Attackers somehow hacked the build system of Avast's CCleaner to deliver malware, potentially affecting millions of users.

Kelly Sheridan, Former Senior Editor, Dark Reading

September 18, 2017

4 Min Read

A legitimate version of Avast's CCleaner software package was compromised to deliver malware, affecting CCleaner v5.33 as well as CCleaner Cloud version 1.07.3191.

Some 2.27 million endpoints are affected by the malicious CCleaner attack revealed today by Cisco Talos.

Cisco Talos researchers said they were beta-testing their own new exploit detection technology when they found an executable triggering advanced malware protection systems. This executable was the CCleaner v5.33 installer, which was delivered to users' endpoints by legitimate CCleaner download servers.

CCleaner helps users clean temporary files, analyze systems to determine how to optimize performance, streamline application management, and other maintenance functions. As of November 2016 it had 2 billion downloads and growth rate of five million users per week. It runs on Windows and Android devices.

The 32-bit CCleaner binary included in the download was accompanied by a multi-stage malware payload featuring both a Domain Generation Algorithm (DGA) and hardcoded command and control (C2) functionality. The malicious version was signed using a valid digital signature issued to Piriform, the original developer of CCleaner recently acquired by Avast.

CCleaner v5.33 was released on August 15, 2017 and directly hosted on CCleaner's download server as recently as Sept. 11. Version 5.34 was released on September 12, meaning the version with a malicious payload was available for download for nearly one month.

"This is very troublesome because it indicates that attackers were able to control a critical piece of the infrastructure used by the vendor," says Lastline senior security researcher Marco Cova, who expects vendors will be reviewing the security of their build and distribution channels as a result of this.

"These are the types of attacks that keep businesses awake at night," notes Craig Williams, senior technical lead at Talos, who says the implications could be "catastrophic" if an attacker deployed a serious threat like wiper malware or ransomware.

How it Works

The malware checks to verify whether the system's user is an administrator; if not, it terminates the execution. If the user is an admin, it profiles the system and gathers information including a list of installed software, processes, and updates, among other data. Attackers used a DGA to continue transmitting stolen data if their server didn't respond.

"A backdoor transplanted into a security product through its production chain presents a new unseen threat level which poses a great risk and shakes customers' trust," says Michael Gorelik, vice president of R&D at Morphisec, which reports it was first to contact Avast about the malware.

A valid digital signature on the binary could signify a bigger issue in the development or signing process. It's likely an external attacker infected a portion of CCleaner's development or build environment, and used this access to insert malware. It's also possible a rogue insider with access to either environment intentionally inserted the code. This certificate should be revoked and untrusted going forward, Talos researchers explain in a blog post.

In terms of business implications, some experts admit it doesn't necessarily matter where the malware came from - only that the attacker can do damage until the problem is addressed.

"Regardless of whether this modification was made by a hacker that gained control over the download server, or over an endpoint that had access to this server, and regardless of whether the attacker came from outside or from within, history teaches us that modern attackers tend to remain stealth and keep their foothold in the organization for as long as possible," says Itsik Mantin, director of security research at Imperva.

Silent Attack

"There's no indication to victims that they were hit," says Williams. "Presumably, the author was waiting to get victims of a certain profile type and deploy malware to them."

It's likely the attacker was waiting for a critical number of users before deploying a payload, he adds.

Affected systems should be restored to a state from before August 15 or reinstalled, researchers say. All users should also update to the newest version of CCleaner, v5.34, to avoid the risk of infection. CCleaner does not offer automatic updates, so this is a manual process.

The "best and safest way" to address this is to recover from a backup, he continues. Users who don't have a backup should clean their systems, which could leave computers unstable.

This discovery comes at a time when supply chain attacks, which hackers abuse the trust between suppliers and customers, are growing overall, says Williams.

"Attackers are realizing there are small niche software products that haven't had professional pentesting," he explains. More have begun to realize these products prove soft targets.

He advises businesses to look closely at a product's security baseline. If you're using a product from a small vendor, evaluate whether they have strong security posture and whether they're properly testing their products. 

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights