Botnet Business Models, Takedown Attempts, and the Darkweb Market: A Survey

Author:

Georgoulias Dimitrios1ORCID,Pedersen Jens Myrup1ORCID,Falch Morten1ORCID,Vasilomanolakis Emmanouil2ORCID

Affiliation:

1. Aalborg University, Copenhagen, Denmark

2. Technical University of Denmark, Kongens Lyngby, Denmark

Abstract

Botnets account for a substantial portion of cybercrime. Botmasters utilize darkweb marketplaces to promote and provide their services, which can vary from renting or buying a botnet (or parts of it) to hiring services (e.g., distributed denial of service attacks). At the same time, botnet takedown attempts have proven to be challenging, demanding a combination of technical and legal methods, and often requiring the collaboration of a plethora of entities with varying jurisdictions. In this article, we map the elements associated with the business aspect of botnets and utilize them to develop adaptations of two widely used business models. Furthermore, we analyze the 28 most notable botnet takedown operations carried out from 2008 to 2021, in regard to the methods employed, and illustrate the correlation between these methods and the segments of our adapted business models. Our analysis suggests that the botnet takedown methods have been mainly focused on the technical side, but not on the botnet economic components. We aim to shed light on new takedown vectors and incentivize takedown actors to expand their efforts to methods oriented more toward the business side of botnets, which could contribute toward eliminating some of the challenges that surround takedown operations.

Publisher

Association for Computing Machinery (ACM)

Subject

General Computer Science,Theoretical Computer Science

Reference144 articles.

1. Tokunbo Agbolade. 2020. Value Chain Analysis: An Internal Assessment of Competitive Advantage. Retrieved December 22 2022 from https://www.business-to-you.com/value-chain/.

2. Wajeeha Ahmad. 2019. Why Botnets Persist: Designing Effective Technical and Policy Interventions. Retrieved December 22 2022 from https://internetpolicy.mit.edu/wp-content/uploads/2019/09/publications-ipri-2019-02.pdf.

3. Akamai. 2020. Ransom Demands Return: New DDoS Extortion Threats from Old Actors Targeting Finance and Retail. Retrieved December 22 2022 from https://blogs.akamai.com/sitr/2020/08/ransom-demands-return-new-ddos-extortion-threats-from-old-actors-targeting-finance-and-retail.html.

4. Bruce Sterling. 2008. Srizbi Botnet Re-commandeered spewing spam all over. https://www.wired.com/2008/11/srizbi-botnet-r/.

5. A survey of botnet detection based on DNS

Cited by 2 articles. 订阅此论文施引文献 订阅此论文施引文献,注册后可以免费订阅5篇论文的施引文献,订阅后可以查看论文全部施引文献

1. Methodological Approach for Identifying Websites with Infringing Content via Text Transformers and Dense Neural Networks;Future Internet;2023-12-09

2. Cheaper than you thought? A dive into the darkweb market of cyber-crime products;Proceedings of the 18th International Conference on Availability, Reliability and Security;2023-08-29

同舟云学术

1.学者识别学者识别

2.学术分析学术分析

3.人才评估人才评估

"同舟云学术"是以全球学者为主线,采集、加工和组织学术论文而形成的新型学术文献查询和分析系统,可以对全球学者进行文献检索和人才价值评估。用户可以通过关注某些学科领域的顶尖人物而持续追踪该领域的学科进展和研究前沿。经过近期的数据扩容,当前同舟云学术共收录了国内外主流学术期刊6万余种,收集的期刊论文及会议论文总量共计约1.5亿篇,并以每天添加12000余篇中外论文的速度递增。我们也可以为用户提供个性化、定制化的学者数据。欢迎来电咨询!咨询电话:010-8811{复制后删除}0370

www.globalauthorid.com

TOP

Copyright © 2019-2024 北京同舟云网络信息技术有限公司
京公网安备11010802033243号  京ICP备18003416号-3