Danish critical infrastructure hit by the largest cyber attack in Denmark’s history

Pierluigi Paganini November 14, 2023

Danish critical infrastructure was hit by the largest cyber attack on record that hit the country, according to Denmark’s SektorCERT.

In May, Danish critical infrastructure faced the biggest cyber attack on record that hit the country, reported SektorCERT, Denmark’s Computer Security Incident Response Team (CSIRT) for the critical infrastructure sectors.

A first wave of attacks was launched on May 11, then after a short pause, a second wave of attacks began on May 22. SektorCERT became aware of the attacks on May 22.

SektorCERT reported that threat actors compromised the networks of 22 companies operating in the energy infrastructure. According to the report, 11 companies were immediately compromised. The attackers exploited zero-day vulnerabilities in Zyxel firewalls used by many critical infrastructure operators in Denmark.

On April 25, 2023, Zyxel disclosed a critical vulnerability (CVSS score 9.8), tracked as CVE-2023-28771, in a number of their firewalls. The vulnerability is an improper error message handling in Zyxel ZyWALL/USG series firmware versions 4.60 through 4.73, VPN series firmware versions 4.60 through 5.35, USG FLEX series firmware versions 4.60 through 5.35, and ATP series firmware versions 4.60 through 5.35. A remote, unauthenticated attacker can trigger the flaw by sending specially crafted packets to a vulnerable device and executing some OS commands remotely.

Zyxel released security patches to address the vulnerability and urges customers to install them.

“Improper error message handling in some firewall versions could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device.” reads the advisory published by the vendor.

“The vulnerability itself was exploited by sending a single specially crafted data packet to port 500 over the protocol UDP towards a vulnerable Zyxel device. The packet was received by the Internet Key Exchange (IKE) packet decoder on the Zyxel device. Precisely in this decoder was the said vulnerability. The result was that the attacker could execute commands with root privileges directly on the device without authentication.” reported the SektorCERT. “An attack that could be performed by sending a single packet towards the device. 11 companies were compromised immediately. This means that the attackers gained control of the firewall at these companies and thus had access to the critical infrastructure behind it.”

The SektorCERT experts believe the attackers had detailed information about the targets, likely obtained through a previously undetected reconnaissance activity. At this time, there was no public information about which organizations were using vulnerable firewalls.

Below is the Cyber Kill Chain for the overall attack described in the report:

Denmark critical infrastructure attack chain

“To this day, there is no clear explanation of how the attackers had the necessary information, but we can state that among the 300 members, they did not miss a single shot.” continues the report.

The experts also pointed out that the attackers were able to attack many companies at the same time, avoiding that impacted infrastructure could have shared information on the attack with peers. This kind of coordination requires planning and resources.

Threat actors were able to exploit the zero-day flaw in a large-scale campaign, this circumstance suggests the attackers could be an APT group.

Experts believe the attackers have been carried out by multiple threat actors, and at least one can be attributed to the Russia-linked Sandworm group.

The report includes indicators of compromise (IOCs) that have been observed in the attacks.

“Whether Sandworm was involved in the attack cannot be said with certainty. Individual indicators of this have been observed, but we have no opportunity to neither confirm nor deny it. A situation which as such is not unusual. Cyber attacks are notoriously difficult to attribute to a specific attacker and often it is small, almost insignificant errors from the attacker that can indicate who the attacker may be. There is therefore no evidence to accuse Russia of being involved in the attack.” concludes the report. “The only thing we can ascertain is that Danish critical infrastructure is in the spotlight and that cyber weapons are being used against our infrastructure, which require careful monitoring and advanced analysis to detect.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, critical infrastructure)



you might also like

leave a comment