Categories: Malware

Sefnit botnet-Microsoft has silently uprooted Tor Browser from more than 2 Million PC

Microsoft has uprooted Tor Browser from more than 2 Million Systems to eradicate Sefnit botnet. It has done it silently without user agreement.

It was August 2013 when security experts noted a spike in Tor traffic network caused by cybercriminals activities, the malware specialists discovered a botnet based on Mevade malware, in mid-August the number of Tor users had skyrocketed from 500,000 to close to 3 million. The security expert speculated that traffic was generated by communication of bots with C&C servers hidden in the Tor network. Bot agent for the Mevade malware family used “Sefnit” code dated 2009 that included Tor connectivity. The malware implemented a backup mechanism for its C&C communications with a Tor component.

“The botnet of Sefnit hosted proxies are used to relay HTTP traffic to pretend to click on advertisements,” said Microsoft Malware Protection Center researcher Geoff McDonald.

The botnet was infecting millions of computers for click fraud and bitcoin mining, so in October 2013, Microsoft decided decided to go on the attack with a stealth offensive to decapitate the Tot-botnet based on the Sefnit malware, an agent belonging to the same click-fraud scam family malicious code of Mevade  .

Microsoft decided to silently remotely remove older versions Tor Browser software from nearly 2 Million systems, the operation was conducted without informing both Microsoft customers neither the Tor developers.

Microsoft experts remarked that Sefnit malware silently installed a Tor client on infected machines, even if it  is removed the Tor service will be left and still regularly connect to the Tor Network. The Sefnit removal according Microsoft requests the execution of a specific procedures hard to explain to its customers, that’s why Microsoft decided to remotely erase every component belonging to the botnet.

“’The security problem lies in the fact that during a Sefnit component infection, the Tor client service is also silently installed in the background. Even after Sefnit is removed, unless specific care is taken, the Tor service will be left and still regularly connect to the Tor Network.‘” States the official blog post.

To sanitize the infected machines, Microsoft has updated all its security products including information and instructions to detect the presence of malicious Tor client service and remove it.

We modified our signatures to remove the Sefnit-added Tor client service. Signature and remediation are included in all Microsoft security software, including Microsoft Security Essentials, Windows Defender on Windows 8, Microsoft Safety Scanner, Microsoft System Center Endpoint Protection, and Windows Defender Offline.” Reports Microsoft.

Microsoft points out several vulnerabilities in the Tor version v0.2.3.25  used by Sefnit, unfortunately the bundle is not upgradeable to the successive version, so the company decided to close loophole uninstalling the browser instead to simply delete the Sefnit code.

Tor is a good application used to anonymize traffic and usually poses no threat. Unfortunately, the version installed by Sefnit is v0.2.3.25 – and does not self-update. The latest Tor release builds at the time of writing is v0.2.4.20.

The side effect was that the decision of Microsoft impacted also all the Tor users that intentionally have installed the anonymizing browser, 2 Million systems were cleaned with this technique.

It is very concerning the fact that the company could arbitrary decide to remove a software on any system based on its OS.

The Internet community has considered the decision of Microsoft to remove Tor browsers without any alert, too arrogant. Many experts are questioning about why Microsoft has not followed the same policy for its IE browser which is known to be suffering from hundreds of vulnerabilities, many of which are critical and which expose the safety of customers at serious risk.

Pierluigi Paganini

(Security Affairs –  Microsoft, Sefnit)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

6 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

7 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

8 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

10 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

12 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

23 hours ago

This website uses cookies.