Ccleaner Hack - Further Information

Here is some detailed information on the recent vulnerability discovered and mitigated in Ccleaner.exe. Ccleaner is a very popular junk removal software. Ccleaner is a product of Piriform and Piriform was recently purchased by Avast Software. Here is the information just posted by Ondrej Vlcek the CTO of Avast:

"I just had a chance to read this thread and I'm a bit horrified as I think that there's quite some misconception about what actually went on.

First of all, the bottom line is: to the best of our knowledge, no harm was done to any CCleaner users as the threat was removed before it had a chance to fully activate.
This is really not about downplaying the issue. This is a statement based on a pretty thorough analysis, partially shared below and partially still embargoed because of the ongoing investigation.

Now, some facts:
- Avast acquired a company (Piriform) which was in the process of being hacked. We have good evidence that the attack started at least several weeks before the acquisition.
- Immediately after we first learned about something wrong with the CCleaner product (which was on September 12, i.e. 6 days ago) we started working on it and have been working on it around the clock since then.
- The #1 priority for us was to protect the CCleaner customers and minimize the actual customer impact of the incident.
- For that reason, we first focused on fully understanding the malicious code and disconnecting the bad actors from their ability to control the backdoor, i.e. taking down the CnC servers.
- The CnC server was taken down on September 15, three days after we first learned about the incident. Given how difficult these things tend to be, we consider this a very good result and I don't see how we could have done it any better. (By that time, the secondary CnC servers (the DGA domains) were already sinkholed as well, so that technically cut the attackers off their ability to control the backdoor).

At the same time, we wanted to understand whether the second stage payload could have already activated before the threat was discovered. Now, the good thing is that about 30% of CCleaner users also run Avast security software, which allowed us to analyze behavioral, traffic and file/registry data from those machines.  Based on this analysis, we can say with high confidence that to the best of our knowledge, the second stage payload never activated, i.e. the only malicious code present on customer machines was the one embedded in the ccleaner.exe binary itself. We also asked our colleagues from other security companies, but haven't heard anyone seeing anything suspicious either. And that's great news, as it means that despite the high sophistication of the attack, we managed to disarm the system before it was able to do any harm. To that end, we don't consider the advice to reformat and/or restore the affected machines to the pre-August 15 state to be based on facts (by similar logic, security companies are not usually advising customers to reformat their machines after a remote code execution vulnerability is identified on their computer, just because there was a hypothetical possibility that something might have gotten in).

BTW, I have to say I was quite disappointed by the approach taken by the Cisco Talos team who appears to be trying to use information about this incident to drive marketing activities and piggyback on the case to increase the visibility of their upcoming product. And, I should probably also say that it wasn't Cisco who first notified us about the problem. The threat was first discovered and reported to us by researchers in a security company called Morphisec (thank you!). The threat was real, but to the best of our knowledge, it was fortunately mitigated before it could do any harm.

We plan to be issuing more communication about this as we go. This is a very unfortunate incident and of course, it's in our highest interest to properly investigate the issue and make sure it never happens again. Unfortunately, as you can imagine, the security measures in small companies are usually not up to the standard and that's a big lesson for us in terms of what to look for in case of future acquisitions.

Thanks,
Vlk"

This was posted on the Avast Support Forum. If you are interested you may read all of the discussion that took place plus additional answers to questions asked by forum members.
If you're using a 64-bit system, you were never in any danger from this hack. If you're on a 32-bit system or are using the could based version of Ccleaner, make sure that you update to the latest version of Ccleaner ( https://www.piriform.com/ccleaner/download/standard ).
Stay safe, Be free. I hope this helped.
According to Avast, it's not your system that determines your vulnerability but, the version of Ccleaner you installed.
If you installed the 64-bit version, you're safe. If you installed the 32-bit version of CCleaner, you're not and needed to update asap.
So, you could have installed a 32-bit version on your 64 bit system and had a problem.
Naturally, you could not have installed the 64-bit version on your 32-bit system.
Avast Threat Labs analysis of CCleaner incident
Another update in this continuing saga: https://blog.avast.com/additional-information-regarding-the-recent-ccleaner-apt-security-incident

Comments

IGS Cleaner said…
Nice post. I would recommend IGS cleaner for better optimization of your system. It is way far faster and more capable to find and remove all the unwanted junks and sluggish factors from the computer. While using this Computer Cleaning Software, I am experiencing my system faster and protected.

Popular posts from this blog