Malware

CCleaner hacked with malware

Life
(Image: Stockfresh)

18 September 2017

It seems that CCleaner, and often recommended piece of free software for new PCs, might not have been keeping PCs as clean as first thought. In an in-depth probe of the popular optimisation and scrubbing software, Cisco Talos has discovered a malicious bit of code injected by hackers that could have affected more than 2 million users who downloaded the most recent update.

On 13 September, Cisco Talos found that the official download of the free versions of CCleaner 5.33 and CCleaner Cloud 1.07.3191 also contained “a malicious payload that featured a Domain Generation Algorithm as well as hardcoded Command and Control functionality.” What that means is that a hacker infiltrated Avast Piriform’s official build somewhere in the development process build to plant malware designed to steal users’ data.

Cisco Talon suspects that the attacker “compromised a portion of (CCleaner’s) development or build environment and leveraged that access to insert malware into the CCleaner build that was released and hosted by the organisation.” As such, customers’ personal information was not at risk.

According to Avast, the malware does not seem to have affected any machines in the wild. In a blog post by vice president of products Paul Yung, he states that the company identified the attack on 12 September and had taken the appropriate action even before Cisco Talos notified them of their discovery. Yung says the attack was limited to CCleaner and CCleaner Cloud on 32-bit Windows systems—fortunately, most modern PCs will likely be running the 64-bit version.

Yung assures customers that the threat has been resolved and the “rogue server” has been taken down. He also says Piriform has shut down the hackers’ access to other servers. Additionally, the company is moving all users to the latest version of the software, which is already available on the company’s web site (though the release notes only mention “minor big fixes.”)

Most reassuringly, Yung states that Avast was seemingly able to disarm the threat before it was able to do any harm. The intent of the attack is unclear at this time, though Avast says the code was able to collect information about the local system.

Users can download CCleaner 5.34 from Avast’s web site if they have not already done so. Previous releases are also still available on the company’s web site, but the infected version has been removed from the company’s servers. They will also want to perform an antivirus scan on their computer. If an infection is found, it is recommended by Cisco Talos that the machine is restored from a back-up that was taken prior to 15 August, 2017, which is when the hacked version was released.

While users within the target area should not see any impact from this attempted attack, it is still a scary notion. While Avast got in front of the issue and resolved it without incident, smaller companies might not be able to react so quickly. For example, earlier this year, it was found that a breach at Ukranian software company MeDoc was responsible for the NotPetya ransomware. Ransomware is becoming a troubling trend, and if hackers are able to infect update servers they can spread malware to as many machines as possible.

 

IDG News Service

Read More:


Back to Top ↑

TechCentral.ie