Attackers target healthcare organizations in apparent data theft mission, but could do far more damage, according to Symantec researchers.

5 Min Read

Dozens of healthcare organizations, many of them in the United States, have become victims of what appears to be a highly targeted international campaign to steal data on sophisticated medical equipment and systems.

The campaign is notable for the potential it has to execute extensive damage to high-value x-ray machines, MRI systems, and other medical devices as well as their network infrastructure.

Symantec was the first to identify the previously unknown Orangeworm campaign. It found that at least 100 healthcare entities and companies in the healthcare supply chain have been hit since January 2015. About two dozen of those organizations became victims during the last half of 2017 and early part of this year.

In an advisory this week Symantec described Orangeworm as deploying Kwampirs, a custom backdoor on systems belonging to multiple healthcare organizations with international operations.

The backdoor gives the attackers full remote access to compromised machines, which they have then used to establish a persistent presence on the network. The attackers have used the backdoor to collect basic system and network information to determine if a compromised system or network is high-value or not.

If the system is high-value, Orangeworm typically copies the backdoor on other systems via open network shares. The attackers have then proceed to harvest a lot more information about the victim network including computers that have been accessed recently, mapped drives, open network shares, and information on network adapters.

For the most part, Kwampirs' functionality is similar to many other backdoors. However, it does not spread by taking advantage of vulnerabilities or exploits, says Jon DiMaggio, senior threat intelligence analyst at Symantec. Instead it relies on open shares found in the target environment to spread.

Based on the type of commands executed within victim networks and the type of information being gathered by the group, Orangeworm is conducting operations to learn about the technologies running on many of the compromised devices, says DiMaggio.

"One way this information could be leveraged is to possibly create pirated versions of the technologies the attacker is collecting information on," he says. It could also help the attackers gain a better understanding of how these systems and devices function and operate. "All of this could be used as an advantage to a competitor," DiMaggio says.

Devices running medical technology have been clearly one of the high-value targets for the group, DiMaggio says. This includes various types of x-ray and MRI devices and associated systems that interact or control the devices themselves. About 17% of the victim organizations so far are US-based, and the rest are scattered over nearly two-dozen other countries including India, Saudi Arabia, Philippines, the United Kingdom, and France.

Known victims include hospitals, pharmaceutical firms, medial equipment manufacturing firms, and providers of IT and logistics services to organizations in the healthcare sector. The list of Orangeworm's victims suggests they were specifically targeted for attack rather than randomly picked. The secondary victims appear to have been selected for the likely access they provided to the intended targets, according to Symantec.

Troubling as the espionage itself has been, the real concern is just how much access the attackers have managed to gain on compromised networks, DiMaggio says. "The Kwampirs malware used by Orangeworm provided a backdoor and allowed the attacker to load additional tools and malicious payloads at their discretion," he notes.

"The access and control the attacker had on victim systems could allow the attacker to do much worse, such as sabotage or destroy expensive medical equipment as well as the infrastructure that supports these devices."

Campaigns like Orangeworm highlight the need for organizations in the healthcare sector to start addressing some of the issues that can stem from incorporating legacy systems into production environments. Ordinarily, the security mechanisms built into many modern operating systems and security devices would have been effective in stopping Kwampirs.

"The attackers, however, were aware the healthcare vertical as a whole still relies on older platforms and technologies to host medical tech," DiMaggio says. "This allowed the attacker to use a much more primitive way to spread than it would be able to in an environment that did not include these legacy technologies."  

Even though the method used by Kwampirs to propagate and communicate with command and control servers is particularly noisy, it has worked well for them so far, according to Symantec, which thus far has no information on the origin of the attackers.

Medical Equipment at Risk

Based on Symantec's description the Kwampirs backdoor, it would not be effective against any modern security protections or up-to-date systems, says John Nye, director of cybersecurity research and communications at CynergisTek. Orangeworm is taking advantage of known issues that exist in the modern healthcare-imaging suite, which includes imaging devices such as MRI and CTs, he says.

"That is, they utilize expensive and complex systems, like MRIs and x-rays that are owned by vendors that have not taken the initiative to update or improve the security of these devices," Nye says. "This is why it is so critical for all organizations to segment any system they do not — or cannot — control away from the primary enterprise network where sensitive information is stored."

Leon Lerman, CEO of Cynerio, says hospitals and the healthcare sector in general continue to be a popular target for attackers because of just how valuable medical records and patient information is in the criminal market. Records containing protected health information for instance can fetch ten times as much as stolen credit card data in underground markets because it enables identify theft and healthcare fraud.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for a two-day Cybersecurity Crash Course at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the agenda here.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights