Stay Updated Icon

Subscribe to Our Tech & Career Digest

Join thousands of readers getting the latest insights on tech trends, career tips, and exclusive updates delivered straight to their inbox.

Indian Grocery Startup KiranaPro Suffers Devastating Hack: Servers Wiped, Customer Data Compromised

7:39 PM   |   03 June 2025

Indian Grocery Startup KiranaPro Suffers Devastating Hack: Servers Wiped, Customer Data Compromised

Indian Grocery Startup KiranaPro Suffers Devastating Hack: Servers Wiped, Customer Data Compromised

In a severe blow to India's burgeoning e-commerce sector, grocery delivery startup KiranaPro has confirmed a devastating cyberattack that resulted in the complete wiping of its servers and the potential compromise of sensitive customer data. The incident, confirmed by the company's co-founder and CEO, Deepak Ravindran, highlights the critical cybersecurity vulnerabilities faced by fast-growing startups, particularly those operating within interconnected digital ecosystems like India's Open Network for Digital Commerce (ONDC).

Launched in December 2024, KiranaPro quickly carved out a niche by operating as a buyer app on the Indian government's Open Network for Digital Commerce (ONDC). This platform allows customers to connect directly with local shops and supermarkets, facilitating grocery purchases. KiranaPro distinguished itself further by offering a unique voice-based interface, enabling users to place orders in multiple Indian languages, including Hindi, Tamil, Malayalam, and English. This innovative approach had garnered significant traction, with the company reporting 55,000 registered customers, 30,000-35,000 active buyers across 50 cities, and processing approximately 2,000 orders daily. The startup, backed by investors like Blume Ventures and Unpopular Ventures, and angel investors including Olympic medalist PV Sindhu, had ambitious plans to expand its footprint to 100 cities within the next 100 days before the cyberattack struck.

The Incident: Discovery and Initial Assessment

The severity of the attack became apparent to KiranaPro executives on May 26, when they encountered difficulties logging into their Amazon Web Services (AWS) account. Further investigation revealed a catastrophic breach: hackers had gained root-level access to both the company's AWS and GitHub accounts. This level of access is the highest possible, granting attackers virtually unlimited control over the compromised systems.

Deepak Ravindran confirmed to TechCrunch that the attackers used this access to wipe all of the company's data. This included not only the core application code that powers the KiranaPro service but, more critically, the servers containing banks of sensitive customer information. This data encompassed customer names, mailing addresses, and payment details – information that, if misused, could lead to significant privacy violations and financial harm for the affected individuals.

While the KiranaPro app remains online, it is currently unable to process orders, a direct consequence of the deleted server infrastructure. The technical heart of the operation has been erased.

Tracing the Attack Vector: A Suspected Insider Angle

The timeline of the attack, according to KiranaPro's chief technology officer Saurav Kumar, points to the incident occurring around May 24-25. Initial findings from the company's internal review suggest a potential entry point related to a former employee. Ravindran shared screenshots of GitHub security logs and a sample of activity logs from the time of the breach, which he indicated suggested access was gained through an account belonging to a former employee.

This detail is particularly concerning and points towards a common, yet often overlooked, vulnerability: inadequate offboarding procedures. When employees leave a company, it is paramount that all their access credentials, across all platforms and services, are immediately and thoroughly revoked. Failure to do so leaves a significant security gap that can be exploited.

KiranaPro stated that they utilized Google Authenticator for multi-factor authentication (MFA) on their AWS account. However, Saurav Kumar noted that when they attempted to log in after the incident, the multi-factor code had changed. This suggests that the attackers either bypassed the MFA, compromised the device or account linked to the MFA, or somehow managed to reconfigure the MFA settings after gaining initial access, possibly through the compromised former employee account which might have had elevated privileges or a less stringent MFA setup.

The CTO further explained the dire situation regarding their AWS environment: "We can only log in through the IAM [Identity and Access Management] account, through which we can see that the EC2 instances don’t exist anymore, but we are not able to get any logs or anything because we don’t have the root account." This indicates that the attackers not only deleted the Elastic Compute Cloud (EC2) instances – the virtual servers running their applications and storing data – but also potentially altered or deleted logs and access controls associated with the root account, hindering the company's ability to fully investigate the extent and method of the breach.

The Broader Context: Credential Theft and Startup Vulnerabilities

While the exact mechanism of the KiranaPro attack is still under investigation, the suspected use of a former employee's account and the compromise of root credentials align with trends seen in other major cyberattacks. Recent high-profile breaches, such as those affecting LastPass, Change Healthcare, and Snowflake, have frequently been attributed to credential theft. Attackers often gain initial access through compromised employee accounts, sometimes facilitated by password-stealing malware or phishing, and then escalate their privileges to gain access to critical systems.

These incidents underscore a critical point: while cloud providers like AWS and platforms like GitHub offer robust security features, the ultimate responsibility for configuring and enforcing security best practices within a company's own accounts lies with the company itself. This includes ensuring strong passwords, mandating and properly configuring multi-factor authentication for all users (especially those with administrative privileges), and, crucially, promptly deactivating accounts and revoking access for employees who leave the organization.

Startups, in their rapid growth phases, can sometimes prioritize speed and development over stringent security protocols. This can lead to vulnerabilities such as shared credentials, insufficient access controls, delayed deprovisioning of former employee accounts, and a lack of comprehensive monitoring. The KiranaPro incident serves as a stark reminder that these security gaps can have catastrophic consequences, potentially undoing years of growth and investment overnight.

KiranaPro's Response and the Path Forward

In the wake of the attack, KiranaPro is taking steps to understand the full scope of the breach and attempt recovery. Ravindran stated that the startup has reached out to GitHub's support team for assistance in identifying the hacker's IP addresses and gathering other forensic evidence. This is a standard, crucial step in tracing the origin and method of the attack.

Furthermore, the company is pursuing legal action. Ravindran mentioned that KiranaPro is filing cases against its former employees, specifically those who he claims had not submitted their credentials for accessing their GitHub accounts, hindering the company's ability to check logs and investigate. This suggests a potential legal battle focusing on accountability and access to information needed for the investigation.

The immediate priority for KiranaPro will be to rebuild its infrastructure, restore its application functionality, and assess the full extent of the customer data breach. Communicating transparently with affected customers about the incident and the compromised data will be a critical, albeit challenging, task for rebuilding trust.

Lessons Learned: Strengthening Cybersecurity Defenses for Startups

The KiranaPro hack offers valuable, albeit painful, lessons for all startups, particularly those in the e-commerce and fintech sectors that handle sensitive personal and financial data. Building a scalable business must go hand-in-hand with building a secure one. Key takeaways include:

  • Implement Robust Access Control and Identity Management:

    Strictly adhere to the principle of least privilege, granting users only the minimum access necessary for their roles. Utilize Identity and Access Management (IAM) tools effectively on cloud platforms like AWS to define granular permissions. Regularly review and audit user access.

  • Enforce Strong Multi-Factor Authentication (MFA):

    MFA should be mandatory for all accounts, especially administrative and root accounts. Implement strong forms of MFA, such as hardware tokens or app-based authenticators, rather than SMS-based methods which can be vulnerable to SIM-swapping attacks. Ensure that MFA configurations are secure and tied to trusted devices.

  • Develop and Follow Strict Offboarding Procedures:

    Have a clear, documented process for revoking all employee access credentials immediately upon their departure. This includes access to cloud accounts (AWS, Azure, Google Cloud), code repositories (GitHub, GitLab), internal tools, email, and any third-party services used by the company.

  • Prioritize Security Monitoring and Logging:

    Implement comprehensive logging and monitoring solutions for all critical systems, including cloud infrastructure and code repositories. Regularly review logs for suspicious activity. Ensure logs are stored securely and are not easily deleted or altered by attackers, perhaps by sending them to a separate, hardened logging system.

  • Establish a Comprehensive Data Backup and Recovery Strategy:

    Regularly back up all critical data, including application code, databases, and configurations. Store backups securely, ideally in an offsite or immutable location, to prevent them from being wiped in the event of a primary system compromise. Test your recovery process frequently to ensure you can quickly restore operations after an incident.

  • Conduct Regular Security Audits and Penetration Testing:

    Proactively identify vulnerabilities by conducting security audits and penetration tests. Address findings promptly.

  • Foster a Culture of Security Awareness:

    Regularly train employees on cybersecurity best practices, including recognizing phishing attempts, using strong passwords, and understanding the importance of reporting suspicious activity. Educate them on the risks associated with sharing credentials or using personal devices for work.

  • Develop an Incident Response Plan:

    Have a clear plan in place for how to respond to a security incident. This plan should outline roles and responsibilities, communication procedures (internal and external, including affected customers and regulators), steps for containment and eradication, and recovery procedures. Practicing the plan through tabletop exercises can be invaluable.

The KiranaPro incident serves as a stark reminder that in today's digital landscape, cybersecurity is not an optional add-on but a fundamental requirement for business continuity and customer trust. For startups, especially those experiencing rapid growth and handling sensitive data, investing in robust security measures from the outset is not just a technical necessity but a strategic imperative.

The loss of app code and customer data is a significant setback for KiranaPro. The road to recovery will likely be long and challenging, involving not only technical reconstruction but also rebuilding customer confidence. As the investigation unfolds, the details of how the attackers bypassed existing security measures, including MFA, will be crucial for the company and the broader tech community to understand and learn from.

The incident also raises questions about the security posture of participants within larger digital ecosystems like ONDC. While ONDC provides the framework, the security of individual buyer and seller applications operating on the network is paramount to maintaining trust in the entire system. This event underscores the need for strong security standards and potentially audits for participants in such networks.

Ultimately, the KiranaPro hack is a cautionary tale about the ever-present and evolving threat of cybercrime. It highlights that even startups with significant backing and innovative business models are vulnerable if foundational security practices are not rigorously implemented and maintained. The focus on a potential former employee account also emphasizes the often-underestimated insider threat, whether malicious or accidental, underscoring the need for comprehensive security policies that cover the entire employee lifecycle, from hiring to offboarding.

As KiranaPro navigates the aftermath of this devastating attack, their experience will undoubtedly become a case study in the critical importance of proactive and comprehensive cybersecurity for startups operating in the digital economy.