February 20, 2015 By Michelle Alvarez 2 min read

You know when your garbage disposal is stuck and you need to reach your hand in, but you’re afraid there’s something really disgusting in there? That’s the Deep Web.

This underbelly of the Internet is filled with nefarious goods such as drugs, firearms and pornography. This may not sound alluring to me and you, but for the entrepreneurial criminal, it sounds like home.

While we don’t want you to visit, you should be aware of the Deep Web so you can ensure the users within your network don’t access it. It is also important that you understand there could be content being shared that pertains to you, such as potential attacks, leaked data or stolen accounts that are being sold to allow for direct access into your network.

Deep Web Salad: Tor, Onions, Silk Roads, I2P and eepSites

There are two mainstream Dark Webs: Tor and the Invisible Internet Project (I2P). Though there are other similar anonymous networks, these two are the most popular. Deployed in 2004 as a third-generation onion-routing project of the U.S. Naval Research Laboratory, Tor was intended to be used for good, not evil. It is used every day for a wide variety of purposes by many who aren’t seeking to do harm. However, Tor allows anonymous, encrypted communication from host to host. This feature, along with the ability to publish websites and other services without the need to reveal the location of the site, makes it very attractive to attackers. These sites have the domain .onion and can only be accessed once you’ve entered the Tor network.

Silk Road, one of the most notorious websites that existed on the Deep Web, was a site that specialized in buying, selling and trading all types of illegal contraband. After the first seizure of all Silk Road assets, another replacement site was born, dubbed Silk Road 2.0. Once again, the FBI seized the reborn website and its assets. Silk Road has now moved to the I2P network and is appropriately named Silk Road Reloaded.

You can think of the I2P network as Tor’s “Mini-Me.” Tor has a much larger user base and houses the majority of the malicious content, but I2P is designed and optimized for its services and includes Internet Relay Chat. I2P sites are known as eepSites, with an extension of .i2p. There could be a movement toward this network since Tor has had its issues with arrests, snooping and even malware being injected at exit nodes.

No Appetite for Deep Web Salad?

If your organization isn’t interested in what the deep Dark Web has to offer, try the following:

  • Use Web gateways, Web proxies and intrusion detection systems to identify outgoing communications to anonymous networks.
  • Block Tor exit nodes from communicating with your network.
  • Employ an intelligence service that specializes in traversing the many darknet sites for intelligence-gathering purposes.

More from Threat Intelligence

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Phishing kit trends and the top 10 spoofed brands of 2023

4 min read -  The 2024 IBM X-Force Threat Intelligence Index reported that phishing was one of the top initial access vectors observed last year, accounting for 30% of incidents. To carry out their phishing campaigns, attackers often use phishing kits: a collection of tools, resources and scripts that are designed and assembled to ease deployment. Each phishing kit deployment corresponds to a single phishing attack, and a kit could be redeployed many times during a phishing campaign. IBM X-Force has analyzed thousands of…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today