1. Welcome Guest! In order to create a new topic or reply to an existing one, you must register first. It is easy and free. Click here to sign up now!.
    Dismiss Notice

CCleaner malware targeted internal networks at Google, Microsoft, and Samsung

Discussion in 'General Malware And Security' started by allheart55 (Cindy E), Sep 21, 2017.

  1. allheart55 (Cindy E)

    allheart55 (Cindy E) Administrator Administrator

    Joined:
    Jun 11, 2009
    Messages:
    10,430
    Location:
    Pennsylvania
    Operating System:
    Windows 10
    Computer Brand or Motherboard:
    ASUS M4A77TD AM3 AMD 770 ATX AMD
    CPU:
    AMD Phenom II X6 1090T-Thuban 3.2GHz
    Memory:
    Crucial-DDR3 SDRAM 1333-8GB
    Hard Drive:
    WD Caviar Black SE HDD 640 GB - WD Caviar Black SE HDD 500 GB
    Graphics Card:
    Sapphire Radeon HD-7870 2GB
    Power Supply:
    CORSAIR CMPSU-750W
    acastro_170621_1777_0006_v2_fin.0.jpg


    The malware attack on Windows utility CCleaner may have been more targeted and sophisticated than it seemed. In the days since the attack was announced, researchers have been poring through data from a seized command and control center, finding evidence that the attackers were using the compromise to target some of the world’s most powerful tech companies.

    New posts from Avast and Cisco’s Talos research group detail the findings, as first reported by Wired. At the time the server was seized, the attackers were targeting a string of internal domains with a second-stage payload, designed to collect data and provide persistent access to any infected device.

    63fa7918e6ad15b5ee7655e4099a0a1a.png
    Domains targeted by the CCleaner malware.

    The list of domains, published by Talos, reveals a number of major tech companies. “Ntdev.corp.microsoft.com” is an internal domain for Windows developers, while hq.gmail.com appears to be the internal Gmail instance for Google employees. Other targets include Sony, Samsung, Intel, and Akamai. The domains also include a German slot machine company and major telecoms in Singapore and the United Kingdom.

    The list only includes domains that were targeted during the four days before the server was seized, so it’s entirely possible other companies were targeted earlier in the campaign. Still, the nature of the two-stage payload suggests the attack was targeted, aiming to break into specific companies rather than compromise millions of computers at once. “This was a typical watering hole attack where the vast majority of users were uninteresting for the attacker, but select ones were,” Avast researchers wrote. Researchers now estimate only 700,000 computers were exposed by the attack, down from earlier estimates of 2.2 million.

    It’s still unclear which companies were successfully compromised. Talos registered at least 20 computers that were targeted by the payload, but researchers have not disclosed which companies were involved. It’s also unclear what the attackers were looking for, although Talos notes that the domains targeted “would suggest a very focused actor after valuable intellectual property.”

    Neither group has made an official attribution, but Kaspersky researchers have noted significant overlapping code between the CCleaner attack and previous attacks by the Axiom threat group, a finding that Talos confirmed. Previous research has tied the Axiom group to Chinese intelligence services with moderate to high confidence.

    Still, researchers are likely to learn more about the campaign in the weeks to come. Data from the initial command server has revealed several other servers used in the attack, which law enforcement is currently working to locate and seize.

    Source: The Verge
     
  2. DSTM (Dougie)

    DSTM (Dougie) Registered Members

    Joined:
    May 3, 2009
    Messages:
    8,270
    Location:
    SYDNEY AUSTRALIA
    Operating System:
    Windows 7
    This is scary. Thanks for posting.
     

Share This Page