February 20, 2015 By Michelle Alvarez 2 min read

You know when your garbage disposal is stuck and you need to reach your hand in, but you’re afraid there’s something really disgusting in there? That’s the Deep Web.

This underbelly of the Internet is filled with nefarious goods such as drugs, firearms and pornography. This may not sound alluring to me and you, but for the entrepreneurial criminal, it sounds like home.

While we don’t want you to visit, you should be aware of the Deep Web so you can ensure the users within your network don’t access it. It is also important that you understand there could be content being shared that pertains to you, such as potential attacks, leaked data or stolen accounts that are being sold to allow for direct access into your network.

Deep Web Salad: Tor, Onions, Silk Roads, I2P and eepSites

There are two mainstream Dark Webs: Tor and the Invisible Internet Project (I2P). Though there are other similar anonymous networks, these two are the most popular. Deployed in 2004 as a third-generation onion-routing project of the U.S. Naval Research Laboratory, Tor was intended to be used for good, not evil. It is used every day for a wide variety of purposes by many who aren’t seeking to do harm. However, Tor allows anonymous, encrypted communication from host to host. This feature, along with the ability to publish websites and other services without the need to reveal the location of the site, makes it very attractive to attackers. These sites have the domain .onion and can only be accessed once you’ve entered the Tor network.

Silk Road, one of the most notorious websites that existed on the Deep Web, was a site that specialized in buying, selling and trading all types of illegal contraband. After the first seizure of all Silk Road assets, another replacement site was born, dubbed Silk Road 2.0. Once again, the FBI seized the reborn website and its assets. Silk Road has now moved to the I2P network and is appropriately named Silk Road Reloaded.

You can think of the I2P network as Tor’s “Mini-Me.” Tor has a much larger user base and houses the majority of the malicious content, but I2P is designed and optimized for its services and includes Internet Relay Chat. I2P sites are known as eepSites, with an extension of .i2p. There could be a movement toward this network since Tor has had its issues with arrests, snooping and even malware being injected at exit nodes.

No Appetite for Deep Web Salad?

If your organization isn’t interested in what the deep Dark Web has to offer, try the following:

  • Use Web gateways, Web proxies and intrusion detection systems to identify outgoing communications to anonymous networks.
  • Block Tor exit nodes from communicating with your network.
  • Employ an intelligence service that specializes in traversing the many darknet sites for intelligence-gathering purposes.

More from Threat Intelligence

img test

7 min read - test imgWhat is Lorem Ipsum? Lorem Ipsum is simply dummy text of the printing and typesetting industry. Lorem Ipsum has been the industry's standard dummy text ever since the 1500s, when an unknown printer took a galley of type and scrambled it to make a type specimen book. It has survived not only five centuries, but also the leap into electronic typesetting, remaining essentially unchanged. It was popularised in the 1960s with the release of Letraset sheets containing Lorem Ipsum passages,…

GootBot – Gootloader’s new approach to post-exploitation

8 min read - IBM X-Force discovered a new variant of Gootloader — the "GootBot" implant — which facilitates stealthy lateral movement and makes detection and blocking of Gootloader campaigns more difficult within enterprise environments. X-Force observed these campaigns leveraging SEO poisoning, wagering on unsuspecting victims' search activity, which we analyze further in the blog. The Gootloader group’s introduction of their own custom bot into the late stages of their attack chain is an attempt to avoid detections when using off-the-shelf tools for C2…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today