Advertisement
UK markets open in 1 hour 24 minutes
  • NIKKEI 225

    38,013.47
    +384.99 (+1.02%)
     
  • HANG SENG

    17,675.03
    +390.49 (+2.26%)
     
  • CRUDE OIL

    83.96
    +0.39 (+0.47%)
     
  • GOLD FUTURES

    2,348.30
    +5.80 (+0.25%)
     
  • DOW

    38,085.80
    -375.12 (-0.98%)
     
  • Bitcoin GBP

    51,434.69
    +91.07 (+0.18%)
     
  • CMC Crypto 200

    1,387.33
    +4.76 (+0.34%)
     
  • NASDAQ Composite

    15,611.76
    -100.99 (-0.64%)
     
  • UK FTSE All Share

    4,387.94
    +13.88 (+0.32%)
     

Hackers compromised free CCleaner software, Avast's Piriform says

FILE PHOTO - A projection of cyber code on a hooded man is pictured in this illustration. REUTERS/Kacper Pempel/Illustration (Reuters)

By Joseph Menn SAN FRANCISCO (Reuters) - Hackers broke into British company Piriform Ltd's free software that optimises computer performance last month, potentially allowing them to control the devices of millions of users, the company and independent researchers said on Monday. More than 2 million people downloaded tainted versions of Piriform's program, which then directed the computers to get instructions from servers under the hacker's control, Piriform said. Piriform said it worked with law enforcement and cut off communication to the servers before any malicious commands were detected. This came after security researchers at Cisco Systems Inc and Morphisec Ltd alerted Piriform's parent Avast Software of the hack last week. The malicious program was slipped into legitimate software called CCleaner, which cleans up junk programs and advertising cookies to speed up devices. CCleaner is the main product made by London's Piriform, which was bought in July by Prague-based Avast, one of the world’s largest computer security vendors. At the time of the acquisition, the company said 130 million people used CCleaner. A version of CCleaner downloaded in August and September included remote administration tools that tried to connect to several unregistered web pages, presumably to download additional unauthorised programs, security researchers at Cisco's Talos unit said. Talos researcher Craig Williams said it was a sophisticated attack because it penetrated an established and trusted supplier in a manner similar to June's “NotPetya” attack on companies that downloaded infected Ukrainian accounting software. "There is nothing a user could have noticed," Williams said, noting that the optimisation software had a proper digital certificate, which means that other computers automatically trust the program. In a blog post, Piriform confirmed that two programs released in August were compromised. It advised users of CCleaner v5.33.6162 and CCleaner Cloud v1.07.3191 to download new versions. A spokeswoman said that 2.27 million users had downloaded the August version of CCleaner while only 5,000 users had installed the compromised version of CCleaner Cloud. Piriform said that Avast, its new parent company, had uncovered the attacks on Sept. 12. A new, uncompromised version of CCleaner was released the same day and a clean version of CCleaner Cloud was released on Sept. 15, it said. Only the cloud version could be updated automatically to remove the bad code. The nature of the attack code suggests that the hacker won access to a machine used to create CCleaner, Williams said. CCleaner does not update automatically, so those who installed the problematic version will need to delete it and install a fresh version, he said. He also recommended running an antivirus scan. Williams said that Talos detected the issue at an early stage, when the hackers appeared to be collecting information from infected machines, rather than forcing them to install new programs. Piriform said in a news release that it had worked with U.S. law enforcement to shut down a server located in the United States to which traffic was set to be directed. It said the server was closed down on Sept. 15 "before any known harm was done." Avast said little about the breach, posting nothing on its Twitter account in the 12 hours after the announcement and displaying nothing on its main web page. Piriform's news release and technical blog post did not mention Cisco or its partner Morphisec, instead crediting Avast with discovering the still-unexplained compromise. After the controlling web addresses were seized, Cisco saw 200,000 attempts to connect to them. (Additional reporting by Eric Auchard in Frankfurt; Editing by Jason Neely, David Goodman and Marcy Nicholson)