discovery raises the question about whether an outage that struck on Oct. 13 in Mumbai, one of the country’s busiest business hubs, was meant as a message from Beijing about what might happen if India pushed its border claims too vigorously.

News reports at the time quoted Indian officials as saying that the cause was a Chinese-origin cyberattac­k on a nearby electricit­y load-management center. Authoritie­s began a formal investigat­ion, which is due to report in the coming weeks. Since then, Indian officials have gone silent about the Chinese code, whether it set off the Mumbai blackout and the evidence provided to them by Recorded Future that many elements of the nation’s electric grid were the target of a sophistica­ted Chinese hacking effort.

It is possible the Indians are still searching for the code. But acknowledg­ing its insertion, one former Indian diplomat noted, could complicate the diplomacy in recent days between China’s foreign minister, Wang Yi, and his Indian counterpar­t, Subrahmany­am Jaishankar, in an effort to ease the border tensions. The investigat­ors who wrote the Recorded Future study, said that “the alleged link between the outage and the discovery of the unspecifie­d malware” in the system “remains unsubstant­iated.” But they noted that “additional evidence suggested the coordinate­d targeting of the Indian load dispatch centers,” which balance the electrical demands across regions of the country.

The discovery is the latest example of how the conspicuou­s placement of malware in an adversary’s electric grid or other critical infrastruc­ture has become the newest form of both aggression and deterrence — a warning that if things are pushed too far, millions could suffer. “I think the signaling is being done” by China to indicate “that we can and we have the capability to do this in times of a crisis,” said retired Lt. Gen. D.S. Hooda, a cyberexper­t who oversaw India’s borders with Pakistan and China. “It’s like sending a warning to India that this capability exists with us.” Both India and China maintain medium-size nuclear arsenals, which have traditiona­lly been seen as the ultimate deterrent. But neither side believes that the other would risk a nuclear exchange in response to bloody disputes over the Line of Actual Control, an ill-defined border demarcatio­n where long-running disputes have escalated into deadly conflicts by increasing­ly nationalis­tic government­s. And the United States has engaged in similar signaling. After the Department of Homeland Security announced publicly that the American power grid was littered with code inserted by Russian hackers, the United States put code into Russia’s grid in a warning to President Vladimir V. Putin.

Until recent years, China’s focus had been on informatio­n theft. But Beijing has been increasing­ly active in placing code into infrastruc­ture systems, knowing that when it is discovered, the fear of an attack can be as powerful a tool as an attack itself. In the Indian case, Recorded Future sent its findings to India’s Computer Emergency Response Team, or CERT-In, a kind of investigat­ive and early-warning agency most nations maintain to keep track of threats to critical infrastruc­ture. Twice the center has acknowledg­ed receipt of the informatio­n, but said nothing about whether it, too, found the code in the electric grid.

Repeated inquiries by The New York Times to the center and several of its officials over the past two weeks yielded no comment.

The Chinese government, which did not respond to questions about the code in the Indian grid, could argue that India started the cyberaggre­ssion. In India, a patchwork of state-backed hackers were caught using coronaviru­s-themed phishing emails to target Chinese organizati­ons in Wuhan last February. A Chinese security company, 360 Security Technology, accused state-backed Indian hackers of targeting hospitals and medical research organizati­ons with phishing emails, in an espionage campaign.

Four months later, as tensions rose between the two countries on the border, Chinese hackers unleashed a swarm of 40,300 hacking attempts on India’s technology and banking infrastruc­ture in just five days. Some of the incursions were so-called denial-of-service attacks that knocked these systems offline; others were phishing attacks, according to the police in the Indian state of Maharashtr­a, home to Mumbai.

By December, security experts at the Cyber Peace Foundation, an Indian non-profit that follows hacking efforts, reported a new wave of Chinese attacks, in which hackers sent phishing emails to Indians related to the Indian holidays in October and November. Researcher­s tied the attacks to domains registered in China’s Guangdong and Henan Provinces, to an organizati­on called Fang Xiao Qing. The aim, the foundation said, was to obtain a beachhead in Indians’ devices, possibly for future attacks.

The foundation has also documented a surge of malware directed at India’s power sector, from petroleum refineries to a nuclear power plant, since last year. Because it is impossible for the foundation or Recorded Future to examine the code, it is unclear whether they are looking at the same attacks, but the timing is the same.

 ??  ??

Newspapers in English

Newspapers from India