Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Hackers Had Access to Red Cross Network for 70 Days

One month after disclosing a data breach that affected roughly 515,000 people, the International Committee of the Red Cross (ICRC) announced that the hackers had access to its network for 70 days before the attack was discovered.

One month after disclosing a data breach that affected roughly 515,000 people, the International Committee of the Red Cross (ICRC) announced that the hackers had access to its network for 70 days before the attack was discovered.

The attackers gained access to the Red Cross network on November 9, 2021, by exploiting CVE-2021-40539, a critical-severity authentication bypass flaw in Zoho’s ManageEngine ADSelfService Plus, ICRC explains in an updated FAQ.

ICRC says the attackers employed various techniques to pose as legitimate users and hide their presence in the environment, and to steal personal information such as names, contact details, and location.

“This was a sophisticated attack – a criminal act – breaching sensitive humanitarian data. We know that the attack was targeted because the attackers created code designed solely for execution on the concerned ICRC servers, a technique we believe was designed to shield the hackers´ activities from detection and subsequent forensic investigations,” ICRC says.

[READ: Red Cross Appeals to Hackers After Major Cyberattack]

No further details on the threat actor behind the attack were provided, but investigative journalist Brian Krebs says that a hacker claiming to be in possession of stolen Red Cross data might be linked to an Iranian influence operation.

The hacker, Krebs says, registered an account on an underground forum using an email address that was also used to register multiple domain names that were associated with said influence campaign.

Despite the hacker’s attempt to sell access to the Red Cross data, ICRC says that, to its knowledge, “the information has not been published or traded at this time.”

Advertisement. Scroll to continue reading.

In a statement this week, ICRC says it has been working with Red Cross and Red Crescent National Society partners to inform all of those who had their data compromised in the incident, to “mitigate the risks they may face.”

“Those affected include missing people and their families, detainees and others receiving services from the Red Cross and Red Crescent Movement as a result of armed conflict, natural disasters, or migration,” ICRC says.

On their FAQ page, ICRC says it has had no contact with the attackers and has received no ransom demand, but notes that it is willing to interact with the attackers, “to impress upon them the need to respect our humanitarian action.”

Related: Red Cross Falls Victim to Massive Cyberattack

Related: Business Services Firm Morley Discloses Data Breach Affecting 500,000 People

Related: Accellion Reaches $8.1 Million Settlement Over FTA Data Breach

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.