CCleaner hacked with malware


  • Global Moderator

    For those who haven’t heard yet since this is such a popular software…

    https://www.pcworld.com/article/3225407/security/ccleaner-downloads-infected-malware.html

    It seems that CCleaner, one of PCWorld’s recommendations for the best free software for new PCs, might not have been keeping your PC so clean after all. In an in-depth probe of the popular optimization and scrubbing software, Cisco Talos has discovered a malicious bit of code injected by hackers that could have affected more than 2 million users who downloaded the most recent update.

    [Editor’s note: This article was first published on September 18, 2017, but was updated on Sept. 21 with details about the malware targeting specific technology companies for industrial espionage.]

    On Sept. 13, Cisco Talos found that the official download of the free versions of CCleaner 5.33 and CCleaner Cloud 1.07.3191 also contained “a malicious payload that featured a Domain Generation Algorithm as well as hardcoded Command and Control functionality.” What that means is that a hacker infiltrated Avast Piriform’s official build somewhere in the development process build to plant malware designed to steal users’ data.

    Cisco Talos suspects that the attacker “compromised a portion of (CCleaner’s) development or build environment and leveraged that access to insert malware into the CCleaner build that was released and hosted by the organization.” As such, customers’ personal information was not at risk.
    [ Further reading: How the new age of antivirus software will protect your PC ]

    In a blog post by vice president of products Paul Yung, he states that the company identified the attack on Sept. 12 and had taken the appropriate action even before Cisco Talos notified them of their discovery. Yung says the attack was limited to CCleaner and CCleaner Cloud on 32-bit Windows systems—fortunately, most modern PCs will likely be running the 64-bit version.

    Yung assures customers that the threat has been resolved and the “rogue server” has been taken down. He also says Piriform has shut down the hackers’ access to other servers. Additionally, the company is moving all users to the latest version of the software, which is already available on the company’s website (though the release notes only mention “minor big fixes.”)

    Most reassuringly, Yung states that Avast was seemingly able to disarm the threat before it was able to do any harm. The intent of the attack is unclear at this time, though Avast says the code was able to collect information about the local system.

    Update: On September 21, Avast revealed that the malware was designed to deliver a second-stage payload to infected computers in specific organizations, and at least 20 machines across eight companies contacted the command and control server. “Given that the logs were only collected for little over three days, the actual number of computers that received the 2nd stage payload was likely at least in the order of hundreds,” Avast says.

    Cisco Talos also studied the malware’s command server and reports that it was attempting to infiltrate PCs in technology organizations, including Intel, Samsung, HTC, VMWare, Cisco itself, and others. You can see the full list at right. Cisco Talos suspects the attackers planned to use the malware to conduct industrial espionage.

    What to do about CCleaner malware

    Personal users can download CCleaner 5.34 from Avast’s website if they haven’t already done so. Previous releases are also still available on the company’s website, but the infected version has been removed from the company’s servers. You’ll also want to perform an antivirus scan on your computer. If you’re affected, Cisco Talos recommends using a backup to restore your PC to a state prior to August 15, 2017, which is when the hacked version was released.

    The impact on you at home: While personal users within the target area shouldn’t see any impact from this attempted attack, it’s still a scary notion. While Avast got in front of the issue and resolved it without incident, smaller companies might not be able to react so quickly. For example, earlier this year, it was found that a breach at Ukranian software company MeDoc was responsible for the NotPetya ransomware. Ransomware is becoming a troubling trend, and if hackers are able to infect infect update servers they can spread malware to as many machines as possible.


  • 1000 Club

    😠😠😠



  • @fivetalents said in CCleaner hacked with malware:

    In a blog post by vice president of products Paul Yung, he states that the company identified the attack on Sept. 12 and had taken the appropriate action even before Cisco Talos notified them of their discovery. Yung says the attack was limited to CCleaner and CCleaner Cloud on 32-bit Windows systems—fortunately, most modern PCs will likely be running the 64-bit version.

    Sounds like Mr. Yung is ready for politics.
    Wouldn’t part of the “appropriate action” be to announce the hack?
    Of course, in the same breath we can say that we don’t care about non-modern PCs … and make that sound like a positive. Sheesh.



  • Another reason to love open source



  • finance ?


  • Global Moderator

    @skh12 said in CCleaner hacked with malware:

    finance ?

    Funnily enough, I hadn’t even noticed that. I intended to post in technology… not sure what happened, but I’ll move it. Thanks.


  • Global Moderator

    Wow.
    Now they are infecting the software at source.


  • Global Moderator

    @barnyardromeo said in CCleaner hacked with malware:

    Another reason to love open source

    Which software(s) do you recommend ?



  • @marcopolomle
    Microsoft has it’s own AV tool which is very good.
    McAfee is free from many ISP’s and Banks as long as you are their customer.


 

Looks like your connection to PhatWallet was lost, please wait while we try to reconnect.