Advertisement
UK markets closed
  • FTSE 100

    8,433.76
    +52.41 (+0.63%)
     
  • FTSE 250

    20,645.38
    +114.08 (+0.56%)
     
  • AIM

    789.87
    +6.17 (+0.79%)
     
  • GBP/EUR

    1.1622
    +0.0011 (+0.09%)
     
  • GBP/USD

    1.2525
    +0.0001 (+0.01%)
     
  • Bitcoin GBP

    48,519.17
    -1,431.48 (-2.87%)
     
  • CMC Crypto 200

    1,302.78
    -55.23 (-4.07%)
     
  • S&P 500

    5,222.68
    +8.60 (+0.16%)
     
  • DOW

    39,512.84
    +125.08 (+0.32%)
     
  • CRUDE OIL

    78.20
    -1.06 (-1.34%)
     
  • GOLD FUTURES

    2,366.90
    +26.60 (+1.14%)
     
  • NIKKEI 225

    38,229.11
    +155.13 (+0.41%)
     
  • HANG SENG

    18,963.68
    +425.87 (+2.30%)
     
  • DAX

    18,772.85
    +86.25 (+0.46%)
     
  • CAC 40

    8,219.14
    +31.49 (+0.38%)
     

Hackers compromised free CCleaner software, Avast's Piriform says

(Adds Cisco detected 200,000 connection attempts to malicious servers. Adds role of security firm Morphisec.)

By Joseph Menn

SAN FRANCISCO, Sept 18 (Reuters) - Hackers broke into British company Piriform Ltd's free software that optimizes computer performance last month, potentially allowing them to control the devices of millions of users, the company and independent researchers said on Monday.

More than 2 million people downloaded tainted versions of Piriform's program, which then directed the computers to get instructions from servers under the hacker's control, Piriform said.

Piriform said it worked with law enforcement and cut off communication to the servers before any malicious commands were detected. This came after security researchers at Cisco Systems (Xetra: 878841 - news) Inc and Morphisec Ltd alerted Piriform's parent Avast Software (IOB: 0NJS.IL - news) of the hack last week.

ADVERTISEMENT

The malicious program was slipped into legitimate software called CCleaner, which cleans up junk programs and advertising cookies to speed up devices.

CCleaner is the main product made by London's Piriform, which was bought in July by Prague-based Avast, one of the world’s largest computer security vendors. At the time of the acquisition, the company said 130 million people used CCleaner.

A version of CCleaner downloaded in August and September included remote administration tools that tried to connect to several unregistered web pages, presumably to download additional unauthorised programs, security researchers at Cisco's Talos unit said.

Talos researcher Craig Williams said it was a sophisticated attack because it penetrated an established and trusted supplier in a manner similar to June's “NotPetya” attack on companies that downloaded infected Ukrainian accounting software.

"There is nothing a user could have noticed," Williams said, noting that the optimisation software had a proper digital certificate, which means that other computers automatically trust the program.

In a blog post, Piriform confirmed that two programs released in August were compromised. It advised users of CCleaner v5.33.6162 and CCleaner Cloud v1.07.3191 to download new versions. A spokeswoman said that 2.27 million users had downloaded the August version of CCleaner while only 5,000 users had installed the compromised version of CCleaner Cloud.

Piriform said that Avast, its new parent company, had uncovered the attacks on Sept. 12. A new, uncompromised version of CCleaner was released the same day and a clean version of CCleaner Cloud was released on Sept. 15, it said.

Only the cloud version could be updated automatically to remove the bad code.

The nature of the attack code suggests that the hacker won access to a machine used to create CCleaner, Williams said.

CCleaner does not update automatically, so those who installed the problematic version will need to delete it and install a fresh version, he said.

He also recommended running an antivirus scan.

Williams said that Talos detected the issue at an early stage, when the hackers appeared to be collecting information from infected machines, rather than forcing them to install new programs.

Piriform said in a news release that it had worked with U.S. law enforcement to shut down a server located in the United (Shenzhen: 000925.SZ - news) States to which traffic was set to be directed.

It said the server was closed down on Sept. 15 "before any known harm was done."

Avast said little about the breach, posting nothing on its Twitter (Frankfurt: A1W6XZ - news) account in the 12 hours after the announcement and displaying nothing on its main web page.

Piriform's news release and technical blog post did not mention Cisco or its partner Morphisec, instead crediting Avast with discovering the still-unexplained compromise.

After the controlling web addresses were seized, Cisco saw 200,000 attempts to connect to them. (Additional reporting by Eric Auchard in Frankfurt; Editing by Jason Neely, David Goodman and Marcy Nicholson)