July 27, 2016 By Larry Loeb 2 min read

Researchers at Northeastern University were curious about how the Tor anonymity network handled hidden services nodes. They figured out a way to come up with a honeypot that targets those servers that have the hidden service flag, HSDir, set.

The node running a hidden service in Tor depends totally on the relay of nodes that serve it. They are supposed to be incorruptible. But as this recent research showed, that’s not always the case.

Honey Onions

According to the report, the researchers developed a framework called honey onions (HOnions) “to detect and identify misbehaving and snooping HSDirs.” The system identified at least 110 snooping relays during a 72-day period. More than half were hosted on cloud infrastructure, which made them hard to trace.

What if this is just some botnet activity? According to the report, most of the recorded visits were automated to query the root path of the server. The sheer number of hidden services, however, seems to rule out the botnet theory.

All Snoops Are Not Equal

So what are the snoopers doing? The researchers concluded that “not all snooping HSDirs operate with the same level of sophistication.” That’s an interesting observation.

Some malicious Tor nodes avoided the detection of daily HOnions but were later picked up by weekly and monthly HOnions, the report stated. Researchers further detailed the difficulty in detecting nodes hosted on cloud infrastructure. In fact, the authors seem to think that the cloud is a great platform for a Tor attack.

Securing the Tor Anonymity Network

After further analysis, researchers found Apache and search engine-related queries. They also documented attempts to find or exploit SQL injection, cross-site scripting (XSS), Drupal user enumeration, path traversal, Ruby on Rails and PHP vulnerabilities.

According to SecurityWeek, the majority of malicious relays are located in the U.S., Germany, France, U.K. and the Netherlands. There are more than 3,000 relays with the HSDir flag, according to the Tor Project.

In the future, the researchers hope to “propose algorithms to both estimate the number of snooping HSDirs and identify them.” Until more information is revealed, however, Tor users will have to think twice about their true level of privacy.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today