Vast Voter Data Leaks Cast Shadow Over Indonesia ’s 2024 Presidential Election

Pierluigi Paganini January 12, 2024

Investigators from Resecurity’s HUNTER (HUMINT) warn that Indonesia is increasingly being targeted by cyber-threat actors.

Investigators from Resecurity’s HUNTER (HUMINT) have found that Indonesia is increasingly being targeted by cyber-threat actors who have staged attacks that pose significant long-term risks to the integrity of the country’s elections. These findings coincide with the critical and fast-approaching Indonesian presidential election set to take place in February this year (2024). This contest may have significant implications for the political destiny of the majority Muslim, Southeast Asian (SEA) nation, which is also the third-largest democracy in the world.

The SEA nation is thus caught in a familiar tug of war between Eastern and Western superpowers that shaped its controversial political trajectory during the Cold War. Today, Indonesia is at a “critical crossroads for trade and a potential flashpoint for global conflict,” noted the South China Morning Post. Thus, Resecurity is specifically concerned that both foreign and domestic threat actors may exploit the sensitive personally identifying information (PII) of Indonesian voters obtained from various network intrusions to stage targeted information-warfare campaigns during the 2024 Indonesian election and beyond.

One particularly alarming breach tracked by HUNTER analysts led to the leak of 6.8 million voter records related to the 2017 Jakarta gubernatorial election on the ‘eleakstore,’ and on the Hydra Market cybercriminal forums in TOR network.


Indonesia

The Jakarta gubernatorial election is particularly significant to Indonesia because the city is both the capital of the country and its largest metropolis. Threat actors obtained Jakarta voters’ records after breaching and exfiltrating data from web resources presumably related to the DKI Jakarta Provincial government. The structure of the data leaked is arranged by family card number (no_kk), single identity number (NIK), name (nama), place of birth (tmpt_lahir), birth date (tgl_lahir), gender, address (alamat), city (kota), and district (kecamatan).

Just before the onset of 2024, an individual known as Kimbo disclosed details regarding a suspected breach of the General Elections Commission of Indonesia’s (KPU) information system. This breach reportedly involves a substantial database containing records of numerous citizens, totaling 252,327,304 entries. Kimbo has put this database up for sale at a price of $74,000, equivalent to 2 Bitcoins. The data set in question is said to include personally identifiable information (PII), encompassing passport details.

Indonesia

To provide further evidence, the actor shared multiple sample records and also offered 500,000 records for free. Another data set released by the actor included information about Indonesian voters who live abroad but are still eligible to vote in elections. Importantly, Indonesian voters residing overseas can take part in elections through their local embassy in the country where they live. The actor disclosed various confirmation records associated with the Indonesian Embassy in Abu Dhabi (KBRI Abu Dhabi) and in Singapore (KBRI Singapura). Resecurity contacted a number of people who were unknowingly affected by a data leak. The feedback suggests they had no clue their personal information (like names, addresses, and more) had been compromised and was circulating in the shady parts of the internet.

Given the very close proximity to the upcoming elections in Indonesia, this activity appears to be methodically planned and not a random occurrence.

Indonesia

Resecurity has also identified that several endpoints associated with the General Elections Commission of Indonesia (KPU) were compromised with malicious software. Evidence supporting this was gathered around December 2023, when it was discovered that at least two employees had fallen victim to common password-stealing programs – Nexus Stealer and Lumma, which are readily available on the Dark Web. Focusing attacks on staff members who have access to election IT systems remains a primary method that malicious actors might use to infiltrate these environments. By targeting these individuals, attackers have the potential to breach the system and extract sensitive data, posing a significant risk to the integrity of the election process.

Indonesia

Cybersecurity experts highlighted the growing risks for citizen’s digital identity – in addition to directly targeting elections, cybercriminals are also selling the personal identifiable information (PII) of Indonesian citizens. A database containing over 2.3 million records has been advertised for sale on the UFO Leak Market within Telegram. The exposed data includes sensitive personal details that could potentially be exploited by cybercriminals for identity theft and fraudulent activities.

Take a look at the Resecurity’s analysis for further information:

https://www.resecurity.com/blog/article/vast-voter-data-leaks-cast-shadow-over-indonesias-2024-presidential-election

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Indonesia)



you might also like

leave a comment