A botnet is a group of Internet-connected devices, each of which runs one or more bots. Botnets can be used to perform Distributed Denial-of-Service (DDoS) attacks, steal data,[1] send spam, and allow the attacker to access the device and its connection. The owner can control the botnet using command and control (C&C) software.[2] The word "botnet" is a portmanteau of the words "robot" and "network". The term is usually used with a negative or malicious connotation.

Stacheldraht botnet diagram showing a DDoS attack. (Note this is also an example of a type of client–server model of a botnet.)

Overview edit

A botnet is a logical collection of Internet-connected devices, such as computers, smartphones or Internet of things (IoT) devices whose security have been breached and control ceded to a third party. Each compromised device, known as a "bot," is created when a device is penetrated by software from a malware (malicious software) distribution. The controller of a botnet is able to direct the activities of these compromised computers through communication channels formed by standards-based network protocols, such as IRC and Hypertext Transfer Protocol (HTTP).[3][4]

Botnets are increasingly rented out by cyber criminals as commodities for a variety of purposes,[5] including as booter/stresser services.

Architecture edit

Botnet architecture has evolved over time in an effort to evade detection and disruption. Traditionally, bot programs are constructed as clients which communicate via existing servers. This allows the bot herder (the controller of the botnet) to perform all control from a remote location, which obfuscates the traffic.[6] Many recent botnets now rely on existing peer-to-peer networks to communicate. These P2P bot programs perform the same actions as the client–server model, but they do not require a central server to communicate.

Client–server model edit

 
A network based on the client–server model, where individual clients request services and resources from centralized servers

The first botnets on the Internet used a client–server model to accomplish their tasks.[7] Typically, these botnets operate through Internet Relay Chat networks, domains, or websites. Infected clients access a predetermined location and await incoming commands from the server. The bot herder sends commands to the server, which relays them to the clients. Clients execute the commands and report their results back to the bot herder.

In the case of IRC botnets, infected clients connect to an infected IRC server and join a channel pre-designated for C&C by the bot herder. The bot herder sends commands to the channel via the IRC server. Each client retrieves the commands and executes them. Clients send messages back to the IRC channel with the results of their actions.[6]

Peer-to-peer edit

 
A peer-to-peer (P2P) network in which interconnected nodes ("peers") share resources among each other without the use of a centralized administrative system

In response to efforts to detect and decapitate IRC botnets, bot herders have begun deploying malware on peer-to-peer networks. These bots may use digital signatures so that only someone with access to the private key can control the botnet,[8] such as in Gameover ZeuS and the ZeroAccess botnet.

Newer botnets fully operate over P2P networks. Rather than communicate with a centralized server, P2P bots perform as both a command distribution server and a client which receives commands.[9] This avoids having any single point of failure, which is an issue for centralized botnets.

In order to find other infected machines, P2P bots discreetly probe random IP addresses until they identify another infected machine. The contacted bot replies with information such as its software version and list of known bots. If one of the bots' version is lower than the other, they will initiate a file transfer to update.[8] This way, each bot grows its list of infected machines and updates itself by periodically communicating to all known bots.

Core components edit

A botnet's originator (known as a "bot herder" or "bot master") controls the botnet remotely. This is known as the command-and-control (C&C). The program for the operation must communicate via a covert channel to the client on the victim's machine (zombie computer).

Control protocols edit

IRC is a historically favored means of C&C because of its communication protocol. A bot herder creates an IRC channel for infected clients to join. Messages sent to the channel are broadcast to all channel members. The bot herder may set the channel's topic to command the botnet. For example, the message :herder!herder@example.com TOPIC #channel DDoS www.victim.com from the bot herder alerts all infected clients belonging to #channel to begin a DDoS attack on the website www.victim.com. An example response :bot1!bot1@compromised.net PRIVMSG #channel I am DDoSing www.victim.com by a bot client alerts the bot herder that it has begun the attack.[8]

Some botnets implement custom versions of well-known protocols. The implementation differences can be used for detection of botnets. For example, Mega-D features a slightly modified Simple Mail Transfer Protocol (SMTP) implementation for testing spam capability. Bringing down the Mega-D's SMTP server disables the entire pool of bots that rely upon the same SMTP server.[10]

Zombie computer edit

In computer science, a zombie computer is a computer connected to the Internet that has been compromised by a hacker, computer virus or trojan horse and can be used to perform malicious tasks under remote direction. Botnets of zombie computers are often used to spread e-mail spam and launch denial-of-service attacks (DDoS). Most owners of zombie computers are unaware that their system is being used in this way. Because the owner tends to be unaware, these computers are metaphorically compared to zombies. A coordinated DDoS attack by multiple botnet machines also resembles a zombie horde attack.[11]

The process of stealing computing resources as a result of a system being joined to a "botnet" is sometimes referred to as "scrumping".[12]

Command and control edit

Botnet command and control (C&C) protocols have been implemented in a number of ways, from traditional IRC approaches to more sophisticated versions.

Telnet edit

Telnet botnets use a simple C&C botnet protocol in which bots connect to the main command server to host the botnet. Bots are added to the botnet by using a scanning script, which runs on an external server and scans IP ranges for telnet and SSH server default logins. Once a login is found, the scanning server can infect it through SSH with malware, which pings the control server.

IRC edit

IRC networks use simple, low bandwidth communication methods, making them widely used to host botnets. They tend to be relatively simple in construction and have been used with moderate success for coordinating DDoS attacks and spam campaigns while being able to continually switch channels to avoid being taken down. However, in some cases, merely blocking of certain keywords has proven effective in stopping IRC-based botnets. The RFC 1459 (IRC) standard is popular with botnets. The first known popular botnet controller script, "MaXiTE Bot" was using IRC XDCC protocol for private control commands.

One problem with using IRC is that each bot client must know the IRC server, port, and channel to be of any use to the botnet. Anti-malware organizations can detect and shut down these servers and channels, effectively halting the botnet attack. If this happens, clients are still infected, but they typically lie dormant since they have no way of receiving instructions.[8] To mitigate this problem, a botnet can consist of several servers or channels. If one of the servers or channels becomes disabled, the botnet simply switches to another. It is still possible to detect and disrupt additional botnet servers or channels by sniffing IRC traffic. A botnet adversary can even potentially gain knowledge of the control scheme and imitate the bot herder by issuing commands correctly.[13]

P2P edit

Since most botnets using IRC networks and domains can be taken down with time, hackers have moved to P2P botnets with C&C to make the botnet more resilient and resistant to termination.

Some have also used encryption as a way to secure or lock down the botnet from others, most of the time when they use encryption it is public-key cryptography and has presented challenges in both implementing it and breaking it.

Domains edit

Many large botnets tend to use domains rather than IRC in their construction (see Rustock botnet and Srizbi botnet). They are usually hosted with bulletproof hosting services. This is one of the earliest types of C&C. A zombie computer accesses a specially-designed webpage or domain(s) which serves the list of controlling commands. The advantages of using web pages or domains as C&C is that a large botnet can be effectively controlled and maintained with very simple code that can be readily updated.

Disadvantages of using this method are that it uses a considerable amount of bandwidth at large scale, and domains can be quickly seized by government agencies with little effort. If the domains controlling the botnets are not seized, they are also easy targets to compromise with denial-of-service attacks.

Fast-flux DNS can be used to make it difficult to track down the control servers, which may change from day to day. Control servers may also hop from DNS domain to DNS domain, with domain generation algorithms being used to create new DNS names for controller servers.

Some botnets use free DNS hosting services such as DynDns.org, No-IP.com, and Afraid.org to point a subdomain towards an IRC server that harbors the bots. While these free DNS services do not themselves host attacks, they provide reference points (often hard-coded into the botnet executable). Removing such services can cripple an entire botnet.

Others edit

Calling back to large social media sites[14] such as GitHub,[15] Twitter,[16][17] Reddit,[18] Instagram,[19] the XMPP open source instant message protocol[20] and Tor hidden services[21] are popular ways of avoiding egress filtering to communicate with a C&C server.[22]

Construction edit

Traditional edit

This example illustrates how a botnet is created and used for malicious gain.

  1. A hacker purchases or builds a Trojan and/or exploit kit and uses it to start infecting users' computers, whose payload is a malicious application—the bot.
  2. The bot instructs the infected PC to connect to a particular command-and-control (C&C) server. (This allows the botmaster to keep logs of how many bots are active and online.)
  3. The botmaster may then use the bots to gather keystrokes or use form grabbing to steal online credentials and may rent out the botnet as DDoS and/or spam as a service or sell the credentials online for a profit.
  4. Depending on the quality and capability of the bots, the value is increased or decreased.

Newer bots can automatically scan their environment and propagate themselves using vulnerabilities and weak passwords. Generally, the more vulnerabilities a bot can scan and propagate through, the more valuable it becomes to a botnet controller community.[23]

Computers can be co-opted into a botnet when they execute malicious software. This can be accomplished by luring users into making a drive-by download, exploiting web browser vulnerabilities, or by tricking the user into running a Trojan horse program, which may come from an email attachment. This malware will typically install modules that allow the computer to be commanded and controlled by the botnet's operator. After the software is downloaded, it will call home (send a reconnection packet) to the host computer. When the re-connection is made, depending on how it is written, a Trojan may then delete itself or may remain present to update and maintain the modules.

Others edit

In some cases, a botnet may be temporarily created by volunteer hacktivists, such as with implementations of the Low Orbit Ion Cannon as used by 4chan members during Project Chanology in 2010.[24]

China's Great Cannon of China allows the modification of legitimate web browsing traffic at internet backbones into China to create a large ephemeral botnet to attack large targets such as GitHub in 2015.[25]

Common uses edit

  • Distributed denial-of-service attacks are one of the most common uses for botnets, in which multiple systems submit as many requests as possible to a single Internet computer or service, overloading it and preventing it from servicing legitimate requests. An example is an attack on a victim's server. The victim's server is bombarded with requests by the bots, attempting to connect to the server, therefore, overloading it. Google fraud czar Shuman Ghosemajumder has said that these types of attacks causing outages on major websites will continue to occur regularly due the use of botnets as a service.[26]
  • Spyware is software which sends information to its creators about a user's activities – typically passwords, credit card numbers and other information that can be sold on the black market. Compromised machines that are located within a corporate network can be worth more to the bot herder, as they can often gain access to confidential corporate information. Several targeted attacks on large corporations aimed to steal sensitive information, such as the Aurora botnet.[27]
  • E-mail spam are e-mail messages disguised as messages from people, but are either advertising, annoying, or malicious.
  • Click fraud occurs when the user's computer visits websites without the user's awareness to create false web traffic for personal or commercial gain.[28]
  • Ad fraud is often a consequence of malicious bot activity, according to CHEQ, Ad Fraud 2019, The Economic Cost of Bad Actors on the Internet.[29] Commercial purposes of bots include influencers using them to boost their supposed popularity, and online publishers using bots to increase the number of clicks an ad receives, allowing sites to earn more commission from advertisers.
  • Credential stuffing attacks use botnets to log in to many user accounts with stolen passwords, such as in the attack against General Motors in 2022.[30]
  • Bitcoin mining was used in some of the more recent botnets have which include bitcoin mining as a feature in order to generate profits for the operator of the botnet.[31][32]
  • Self-spreading functionality, to seek for pre-configured command-and-control (CNC) pushed instruction contains targeted devices or network, to aim for more infection, is also spotted in several botnets. Some of the botnets are utilizing this function to automate their infections.

Market edit

The botnet controller community constantly competes over who has the most bots, the highest overall bandwidth, and the most "high-quality" infected machines, like university, corporate, and even government machines.[33]

While botnets are often named after the malware that created them, multiple botnets typically use the same malware but are operated by different entities.[34]

Phishing edit

Botnets can be used for many electronic scams. These botnets can be used to distribute malware such as viruses to take control of a regular users computer/software[35] By taking control of someone's personal computer they have unlimited access to their personal information, including passwords and login information to accounts. This is called phishing. Phishing is the acquiring of login information to the "victim's" accounts with a link the "victim" clicks on that is sent through an email or text.[36] A survey by Verizon found that around two-thirds of electronic "espionage" cases come from phishing.[37]

Countermeasures edit

The geographic dispersal of botnets means that each recruit must be individually identified/corralled/repaired and limits the benefits of filtering.

Computer security experts have succeeded in destroying or subverting malware command and control networks, by, among other means, seizing servers or getting them cut off from the Internet, denying access to domains that were due to be used by malware to contact its C&C infrastructure, and, in some cases, breaking into the C&C network itself.[38][39][40] In response to this, C&C operators have resorted to using techniques such as overlaying their C&C networks on other existing benign infrastructure such as IRC or Tor, using peer-to-peer networking systems that are not dependent on any fixed servers, and using public key encryption to defeat attempts to break into or spoof the network.[41]

Norton AntiBot was aimed at consumers, but most target enterprises and/or ISPs. Host-based techniques use heuristics to identify bot behavior that has bypassed conventional anti-virus software. Network-based approaches tend to use the techniques described above; shutting down C&C servers, null-routing DNS entries, or completely shutting down IRC servers. BotHunter is software, developed with support from the U.S. Army Research Office, that detects botnet activity within a network by analyzing network traffic and comparing it to patterns characteristic of malicious processes.

Researchers at Sandia National Laboratories are analyzing botnets' behavior by simultaneously running one million Linux kernels—a similar scale to a botnet—as virtual machines on a 4,480-node high-performance computer cluster to emulate a very large network, allowing them to watch how botnets work and experiment with ways to stop them.[42]

Detecting automated bot attacks is becoming more difficult each day as newer and more sophisticated generations of bots are getting launched by attackers. For example, an automated attack can deploy a large bot army and apply brute-force methods with highly accurate username and password lists to hack into accounts. The idea is to overwhelm sites with tens of thousands of requests from different IPs all over the world, but with each bot only submitting a single request every 10 minutes or so, which can result in more than 5 million attempts per day.[43] In these cases, many tools try to leverage volumetric detection, but automated bot attacks now have ways of circumventing triggers of volumetric detection.

One of the techniques for detecting these bot attacks is what's known as "signature-based systems" in which the software will attempt to detect patterns in the request packet. However, attacks are constantly evolving, so this may not be a viable option when patterns cannot be discerned from thousands of requests. There is also the behavioral approach to thwarting bots, which ultimately tries to distinguish bots from humans. By identifying non-human behavior and recognizing known bot behavior, this process can be applied at the user, browser, and network levels.

The most capable method of using software to combat against a virus has been to utilize honeypot software in order to convince the malware that a system is vulnerable. The malicious files are then analyzed using forensic software.

On 15 July 2014, the Subcommittee on Crime and Terrorism of the Committee[44] on the Judiciary, United States Senate, held a hearing on the threats posed by botnets and the public and private efforts to disrupt and dismantle them.[45]

The rise in vulnerable IoT devices has led to an increase in IoT-based botnet attacks. To address this, a novel network-based anomaly detection method for IoT called N-BaIoT was introduced. It captures network behavior snapshots and employs deep autoencoders to identify abnormal traffic from compromised IoT devices. The method was tested by infecting nine IoT devices with Mirai and BASHLITE botnets, showing its ability to accurately and promptly detect attacks originating from compromised IoT devices within a botnet.[46]

Additionally, comparing different ways of detecting botnets is really useful for researchers. It helps them see how well each method works compared to others. This kind of comparison is good because it lets researchers evaluate the methods fairly and find ways to make them better.[47]

Historical list of botnets edit

The first botnet was first acknowledged and exposed by EarthLink during a lawsuit with notorious spammer Khan C. Smith[48] in 2001. The botnet was constructed for the purpose of bulk spam, and accounted for nearly 25% of all spam at the time.[49]

Around 2006, to thwart detection, some botnets were scaling back in size.[50]

Date created Date dismantled Name Estimated no. of bots Spam capacity (bn/day) Aliases
1999 !a 999,999,999 100000 !a
2003 MaXiTE 500-1000 servers 0 MaXiTE XDCC Bot, MaXiTE IRC TCL Script, MaxServ
2004 (Early) Bagle 230,000[51] 5.7 Beagle, Mitglieder, Lodeight
Marina Botnet 6,215,000[51] 92 Damon Briant, BOB.dc, Cotmonger, Hacktool.Spammer, Kraken
Torpig 180,000[52] Sinowal, Anserin
Storm 160,000[53] 3 Nuwar, Peacomm, Zhelatin
2006 (around) 2011 (March) Rustock 150,000[54] 30 RKRustok, Costrat
Donbot 125,000[55] 0.8 Buzus, Bachsoy
2007 (around) Cutwail 1,500,000[56] 74 Pandex, Mutant (related to: Wigon, Pushdo)
2007 Akbot 1,300,000[57]
2007 (March) 2008 (November) Srizbi 450,000[58] 60 Cbeplay, Exchanger
Lethic 260,000[51] 2 none
Xarvester 10,000[51] 0.15 Rlsloup, Pixoliz
2008 (around) Sality 1,000,000[59] Sector, Kuku
2008 (around) 2009-Dec Mariposa 12,000,000[60]
2008 (around) Kraken 495,000[61] 9 Kracken
2008 (November) Conficker 10,500,000+[62] 10 DownUp, DownAndUp, DownAdUp, Kido
2008 (November) 2010 (March) Waledac 80,000[63] 1.5 Waled, Waledpak
Maazben 50,000[51] 0.5 None
Onewordsub 40,000[64] 1.8
Gheg 30,000[51] 0.24 Tofsee, Mondera
Nucrypt 20,000[64] 5 Loosky, Locksky
Wopla 20,000[64] 0.6 Pokier, Slogger, Cryptic
2008 (around) Asprox 15,000[65] Danmec, Hydraflux
0 Spamthru 12,000[64] 0.35 Spam-DComServ, Covesmer, Xmiler
2008 (around) Gumblar
2009 (May) November 2010 (not complete) BredoLab 30,000,000[66] 3.6 Oficla
2009 (Around) 2012-07-19 Grum 560,000[67] 39.9 Tedroo
Mega-D 509,000[68] 10 Ozdok
2009 (August) Festi 250,000[69] 2.25 Spamnost
2010 (March) Vulcanbot
2010 (January) LowSec 11,000+[51] 0.5 LowSecurity, FreeMoney, Ring0.Tools
2010 (around) TDL4 4,500,000[70] TDSS, Alureon
Zeus 3,600,000 (US only)[71] Zbot, PRG, Wsnpoem, Gorhax, Kneber
2010 (Several: 2011, 2012) Kelihos 300,000+ 4 Hlux
2011 or earlier 2015-02 Ramnit 3,000,000[72]
2012 (Around) Chameleon 120,000[73] None
2014 Necurs 6,000,000
2016 (August) Mirai 380,000 None
2022 Mantis[74] 5000
  • Researchers at the University of California, Santa Barbara took control of a botnet that was six times smaller than expected. In some countries, it is common that users change their IP address a few times in one day. Estimating the size of the botnet by the number of IP addresses is often used by researchers, possibly leading to inaccurate assessments.[75]

See also edit

References edit

  1. ^ "Thingbots: The Future of Botnets in the Internet of Things". Security Intelligence. 20 February 2016. Retrieved 28 July 2017.
  2. ^ "botnet". Retrieved 9 June 2016.
  3. ^ Ramneek, Puri (8 August 2003). "Bots &; Botnet: An Overview". SANS Institute. Retrieved 12 November 2013.
  4. ^ Putman, C. G. J.; Abhishta; Nieuwenhuis, L. J. M. (March 2018). "Business Model of a Botnet". 2018 26th Euromicro International Conference on Parallel, Distributed and Network-based Processing (PDP). pp. 441–445. arXiv:1804.10848. Bibcode:2018arXiv180410848P. doi:10.1109/PDP2018.2018.00077. ISBN 978-1-5386-4975-6. S2CID 13756969.
  5. ^ Danchev, Dancho (11 October 2013). "Novice cyberciminals offer commercial access to five mini botnets". Webroot. Retrieved 28 June 2015.
  6. ^ a b Schiller, Craig A.; Binkley, Jim; Harley, David; Evron, Gadi; Bradley, Tony; Willems, Carsten; Cross, Michael (1 January 2007). Botnets. Burlington, Virginia: Syngress. pp. 29–75. doi:10.1016/B978-159749135-8/50004-4. ISBN 9781597491358.
  7. ^ "Botnets: Definition, Types, How They Work". Crowdstrike. Retrieved 18 April 2021.
  8. ^ a b c d Heron, Simon (1 April 2007). "Botnet command and control techniques". Network Security. 2007 (4): 13–16. doi:10.1016/S1353-4858(07)70045-4.
  9. ^ Wang, Ping (2010). "Peer-to-peer botnets". In Stamp, Mark; Stavroulakis, Peter (eds.). Handbook of Information and Communication Security. Springer. ISBN 9783642041174.
  10. ^ C.Y. Cho, D. Babic, R. Shin, and D. Song. Inference and Analysis of Formal Models of Botnet Command and Control Protocols, 2010 ACM Conference on Computer and Communications Security.
  11. ^ Teresa Dixon Murray (28 September 2012). "Banks can't prevent cyber attacks like those hitting PNC, Key, U.S. Bank this week". Cleveland.com. Retrieved 2 September 2014.
  12. ^ Arntz, Pieter (30 March 2016). "The Facts about Botnets". Malwarebytes Labs. Retrieved 27 May 2017.
  13. ^ Schiller, Craig A.; Binkley, Jim; Harley, David; Evron, Gadi; Bradley, Tony; Willems, Carsten; Cross, Michael (1 January 2007). Botnets. Burlington, Virginia: Syngress. pp. 77–95. doi:10.1016/B978-159749135-8/50005-6. ISBN 978-159749135-8.
  14. ^ Zeltser, Lenny. "When Bots Use Social Media for Command and Control". zeltser.com.
  15. ^ Osborne, Charlie. "Hammertoss: Russian hackers target the cloud, Twitter, GitHub in malware spread". ZDNet. Retrieved 7 October 2017.
  16. ^ Singel, Ryan (13 August 2009). "Hackers Use Twitter to Control Botnet". Wired. Retrieved 27 May 2017.
  17. ^ "First Twitter-controlled Android botnet discovered". 24 August 2016. Retrieved 27 May 2017.
  18. ^ Gallagher, Sean (3 October 2014). "Reddit-powered botnet infected thousands of Macs worldwide". ARS Tecnica. Retrieved 27 May 2017.
  19. ^ Cimpanu, Catalin (6 June 2017). "Russian State Hackers Use Britney Spears Instagram Posts to Control Malware". Bleeping Computer. Retrieved 8 June 2017.
  20. ^ Dorais-Joncas, Alexis (30 January 2013). "Walking through Win32/Jabberbot.A instant messaging C&C". Retrieved 27 May 2017.
  21. ^ Constantin, Lucian (25 July 2013). "Cybercriminals are using the Tor network to control their botnets". PC World. Retrieved 27 May 2017.
  22. ^ "Cisco ASA Botnet Traffic Filter Guide". Retrieved 27 May 2017.
  23. ^ Attack of the Bots at Wired
  24. ^ Norton, Quinn (1 January 2012). "Anonymous 101 Part Deux: Morals Triumph Over Lulz". Wired.com. Retrieved 22 November 2013.
  25. ^ Peterson, Andrea (10 April 2015). "China deploys new weapon for online censorship in form of 'Great Cannon'". The Washington Post. Retrieved 10 April 2015.
  26. ^ "Here's why massive website outages will continue happening". Vox. 24 October 2016. Retrieved 31 July 2022.
  27. ^ "Operation Aurora — The Command Structure". Damballa.com. Archived from the original on 11 June 2010. Retrieved 30 July 2010.
  28. ^ Edwards, Jim (27 November 2013). "This Is What It Looks Like When A Click-Fraud Botnet Secretly Controls Your Web Browser". Retrieved 27 May 2017.
  29. ^ FTC. "Social Media Bots and Deceptive Advertising" (PDF).
  30. ^ Burt, Jeff. "Credential-stuffing attack on GM exposes car owners' data". www.theregister.com. Retrieved 31 July 2022.
  31. ^ Nichols, Shaun (24 June 2014). "Got a botnet? Thinking of using it to mine Bitcoin? Don't bother". Retrieved 27 May 2017.
  32. ^ "Bitcoin Mining". BitcoinMining.com. Archived from the original on 19 April 2016. Retrieved 30 April 2016.{{cite web}}: CS1 maint: bot: original URL status unknown (link)
  33. ^ "Trojan horse, and Virus FAQ". DSLReports. Retrieved 7 April 2011.
  34. ^ Many-to-Many Botnet Relationships Archived 4 March 2016 at the Wayback Machine, Damballa, 8 June 2009.
  35. ^ "Uses of botnets | The Honeynet Project". www.honeynet.org. Archived from the original on 20 March 2019. Retrieved 24 March 2019.
  36. ^ "What is phishing? - Definition from WhatIs.com". SearchSecurity. Retrieved 24 March 2019.
  37. ^ Aguilar, Mario (14 April 2015). "The Number of People Who Fall for Phishing Emails Is Staggering". Gizmodo. Retrieved 24 March 2019.
  38. ^ "Detecting and Dismantling Botnet Command and Control Infrastructure using Behavioral Profilers and Bot Informants". vhosts.eecs.umich.edu.
  39. ^ "DISCLOSURE: Detecting Botnet Command and Control Servers Through Large-Scale NetFlow Analysis" (PDF). Annual Computer Security Applications Conference. ACM. December 2012.
  40. ^ BotSniffer: Detecting Botnet Command and Control Channels in Network Traffic. Proceedings of the 15th Annual Network and Distributed System Security Symposium. 2008. CiteSeerX 10.1.1.110.8092.
  41. ^ "IRCHelp.org – Privacy on IRC". www.irchelp.org. Retrieved 21 November 2020.
  42. ^ "Researchers Boot Million Linux Kernels to Help Botnet Research". IT Security & Network Security News. 12 August 2009. Retrieved 23 April 2011.[permanent dead link]
  43. ^ "Brute-Force Botnet Attacks Now Elude Volumetric Detection". DARKReading from Information Week. 19 December 2016. Retrieved 14 November 2017.
  44. ^ "Subcommittee on Crime and Terrorism | United States Senate Committee on the Judiciary". www.judiciary.senate.gov. Retrieved 11 December 2022.
  45. ^ United States. Congress. Senate. Committee on the Judiciary. Subcommittee on Crime and Terrorism (2018). Taking Down Botnets: Public and Private Efforts to Disrupt and Dismantle Cybercriminal Networks: Hearing before the Subcommittee on Crime and Terrorism of the Committee on the Judiciary, United States Senate, One Hundred Thirteenth Congress, Second Session, July 15, 2014. Washington, DC: U.S. Government Publishing Office. Retrieved 18 November 2018.
  46. ^ Meidan, Yair (2018). "N-BaIoT-Network-Based Detection of IoT Botnet Attacks Using Deep Autoencoders". IEEE Pervasive Computing. 17 (3): 12–22. arXiv:1805.03409. doi:10.1109/MPRV.2018.03367731. S2CID 13677639.
  47. ^ García, S.; Grill, M.; Stiborek, J.; Zunino, A. (1 September 2014). "An empirical comparison of botnet detection methods". Computers & Security. 45: 100–123. doi:10.1016/j.cose.2014.05.011. hdl:11336/6772. ISSN 0167-4048.
  48. ^ Credeur, Mary. "Atlanta Business Chronicle, Staff Writer". bizjournals.com. Retrieved 22 July 2002.
  49. ^ Mary Jane Credeur (22 July 2002). "EarthLink wins $25 million lawsuit against junk e-mailer". Retrieved 10 December 2018.
  50. ^ Paulson, L.D. (April 2006). "Hackers Strengthen Malicious Botnets by Shrinking Them" (PDF). Computer; News Briefs. IEEE Computer Society. 39 (4): 17–19. doi:10.1109/MC.2006.136. S2CID 10312905. The size of bot networks peaked in mid-2004, with many using more than 100,000 infected machines, according to Mark Sunner, chief technology officer at MessageLabs.The average botnet size is now about 20,000 computers, he said.
  51. ^ a b c d e f g "Symantec.cloud | Email Security, Web Security, Endpoint Protection, Archiving, Continuity, Instant Messaging Security". Messagelabs.com. Archived from the original on 18 November 2020. Retrieved 30 January 2014.
  52. ^ Chuck Miller (5 May 2009). "Researchers hijack control of Torpig botnet". SC Magazine US. Archived from the original on 24 December 2007. Retrieved 7 November 2011.
  53. ^ "Storm Worm network shrinks to about one-tenth of its former size". Tech.Blorge.Com. 21 October 2007. Archived from the original on 24 December 2007. Retrieved 30 July 2010.
  54. ^ Chuck Miller (25 July 2008). "The Rustock botnet spams again". SC Magazine US. Archived from the original on 4 April 2016. Retrieved 30 July 2010.
  55. ^ Stewart, Joe (13 January 2009). "Spam Botnets to Watch in 2009". Secureworks.com. SecureWorks. Retrieved 9 March 2016.
  56. ^ "Pushdo Botnet — New DDOS attacks on major web sites — Harry Waldron — IT Security". Msmvps.com. 2 February 2010. Archived from the original on 16 August 2010. Retrieved 30 July 2010.
  57. ^ "New Zealand teenager accused of controlling botnet of 1.3 million computers". The H security. 30 November 2007. Retrieved 12 November 2011.
  58. ^ "Technology | Spam on rise after brief reprieve". BBC News. 26 November 2008. Retrieved 24 April 2010.
  59. ^ "Sality: Story of a Peer-to-Peer Viral Network" (PDF). Symantec. 3 August 2011. Retrieved 12 January 2012.
  60. ^ "How FBI, police busted massive botnet". theregister.co.uk. Retrieved 3 March 2010.
  61. ^ "New Massive Botnet Twice the Size of Storm — Security/Perimeter". DarkReading. 7 April 2008. Retrieved 30 July 2010.
  62. ^ "Calculating the Size of the Downadup Outbreak — F-Secure Weblog : News from the Lab". F-secure.com. 16 January 2009. Retrieved 24 April 2010.
  63. ^ "Waledac botnet 'decimated' by MS takedown". The Register. 16 March 2010. Retrieved 23 April 2011.
  64. ^ a b c d Gregg Keizer (9 April 2008). "Top botnets control 1M hijacked computers". Computerworld. Retrieved 23 April 2011.
  65. ^ "Botnet sics zombie soldiers on gimpy websites". The Register. 14 May 2008. Retrieved 23 April 2011.
  66. ^ "Infosecurity (UK) - BredoLab downed botnet linked with Spamit.com". .canada.com. Archived from the original on 11 May 2011. Retrieved 10 November 2011.
  67. ^ "Research: Small DIY botnets prevalent in enterprise networks". ZDNet. Retrieved 30 July 2010.
  68. ^ Warner, Gary (2 December 2010). "Oleg Nikolaenko, Mega-D Botmaster to Stand Trial". CyberCrime & Doing Time. Retrieved 6 December 2010.
  69. ^ Kirk, Jeremy (16 August 2012). "Spamhaus Declares Grum Botnet Dead, but Festi Surges". PC World.
  70. ^ "Cómo detectar y borrar el rootkit TDL4 (TDSS/Alureon)". kasperskytienda.es. 3 July 2011. Retrieved 11 July 2011.
  71. ^ "America's 10 most wanted botnets". Networkworld.com. 22 July 2009. Retrieved 10 November 2011.
  72. ^ "EU police operation takes down malicious computer network". phys.org.
  73. ^ "Discovered: Botnet Costing Display Advertisers over Six Million Dollars per Month". Spider.io. 19 March 2013. Retrieved 21 March 2013.
  74. ^ "This tiny botnet is launching the most powerful DDoS attacks yet". ZDNet. Retrieved 31 July 2022.
  75. ^ Espiner, Tom (8 March 2011). "Botnet size may be exaggerated, says Enisa | Security Threats | ZDNet UK". Zdnet.com. Retrieved 10 November 2011.

External links edit