Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Malware Can Be Hidden in DICOM Medical Imaging Files, DHS Warns

Files using the Digital Imaging and Communications in Medicine (DICOM) standard can be abused to hide malware, the U.S. Department of Homeland Security (DHS) warned on Tuesday.

Files using the Digital Imaging and Communications in Medicine (DICOM) standard can be abused to hide malware, the U.S. Department of Homeland Security (DHS) warned on Tuesday.

An alert issued by the DHS’s National Cybersecurity and Communications Integration Center (NCCIC) on the ICS-CERT website is based on a blog post published in mid-April by Cylera, a company that provides cybersecurity and intelligence solutions for healthcare organizations.

Cylera’s Markel Picado Ortiz discovered a “fundamental design flaw” in DICOM, a widely used international standard for storing, transmitting, retrieving, processing and displaying medical imaging information.

The organization that maintains the standard says DICOM is used in virtually all hospitals around the world, including by imaging equipment (CT, MR, ultrasound), imaging information systems (HIS, RIS, PACS), and peripheral equipment (workstations and 3D printers).

Ortiz discovered that a 128-byte section at the beginning of DICOM files, called a preamble, can be used to hide malicious executable code. The preamble is part of a compatibility feature designed to allow medical imagery files to be processed by both DICOM and non-DICOM software.

The resulting file stores both the legitimate medical information — this information can be accessed by the user as the modifications don’t corrupt the file — and the malware.

“By exploiting this design flaw attackers can take advantage of the abundance and centralization of DICOM imagery within healthcare organizations to increase stealth and more easily distribute their malware, setting the stage for potential evasion techniques and multi-stage attacks,” Cylera said. “Perhaps more interestingly, the fusion of fully-functioning executable malware with HIPAA-protected patient information adds regulatory complexities and clinical implications to automated malware protection and typical incident response processes in ways that did not previously need to be considered. Common incident response procedures could now delete or incidentally leak the ePHI the malware is hiding in.”

Cylera published technical details and proof-of-concept (PoC) code for this vulnerability, which has been assigned the CVE identifier CVE-2019-11687.

Advertisement. Scroll to continue reading.

NCCIC noted in its advisory that it has notified some of the vendors using DICOM. The agency and the DICOM Security Group have identified a series of mitigations that organizations can use to mitigate the risk. NCCIC also highlighted that Cylera disclosed the flaw without coordinating with the agency or any known vendor.

The DICOM Security Group published a press release and a FAQ for this vulnerability last month.

“A malicious actor could modify a DICOM file so that it is treated as both an executable program and as a DICOM file, and then a user might be convinced to execute the file via social engineering,” DICOM said. “Alternatively, a separate malicious actor that knew about the embedded executable and had access to the modified file could install and execute the malware. This type of intrusion is referred to as a multi-phase attack.”

Recommendations for mitigating the risk include scanning DICOM files with antimalware software, being cautious with files from untrusted sources, and verifying the preamble to ensure it’s either cleared or safe.

Related: Siemens Medical Products Affected by Wormable Windows Flaw

Related: Serious Vulnerabilities Found in Fujifilm X-Ray Devices

Related: Flaws in Roche Medical Devices Can Put Patients at Risk

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.