This article is more than 1 year old

Tor exit node mashes malware into downloads

Windows update haxors saved by Microsoft FixIt

A Tor exit node has been found slapping malware onto downloads as users exit the hidden network and enter the public web.

Leviathan Security Group researcher Josh Pitts found the operator of the Russia-based node compromising binaries only a month after raising concerns of the possible attack.

He created the Backdoor Factory research tool to demonstrate how insecure binaries could be easily patched to compromise users, and said the greatest risk was in compromising Windows updates.

"I had only circumstantial evidence until recently," Pitts said.

Tor Project bod Roger Dingledine flagged the exit node as bad on the network but this would not prevent copycat attackers from the more than 100 exit nodes in operation.

"We've now set the BadExit flag on this relay, so others won't accidentally run across it," Dingeldine wrote in the Tor mailing list. "We certainly do need more people thinking about more modules for the exitmap scanner."

Meddling with Microsoft updates would generate error 80200053 which Redmond's Answers website recommended users should overcome by downloading a FixIt tool.

As Pitts pointed out, malware would then be appended to that FixIt tool therefore compromising the user.

"If an adversary is currently patching binaries as you download them, these FixIt executables will also be patched," Pitts said.

"Since the user, not the automatic update process, is initiating these downloads, these files are not automatically verified before execution as with Windows Update. In addition, these files need administrative privileges to execute, and they will execute the payload that was patched into the binary during download with those elevated privileges."

The Answers question had been viewed 34,000 times.

Further evidence gleaned from the Nullsoft Scriptable Install System tool, which checks binaries for signs of tampering, provided possible evidence of wider binary tampering.

Those errors could be generated when binaries were patched or due to installation error, but Pitts said the most likely scenario was due to truncation due to weak internet connection.

"This combined circumstantial evidence left me wondering if there is an individual or group actively patching binaries on the greater Internet," he said.

He said binaries should be delivered through SSL and TLS regardless of whether they were signed.

This was critical for users in countries targeted by their governments or for those using the Tor network.

"All users should have a way of checking hashes and signatures out of band prior to executing the binary," he concluded. ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like