With Tor-based attacks on the rise, IBM says it's time to stop Tor in the enterprise.

New data from IBM's X-Force research team shows steady increase in SQL injection and distributed denial-of-service attacks as well as vulnerability reconnaissance activity via the Tor anonymizing service.

Tor, which gives users the ability to mask their identity and location via layers of anonymity, was the platform for some 150,000 attacks and malicious events out of the US alone so far this year, according to IBM.  Most attacks using Tor were waged against IT and communications technology companies, which were hit by more than 300,000 events so far this year, followed by the manufacturing sector, with nearly 250,000 malicious events. Financial services firms (around 160,000), the education sector (more than 100,000) and retail and wholesale (under 100,000) were also the victims of malicious Tor-based activity.

Information technology and communications firms such as IBM top that list mostly due to their sheer size, says John Kuhn, senior threat researcher with IBM X-Force. "So they are catching a lot of the attacks that are just spraying the Net," he says.

The story is very different for manufacturing firms, however. "They are specific targets," Kuhn says. "They [the Tor-based attackers] are looking for information" about those organizations and their SCADA-type networks, he says.

IBM's answer: block Tor altogether. "I tell companies to just block Tor for incoming and outgoing" communications, Kuhn says. "It might have been a great tool at one time to [provide] privacy, but it's not a place you want your corporate network to have any connection to."

The jump in Tor traffic has much to do with botnets that are built from Tor nodes or use Tor to transport their traffic, according to IBM's findings. SQL injection was by far the most prevalent type of Tor attack, in part thanks to point-and-click SQL injection attack tools like Havij. "It's really popular: it was intended for pen testers, but malicious actors use it constantly," Kuhn says. "We also saw a lot of blind SQL injection and pointed SQL injection, and a lot of vulnerability scanning."

There are botnets anywhere from 50- to 200-node strong inside the Tor network, he says. "What they're doing is using a distributed method," he says. "They issue a command from all those nodes and it spans from 100 to 150 exit nodes at once. So you get an onslaught of attacks from different Tor exit nodes."

The more exit nodes, the less chance the attacker gets blocked completely by the victim organization. The Netherlands and US host the most Tor exit nodes, with close to 80 and more than 70, respectively. Kuhn says Tor exit node location has more to do with bandwidth and Internet capacity, which The Netherlands and US have in abundance.

Tor is too risky for business, IBM says. "In general, networks should be configured to deny access to websites such as www.torproject.org or any other sites associated with anonymous proxies or anonymization services such as Tor and The Invisible Internet Project (I2P). Users should be warned that accessing prohibited websites could result in disciplinary action," IBM wrote it in its report.

[New ransomware service is free to use but site retains 20 percent of any ransom that is collected. Read 'Tox' Offers Ransomware As A Service.]

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights