September 19, 2017 By Larry Loeb 2 min read

Over 2 million users have installed infected versions of a security application owned by software firm Avast.

According to Cisco Talos, CCleaner version 5.33, which was available as a legitimate download from Aug. 15 to Sept. 12, was found to contain a multistage malware attack hidden inside of it. CCleaner Cloud v1.07.3191 was also infected by the malware.

Characteristics of the Malware Attack

Floxif is a downloader that gathers information about infected systems and then sends it back to the command-and-control (C&C) server associated with it, reported Bleeping Computer. The malware gleans the computer name, a list of software installed, a list of running processes, MAC addresses for the first three network interfaces and unique IDs that identify each computer. It only runs on 32-bit systems, which have to be administrator accounts.

If the primary C&C server does not return a response to the HTTP POST request made by the malware, it uses a domain generation algorithm (DGA) to generate a new location. The DGA is time-based and can be calculated using the values of year and month. Cisco evaluated the DGA and sinkholed the domains it produced to prevent them from being used in an attack.

Floxif can run other binaries, but there is not yet any evidence that another payload was downloaded and run on the infected systems.

Supply Chain Problem

Cisco Talos believed that the threat actors compromised Avast’s supply chain. Avast bought Piriform, the utility’s actual developer, in July, which was one month before the poisoned version made its appearance. Piriform confirmed the problem in a blog post.

Since the malware binary was digitally signed using a valid certificate issued to the software developer, the attacker was able to breach somewhere in the development process and switch out the production version for the malware version. It’s possible that the change in company ownership facilitated this supply chain attack.

“2.27 million is certainly a large number, so we’re not downplaying in any way,” Avast chief technology officer (CTO) Ondrej Vlcek told Forbes. “It’s a serious incident. But based on all the knowledge, we don’t think there’s any reason for users to panic.”

While the cloud-based version of CCleaner will accept an update pushed out by Avast, the app version will not. Anyone who downloaded the antivirus software during the infection period must update the app manually to undo this infection.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today