The terms Deep Web, Dark Web and darknet have begun piercing the bubble of popular culture. They’re used continuously in shows like CBS’ “CSI: Cyber” and “Mr. Robot” on the USA Network. While not quite as popular as terms like malware, give them some time and they’ll get there eventually.

The Deep Web is typically referenced as a place where criminals meet and sell various illegal wares first and foremost. It is, however, also a place from which cybercriminals issue attacks.

Onions Have Layers

One very popular platform used on the Deep Web is Tor, originally known as The Onion Router. As its name suggests, it is a layered platform built to facilitate privacy in online activity. Tor is one of the most popular anonymizing platforms on the Internet. Each peer or node that is part of Tor adds a layer of obfuscation to traffic and content, like an onion, protecting them from exposure to unintended eyes.

Once the traffic arrives at a destination, it has to be de-obfuscated to a legible form, thereby exiting the network via an exit node. Exit nodes are the connection from the Tor network to the surface Web, or the publicly accessible Internet. These nodes translate the anonymous, peer-to-peer traffic streamed between Tor nodes on the Deep Web, allowing it to reach websites on the surface Web.

Hiding Attacks in the Layers

My latest report, “What Surfaces From the Deep, Dark Web,” focuses on this aspect of the Deep Web. What exactly are criminals using Tor and its exit nodes for? Are some criminals hiding behind Tor to issue attacks against corporations? The answer to that is yes, they are.

This answer is arrived at through an understanding of the exit nodes themselves, where they are placed and what their proxying capabilities are. An exit node has a legitimate purpose: It masks the IP of the original senders, allowing them to conduct their Web surfing with some degree of anonymity. Unsurprisingly, this is what some criminals use Tor for — to disguise their attacks’ content and origins.

The chart below, based on IBM Managed Security Services (MSS) data, shows a steady increase in malicious attacks from Tor, suggesting that more and more adversaries are hiding behind the program to execute attacks. What’s also interesting are the sudden peaks of traffic. We have evidence that these peaks are tied to malicious botnets that reside within Tor.

Figure 1: Malicious attacks from Tor have been on the rise since the beginning of 2015. Source: IBM Security.

The report also takes a closer look at the most commonly used attacks. There are some interesting patterns emerging, from SQL injection and distributed denial-of-service (DDoS) botnets to malicious vulnerability scanning.

Interested in emerging security threats? Read the latest IBM X-Force Research

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today