Data Breach

CCleaner Got Hacked & Used For Distributing Malware that Infected 2 Million Users

A Most Famous Sofware  CCleaner Hacked and Distributing Floxif Malware from Download server of Leading Anti-Virus Vendor AVAST and more than 2 million Users Infected by this Malware.

CCleaner is a subsidy of AVAST that released legitimate signed version of CCleaner 5.33 with a Malicious payload that rode on top of the installation of CCleaner.

CCleaner is an application that allows users to perform routine maintenance on their systems. It includes functionality such as cleaning of temporary files, analyzing the system to determine ways in which performance can be optimized and provides a more streamlined way to manage installed applications.

CCleaner Estimated Downloads around 2 Billion by November of 2016  that meant to be one of the most Widely  Downloaded Software lists.

Also Read   Vevo Got Hacked by OurMine After Employee Questioned their Abilities

How Does CCleaner Hacked and Infect the Malware

A New exploit detection technology used by Cisco that conducted a Beta Test for their Customer that revealed a New Executable being Served in this Process.

Cisco Talos Identified by further Analysis that the executable in question was the installer for CCleaner v5.33, which was being delivered to endpoints by the legitimate CCleaner download servers.

According to Cisco Talos, even though the downloaded installation executable was signed using a valid digital signature issued to Piriform, CCleaner was not the only application that came with the download.

This Malware included the 32 bit Binary has featured a Domain Generation Algorithm (DGA) as well as hardcoded Command and Control (C2) functionality During the installation of CCleaner 5.33.

Later, Floxif Malware gathers information such as computer name, a list of installed software, a list of running processes, MAC addresses for the first three network interfaces, and unique IDs infected systems and sends it back to its C&C server.

This version was signed using a valid certificate that was issued to Piriform Ltd by Symantec and is valid through 10/10/2018.

Malware Operation Performs 32-bit CCleaner v5.33 binary included with the legitimate CCleaner v5.33 installer, to call to the code.

 

Malware Operation FLow

“This was done to redirect code execution flow within the CCleaner binary to the malicious code prior to continuing with the normal CCleaner operations. The code that is called is responsible for decrypting data which contains the two stages of the malicious payload, a PIC (Position Independent Code) PE loader as well as a DLL file that effectively functions as the malware payload.”
To Top

Pin It on Pinterest

Share This