Saturday , July 27 2024

Russian hacktivist group targets India’s health ministry

Russian hacktivist group has claimed to have breached the health management information system of India, which could contain the health data of millions of Indian citizens.

“On 15 March 2023, CloudSek’s contextual AI digital risk platform XVigil discovered a threat actor group claiming to have targeted an Indian government website,” cybersecurity firm CloudSek said in a post. “An analysis of the samples shared concluded that the affected entity is the Health Management Information System belonging to the Indian Ministry of Health.”

Malware Attacks Increase 30% in First Half of 2024

Malware based threats increased by 30% in the first half of 2024 compared to the same period in 2023, according...
Read More
Malware Attacks Increase 30% in First Half of 2024

New DNS Vulnerability “TuDoor” Threatens Internet Security

A new critical vulnerability in the Domain Name System (DNS) has been found. This vulnerability allows a specialized attack called...
Read More
New DNS Vulnerability “TuDoor” Threatens Internet Security

Acronis Urged Users to Patch Vulnerability

A serious vulnerability, CVE-2023-45249 (CVSS 9.8), has been found in Acronis Cyber Infrastructure (ACI), a widely used software-defined infrastructure solution...
Read More
Acronis Urged Users to Patch Vulnerability

OpenAI to test search engine called SearchGPT

OpenAI is testing a new search engine "SearchGPT" using generative artificial intelligence to challenge Google's dominance in the online search...
Read More
OpenAI to test search engine called SearchGPT

CISA Unveils advisories for Two Industrial Control Systems

CISA released two advisories about security issues for Industrial Control Systems (ICS) on July 25, 2024. These advisories offer important...
Read More
CISA Unveils advisories for Two Industrial Control Systems

Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

Tenable security researchers found a vulnerability in Google Cloud Platform's Cloud Functions service that could allow an attacker to access...
Read More
Researchers unveil ConfusedFunction Vulnerability in Google Cloud Platform

BD CIRT published advisory on Web Application and Database Security

BDG e-GOV CIRT's Cyber Threat Intelligence Unit has noticed a concerning increase in cyber-attacks against web applications and database servers...
Read More
BD CIRT published advisory on Web Application and Database Security

GitLab fixed six security flaws and recommends updating shortly

GitLab released a security update today to fix six vulnerabilities in its software. Although none of the flaws are critical,...
Read More
GitLab fixed six security flaws and recommends updating shortly

Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Sekoia.io and Intrinsec analyzed the Quad7 (7777) botnet, which uses TCP port 7777 on infected routers to carry out brute-force...
Read More
Researchers Unveil Massive Quad7 Botnet Targeting Microsoft 365

Threat Actor announce new DDoS Panel “Cliver”

A threat actor has announced a new DDoS tool called Cliver, which offers strong attack methods for disrupting web services,...
Read More
Threat Actor announce new DDoS Panel “Cliver”

The Health Management Information System is an online portal that provides information on health indicators in India. It compiles data from state and district-level health authorities, along with data from the National Family Health Survey (NFHS), the District Level Household Survey (DLHS), and the Office of the Registrar General & Census Commissioner.

The Ministry of Health website was not accessible at the time this story was posted.

Phoenix group claims responsibility for the attack

The Russian threat actor Phoenix has claimed responsibility for the attack.

“India decided to impose sanctions against the Russian Federation. As we all know, going on the attack while not taking care of your defense is a rather stupid and risky move. Especially when your enemy is such a powerful state as the Russian Federation,” the hacktivist group wrote in a message on the Telegram encrypted messaging service.

The message from the group indicates that the attack is a consequence of India’s agreement over the oil price cap and sanctions of the Group of Twenty (G20) industrialized nations over the Russia-Ukraine war, CloudSek said.

India is set to host a G20 meeting in September. The G20 intergovernmental forum comprises 19 countries and the European Union (EU) that work toward addressing major issues related to the global economy.

Last month, India declared that it would not breach the Western sanctions on Russia, which includes a price cap of $60 imposed on oil from Moscow.

“Phoenix did not approve of the actions of the Indian government and threw his firebird feather into the most painful and unprotected place of the enemy— his medicine. In this way, we easily got access to the Indian Ministry of Health,” the hackers wrote in their post.

“We have access to every hospital, its staff and chief physicians. Phoenix can easily stop their activities at any moment,” the Phoenix group added. The hacker group has posted several samples from the HMIS website on its Telegram channel.

The hacktivist group had also conducted several polls on the Telegram channel, asking if they should retaliate on India’s decision, CloudSek said. The cyberattack could result in further attacks by similar hacktivist groups under the pretext of protesting India’s geopolitical positions, and could lead to hackers selling exfiltrated licenses, documents, and personally identifiable information on cybercrime forums. Stolen information can also be used for conducting document fraud that uses personally identifiable information and license documents, CloudSek said.

Phoenix is a part of Killnet

Phoenix is a pro-Russian hacktivist group. It joined forces with Killnet, one of the most popular and active pro-Russian hacktivist groups, last September and supported them in attacks against Japan. These groups have been targeting several countries that support Ukraine in the war.

Phoenix has targeted hospitals based in Japan and the UK before. It also targeted a US-based healthcare organization serving the US military, the Ministry of Health, the Federal Public Procurement Regulatory Authority, the Ministry of Food Control, the Supreme Court, the Ministry of Home Affairs, and a number of other departments of Pakistan, CloudSek said.

Russian government-backed attackers ramped up cyberattacks in 2021 during the run-up to the invasion of Ukraine, according to a report from Google’s Threat Analysis Group. In 2022, Russia increased the targeting of users in Ukraine by 250% compared to 2020, and the targeting of users in NATO countries increased by over 300% in the same period, Google said.

As a precautionary measure, CloudSek is advising government agencies to be on the alert for anomalies in user accounts, which could indicate possible account takeovers, using load balancer and DDoS protection services, and blocking unnecessary IP addresses and geolocations.

Check Also

Thana

Hacker transfer 16.5 Crore from India’s Nainital bank’s Noida branch

A massive cyber heist has hit at India’s Nainital Bank’s Noida branch, where over ₹16 …

Leave a Reply

Your email address will not be published. Required fields are marked *