Tor exit node found to turn downloaded binaries into malware

Posted by   Virus Bulletin on   Oct 24, 2014

Tor provides anonymity, not security, hence using HTTPS is essential.

A security researcher has discovered a Tor exit node that was modifying binaries downloaded through it on the fly.

The researcher, Josh Pitts of Leviathan Security, has previously shown how easy it is to modify binaries downloaded over HTTP in transit, thus turning them into malware. He emphasised the importance of using HTTPS when downloading executables from a remote server.

Of course, there are other ways to protect the integrity of downloaded binaries, such as digital signatures. But whether those are verified, and what is done upon finding an invalid signature, is up to the entity executing the binary, which could be an end-user, but also Windows Update.

In a recent presentation at DerbyCon, Josh concluded by saying he worried that this technique of 'patching' binaries "might already be in use".

It now turns out he was right: scanning the exit nodes of the Tor anonymity network, Josh found one exit node based in Russia that was patching all (uncompressed) Windows executables downloaded through it by adding malware.

This is a good reminder that Tor provides anonymity, but not security. Those operating an exit node have a privileged network position, similar to that of someone running a wireless network in a coffee shop, with the difference that those running the network cannot determine the IP address of the computer making the requests.

For many attacks, such as turning downloaded binaries into malware, this difference is not an issue. Moreover, by looking at the requests you make, an adversary might be able to determine who you are. Hence using plain HTTP over Tor is usually a very bad idea.

Even when using HTTPS one should be cautious. The privileged network position could allow an exit node operator to perform the POODLE attack against SSL 3.0.

The Tor Project has now added the malicious exit node to its blacklist, preventing Tor users from using it. Tor's Roger Dingledine warns that it is best "to have applications not blindly trust unauthenticated bits they get from the Internet".

Posted on 24 October 2014 by Martijn Grooten

twitter.png
fb.png
linkedin.png
hackernews.png
reddit.png

 

Latest posts:

In memoriam: Dr Alan Solomon

We were very sorry to learn of the passing of industry pioneer Dr Alan Solomon earlier this week.

New paper: Nexus Android banking botnet – compromising C&C panels and dissecting mobile AppInjects

In a new paper, researchers Aditya K Sood and Rohit Bansal provide details of a security vulnerability in the Nexus Android botnet C&C panel that was exploited in order to gather threat intelligence, and present a model of mobile AppInjects.

New paper: Collector-stealer: a Russian origin credential and information extractor

In a new paper, F5 researchers Aditya K Sood and Rohit Chaturvedi present a 360 analysis of Collector-stealer, a Russian-origin credential and information extractor.

VB2021 localhost videos available on YouTube

VB has made all VB2021 localhost presentations available on the VB YouTube channel, so you can now watch - and share - any part of the conference freely and without registration.

VB2021 localhost is over, but the content is still available to view!

VB2021 localhost - VB's second virtual conference - took place last week, but you can still watch all the presentations.

We have placed cookies on your device in order to improve the functionality of this site, as outlined in our cookies policy. However, you may delete and block all cookies from this site and your use of the site will be unaffected. By continuing to browse this site, you are agreeing to Virus Bulletin's use of data as outlined in our privacy policy.