Hackers Deploy Stealthy Tornet Backdoor via Tor Network in Targeted Attacks on Enterprises

Hackers Deploy Stealthy Tornet Backdoor via Tor Network in Targeted Attacks on Enterprises
Image 1.0 Source Cisco Talos Intelligence

Cisco Talos researchers have uncovered a new and sophisticated cyber campaign involving a stealthy malware known as Tornet Backdoor. This malware specifically targets large organizations and leverages Tor-based encrypted communications, making its malicious activities extremely difficult to detect using conventional security tools. The campaign's objective is not just to gain initial access, but to establish a persistent foothold within the compromised network, allowing attackers to maintain long-term control.

The attack typically begins with spear-phishing emails sent to carefully chosen targets. These emails often contain malicious attachments or links that, once opened, execute the initial stage of the malware. After compromising the target machine, Tornet immediately connects to its Command and Control (C2) server through the Tor network. The use of Tor ensures that the communication is encrypted and anonymized, allowing attackers to exfiltrate data, deploy additional malware, or issue commands without being detected by standard network monitoring solutions.

One of Tornet Backdoor’s key features is its ability to download and execute secondary payloads, which can perform further malicious tasks, such as scanning for sensitive data, stealing credentials, or moving laterally within the network. Researchers have noted that the campaign is sometimes associated with zero-day vulnerabilities in widely used software, suggesting that the threat actors behind it have access to advanced exploits and well-funded resources.

The malware also employs robust persistence mechanisms, embedding itself into critical system directories and modifying system registries to automatically relaunch upon reboot. This persistence allows it to survive system updates and even attempts to clean infected machines. Once established, Tornet Backdoor poses severe risks, including data theft, system manipulation, and pivoting attacks, where attackers use the compromised machine as a launchpad to infiltrate other parts of the network.

Organizations affected by this campaign face potential intellectual property theft, operational disruptions, and long-term espionage risks. To mitigate these threats, security experts recommend implementing strict network monitoring with tools capable of detecting Tor-based traffic. Regular software updates and patching should also be prioritized to close vulnerabilities that could be exploited. Additionally, employee training on recognizing phishing attempts remains crucial, as the campaign’s initial infection vector relies heavily on social engineering.

The discovery of the Tornet Backdoor campaign highlights the growing sophistication of cyber threats. Without proactive security measures and multi-layered defense strategies, organizations remain at risk of devastating breaches and data leaks.

0 Comments