SOCRadar® Cyber Intelligence Inc. | Hacktivism on the Rise: KillNet Anonymous Sudan’s Cyber Campaign Targets Australia
Home

Resources

Blog
Mar 28, 2023
5 Mins Read

Hacktivism on the Rise: KillNet Anonymous Sudan’s Cyber Campaign Targets Australia

The world of cyberattacks continues to evolve with the emergence of new hacktivist groups that target different countries for various political reasons. One such group that has been making headlines is KillNet Anonymous Sudan, which is affiliated with the pro-Russian hacktivist group KillNet.

The dark web team of SOCRadar has discovered alarming posts on the communication channel of KillNet Anonymous Sudan, revealing that the group has identified targets in Australia.

The posts reveal that the group has set its sights on targets in Australia. KillNet has a history of launching DDoS campaigns against countries supporting Ukraine, particularly NATO allies. This latest development has raised concerns about the potential cyber threats posed by the group to Australian interests.

Anonymous Sudan's snnouncement of a cyberattack on Australia
Anonymous Sudan’s announcement of a cyberattack on Australia

Australian Fashion Label’s ‘Disrespectful’ Use of ‘Allah’ Text Causes Backlash

KillNet Anonymous Sudan shared a post on their Telegram channel on March 24, claiming that Not A Man’s Dream, an Australian fashion house, displayed designs containing Arabic words that refer to the name of “Allah,” which means “God,” during a fashion exhibition in Melbourne. This act was deemed provocative towards the Muslim community and seen as insulting to the Divine Self.

One of the designs featured a model wearing a sleeveless jumpsuit made of transparent fabric with Arabic script reading ‘Allah walks with me’ all over her body, with her head, neck, and ears also covered with the same fabric. 

Muslim fashion blogger Mona Khalifa was disturbed by design and stated that using holy phrases and the word ‘Allah’ in Arabic was disrespectful to Muslims and also Christians. Ms. Khalifa emphasized that the Muslim community treated the term ‘Allah’ with sensitivity and care. She also claimed that models who could read Arabic declined to wear the designs.

The group expressed anger towards this behavior and threatened to continue launching cyber attacks against Australia until Not A Man’s Dream faced severe consequences.

The Melbourne Fashion Festival responded to community criticism by acknowledging that some of the clothing displayed at the show had caused offense. They removed photos of the controversial clothing designs from the show’s online platforms.

Various Organizations in Australia Face Cyber Attacks After the Announcement

Following the announcement on Telegram, Australian hospitals, universities, and airports have claimed to have been targeted by cyberattacks. The group has continued to carry out attacks against Australian universities as of March 27.

DDOS attack targets against Australia in the last week.
DDOS attack targets against Australia in the last week.

Also, Australia has reported receiving cyberattacks from around 38 different malicious groups, originating from Bangladesh and Pakistan, among other regions.

About Anonymous Sudan

Anonymous Sudan is a group of politically motivated hackers who have been conducting denial-of-service attacks against several Swedish and Danish organizations and critical infrastructure since January 23, 2023.

The group claims to be “hacktivists,” and their actions are a response to the far-right activist Rasmus Paludan, who holds citizenship in both Denmark and Sweden. Paludan burned a copy of the Quran in Sweden on January 21, 2023, and vowed to continue burning the Muslim holy book in Denmark until Sweden is accepted into NATO. 

Anonymous Sudan has been officially recognized as a member of Killnet’s group of hacktivists targeting western countries opposing Russia due to their shared objectives regarding Sweden. However, there are suspicions that Anonymous Sudan may be a Russian government operation.

Previous Attacks by KillNet Anonymous Sudan

This is not the first time that KillNet Anonymous Sudan has carried out cyberattacks for political reasons. The group has previously targeted Sweden, Denmark, Germany, the Netherlands, and France.

In Sweden, the group claimed it was retaliating against the burning of the Quran by Rasmus Paludan, a Danish lawyer and far-right political activist.

The group took down nine hospitals’ websites in Denmark with DDoS attacks.

Copenhagen’s health authority stated on Twitter that even though the hospitals’ websites were down, the attacks had no impact on the facilities’ ability to provide medical treatment. 

anonymous sudan
  Announcement of a cyberattack on Sweden

One of the most notable attacks by the group was against France. They targeted several airports, health, and university institutions, claiming it was in response to cartoons attacking the Prophet Muhammad.

anonymous sudan
Announcement of a cyberattack on France

The activities of the pro-Russian hacktivist group KillNet and its affiliated group KillNet Anonymous Sudan demonstrate the significant threat that cyber risks pose to individuals, organizations, and nation-states. 

Stay Alert to New Campaigns with SOCRadar

Threat actors adopt a motive and follow it to launch various campaigns against certain organizations and even governments.

The group’s targeting of various countries for political reasons and its recent announcement of targeting Australia highlights the importance of strong cybersecurity measures to protect against such attacks. It is essential to stay vigilant and be prepared for any potential cyber threats. As the saying goes, prevention is better than cure.

To provide insight and help prevent the threats, SOCRadar monitors these threat actors, their motives, targets, and the most recent campaigns they launch. Visit the campaign page to see all recent campaigns.