Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Tor Increasingly Used by Malicious Actors: IBM

IBM Security’s X-Force Threat Intelligence report for the third quarter of 2015 reveals that the Tor (The Onion Router) anonymity network is increasingly leveraged for malicious purposes.

IBM Security’s X-Force Threat Intelligence report for the third quarter of 2015 reveals that the Tor (The Onion Router) anonymity network is increasingly leveraged for malicious purposes.

The Tor network, created with support from the U.S. government, is often used by journalists, activists, and whistleblowers to protect their identities and their communications. However, the anonymity network is also utilized by intelligence operatives, cybercriminals and other malicious actors.

The use of Tor for malicious purposes has increased over the past period with millions of malicious events originating from Tor exit nodes every year. According to IBM, roughly 180,000 malicious events originated from United States exit nodes between January 1 and May 10, 2015. A large number of malicious events were also traced in this period to exit nodes in the Netherlands (150,000), Romania (80,000), France (60,000), Luxembourg (55,000), and Uruguay (53,000). It’s worth noting that the Netherlands and the United States account for the largest number of exit notes.

Tor allows users to specify which exit nodes they want to utilize. This enables users to access services that are not available in their country, but it also allows malicious actors to disguise their physical location.

“It can also be used to guide attacks under the radar of the defensive staff: a US retailer, for example, typically will find traffic from the US less suspicious than traffic from the other side of the world,” IBM said in its report.

Data gathered by IBM shows that the information and communications industry is the most targeted in attacks from Tor. Other targeted sectors are manufacturing, finance and insurance, education, and retail and wholesale. Over 50 percent of malicious Tor traffic targets the information and communications, and manufacturing sectors, IBM said.

There has been a steady increase in the use of Tor for malicious purposes over the past years, with botnets that leverage the anonymity network being responsible for many of the traffic spikes.

According to IBM, the majority of Tor-based attacks aimed at its customers have been SQL injections.

Advertisement. Scroll to continue reading.

“In part, this occurs because common Tor nodes are designed primarily to deal with HTTP traffic. It also occurs, however, because SQLi, even in 2015, still represents a lucrative attack. After all these years, the world continues to create websites vulnerable to SQLi,” IBM wrote in its report.

The company has also observed vulnerability scans and distributed denial-of-service (DDoS) attacks coming from Tor.

The anonymity network has also been leveraged by cybercriminals that make a profit through ransomware operations. The first file-encrypting ransomware to use Tor, CTB-Locker or Critroni, was spotted in June 2014, but an increasing number of such threats have been using the network to hide command and control (C&C) servers and facilitate ransom payments from victims.

IBM has advised enterprises to take steps to protect their networks against potentially malicious Tor traffic.

“Essentially, corporate networks must prevent traffic to and from stealth networks such as Tor. Though the Tor network is large, it is finite, and various frequently updated directories exist to identify Tor nodes, enabling wholesale blocking at the firewall. Application gateways and intrusion prevention system/intrusion detection system (IPS/IDS) solutions can flag attacks in real time and block further traffic from the source,” IBM recommended.

The complete IBM X-Force Threat Intelligence report for Q3 2015, which also details ransomware-as-a-service and vulnerability disclosures, is available for download in PDF format.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.