Thursday , October 24 2024
power house

SektorCERT reported
Record 22 Critical Infra hit by Sandworm: An alert for CII globally

Hackers attacked Denmark’s critical infrastructure by compromising 22 energy organizations. This information was revealed by SektorCERT, a non-profit cybersecurity center for critical sectors.

In May 2023, hackers attacked Danish critical infrastructure and compromised several organizations in just a few days. This was the biggest attack of its kind in Denmark so far.

Hackers Earn $500,000 on First Day of Pwn2Own Ireland 2024

White hat hackers at the Pwn2Own Ireland 2024 contest by Trend Micro's Zero Day Initiative earned $500,000 on the first...
Read More
Hackers Earn $500,000 on First Day of Pwn2Own Ireland 2024

Fortinet + Crowdstrike team on protection from endpoint to firewall

In today's rapidly changing cybersecurity environment, organizations encounter numerous complex threats targeting endpoints and networks. CrowdStrike and Fortinet have partnered...
Read More
Fortinet + Crowdstrike team on protection from endpoint to firewall

Sophos to Acquire Secureworks in $859M

Sophos, based in the UK, is to acquire Secureworks, a Nasdaq-listed company, for $859 million in cash from Dell Technologies....
Read More
Sophos to Acquire Secureworks in $859M

2nd time hacker breached Internet Archive

The Internet Archive was breached again, this time through their Zendesk email support platform, following warnings that threat actors had...
Read More
2nd time hacker breached Internet Archive

Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

In today's changing cybersecurity environment, it's essential to find vulnerabilities in code. Vulnhuntr, an open-source tool on GitHub, uses Large...
Read More
Vulnhuntr: A Tool for Finding Exploitable Vulnerabilities with LLMs

Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Bitdefender said a vulnerability has been identified in Bitdefender Total Security HTTPS scanning functionality where the software fails to properly...
Read More
Critical Vulnerabilities in Bitdefender Total Security Expose Users to MITM

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that its customers are confronted with...
Read More
Microsoft’s Alarming Report: 600 Million Cyberattacks perday

CVE-2024-38814
VMware fixes high-severity SQL injection flaw in HCX

VMware has issued a warning about a remote code execution vulnerability, CVE-2024-38814, with a CVSS score of 8.8, in its...
Read More
CVE-2024-38814  VMware fixes high-severity SQL injection flaw in HCX

Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Mandiant researchers found that over 90 zero-day vulnerabilities and more than 40 known vulnerabilities were exploited in the wild. Vulnerabilities...
Read More
Over 90 Zero-Days, 40+ N-Days Exploited In The Wild

Oracle Security Update, 334 Vulnerabilities Patched

Oracle's October 2024 Critical Patch Update has fixed 334 security vulnerabilities in its products. The CPU affects 28 Oracle product...
Read More
Oracle Security Update, 334 Vulnerabilities Patched

Denmark is frequently attacked. However, it is uncommon to see so many attacks happening at the same time and being successful against the critical infrastructure. The attackers had prior knowledge of their targets and were successful in every instance, according to a report by SektorCERT.

Hackers used various vulnerabilities in Zyxel firewalls to gain access and take control of the affected systems.
16 Danish energy organizations were targeted by threat actors on May 11. The attacks took advantage of a critical OS command execution vulnerability, known as CVE-2023-28771, in Zyxel’s ATP, USG FLEX, VPN, and ZyWALL/USG firewalls. This vulnerability was discovered in late April and has a CVSS score of 9.8.

ALSO READ:

Juniper Patches Over 30 Vulnerabilities in Junos OS

The attackers successfully compromised 11 organizations, executing commands on the vulnerable firewalls to obtain device configurations and usernames. All networks were secured by the end of the day, SektorCERT says.

On May 22, there were new attacks that used different tools and targeted two specific vulnerabilities in Zyxel devices.

CVE-2023-33009 and CVE-2023-33010 bugs were fixed on May 24. Attackers then targeted Danish energy firms on May 24 and May 25.

SektorCERT collaborated with the victim organizations to quickly apply patches and secure the compromised networks once the attacks were identified.

The cybersecurity organization found that one of the attacks was linked to Sandworm, a Russian state-sponsored APT associated with GRU military spy agency.

“In SektorCERT’s three years of operation, we have never seen signs that these APT groups have attacked Danish critical infrastructure. Their activities tend to be reserved for goals that the states they work for want to disrupt due to various political or military considerations,” SektorCERT noted.

Throughout the campaign, some of the vulnerable firewalls were infected with a Mirai the world, cybercriminals developed botnets and used them to carry out distributed denial-of-service (DDoS) attacks on targets in the United States and Hong Kong. May 30, attack attempts against the Danish critical infrastructure exploded – especially from IP addresses in Poland and Ukraine.”

SektorCERT’s report includes attack timelines and suggestions for critical infrastructure organizations to enhance network security.

Check Also

Microsoft

Microsoft’s Alarming Report: 600 Million Cyberattacks perday

Cybersecurity threats have surged to extraordinary heights, as Microsoft’s latest Digital Defense Report reveals that …

Leave a Reply

Your email address will not be published. Required fields are marked *