Security Notification for CCleaner v5.33.6162 and CCleaner Cloud v1.07.3191 for 32-bit Windows users

Discussion in 'other security issues & news' started by stapp, Sep 18, 2017.

  1. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Depends who issued the cert.. If it's from Let's Encrypt, forget it. Next in line are Comodo certs.. Any even Symantec certs.. are suspect.
     
  2. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    And there seems to be no way to set Dropbox to update manually.

    As well as some of the Google stuff?
     
  3. Mr.X

    Mr.X Registered Member

    Joined:
    Aug 10, 2013
    Posts:
    4,809
    Location:
    .
    Then we are facing a huge problem about distrust. So what's left?
    Do you have references for your claims?
     
  4. Mr.X

    Mr.X Registered Member

    Joined:
    Aug 10, 2013
    Posts:
    4,809
    Location:
    .
    Elaborate your question please.
     
  5. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    Like Google Drive, Google Backup and Sync, etc. - don't they update themselves automatically, in the background?
     
  6. Mr.X

    Mr.X Registered Member

    Joined:
    Aug 10, 2013
    Posts:
    4,809
    Location:
    .
    Yes they do in background so it's scary a MITM attack or hacked servers/binaries on those scenarios but you are assuming it's safe but I don't think so. I rather go and download the installer or portable binaries.
     
  7. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    No I don't think it's safe ... I prefer to update everthing manually so I was wondering if there was a way of doing that with those Google services, but especially Dropbox.

    Do you somehow stop the auto-updating for those? How?
     
  8. Mr.X

    Mr.X Registered Member

    Joined:
    Aug 10, 2013
    Posts:
    4,809
    Location:
    .
    For Google programs, block googleupdate.exe either using an anti-exe or appguard or firewall, hey you can even use those three. lol

    To update manually I guess you've seen my posts here on Google Chrome updates, have you?
     
  9. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    Thanks. Obvious, now that I know :).
    I looked in this thread, but can you point me to these? I am a Firefox user, but I do have Chrome on my systems.
     
  10. Mr.X

    Mr.X Registered Member

    Joined:
    Aug 10, 2013
    Posts:
    4,809
    Location:
    .
  11. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
  12. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    This article pre-dates the inception of the free cert. issuers like Let's Encrypt that have made this much worse:

    Why You Shouldn’t Completely Trust Files Signed with Digital Certificates

    https://securelist.com/why-you-shou...files-signed-with-digital-certificates/68593/

    Banking Trojans like Zeus are notorious for using stolen certs. to sign their code.

    Here is a recent article on MITM: https://www.ssh.com/attack/man-in-the-middle
     
  13. Mr.X

    Mr.X Registered Member

    Joined:
    Aug 10, 2013
    Posts:
    4,809
    Location:
    .
    @itman

    Thanks for sharing this interesting information.
     
  14. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    In light of this CCleaner attack, this is how a signed infected update could be deliver as noted in the previously posted Kaspersky link:
     
  15. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
  16. Mr.X

    Mr.X Registered Member

    Joined:
    Aug 10, 2013
    Posts:
    4,809
    Location:
    .
    Then what way would be?
     
  17. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    In regards to the CCleaner incident, it would be tough to do. If you sandboxed it, you wouldn't see the remote connection since it was delayed activity. Best method would be detailed outbound firewall monitoring of all connections. And that is not foolproof since a compromised update server could just download the malware from there.
     
  18. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    I am not particularly concerned that I may have been breached in the CCleaner incident. I don't believe I was, and in that case Average Joe was not the target.

    But increasingly (reading above), I fear that we are all doomed! :D:eek::(:cautious:

    Even checking hashes, how can one be certain what one is checking against is right? I do a lot of downloads, mainly portable, and can't be bothered to check every one.

    Anyways, I plod on.
     
  19. cruelsister

    cruelsister Registered Member

    Joined:
    Nov 6, 2007
    Posts:
    1,649
    Location:
    Paris
    Paul- This is close to the Nightmare Scenario and is a true horror. Understand (and I can't say this enough) that the Blackhats had control of both the Private Key to sign as well as the FTP credentials to upload the malicious file. Consider if this had been a browser- A person downloads a seemingly valid application (malware signed by the Blackhats) from a legitimate corporate website (to where it was uploaded by the Blackhats). No amount of monitoring would save you.
     
  20. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    Will at least try to stay humble (your sig ;)).
     
  21. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
    Then why not stop installing third party apps altogether? Why use Chrome/Firefox if Edge is good enough? I've checked out the Windows disk cleaner and it's pretty basic. I think you get my point. And I'm not even a fan of CCleaner, but it's a handy tool that you use once a week/month, just like so many other apps.

    My point is that it's better to use a third party "app-update" checker, this way you can block outbound access of apps that don't need the web in order to function, this measure alone will block similar attacks.

    Totally forget to mention that it's also important to restrict apps from getting read/write access to important data. You can use a file/folder protection tool like Secure Folders for this. This would have also blocked this attack, especially because the goal of the malware was probably to steal important data of all of these companies.

    http://www.softpedia.com/get/Security/Security-Related/Secure-Folders.shtml
     
  22. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
    https://threatpost.com/inside-the-ccleaner-backdoor-attack
     
  23. paulderdash

    paulderdash Registered Member

    Joined:
    Dec 27, 2013
    Posts:
    4,644
    Location:
    Under a bushel ...
    Thanks for the link. Says it all.
     
  24. blacknight

    blacknight Registered Member

    Joined:
    Sep 25, 2007
    Posts:
    3,351
    Location:
    Europe, UE citizen
    Well, today I restored - for other reasons - a system image of last July, CCleaner v. is 5.30. I always blocked internet connection of all my applications, except some security software, we'll see ( may be that in a next future someone will find that also older CCleaner versions are affected ).
     
  25. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Worth noting is this comment to the Threatpost article:
    Obviously, removing the infected ver. of CCleaner in this instance appears not to have eliminated the backdoor. Or contrary to reports, subsequent backdoors were installed on non-high valued targets contrary to what has been publically posted.

    The problem is the detailed investigation for the most part is being done by Avast which has a vested interest to minimize the attack's impact thereby reducing its legal liability.
     
    Last edited: Oct 7, 2017
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.