Changes

no edit summary
Line 5: Line 5:  
==Notorious Botnets==
 
==Notorious Botnets==
 
Botnets are considered by the Internet security community to be a major threat to general security and personal information.<ref name="norton"/><ref name="sophos">[http://www.sophos.com/en-us/medialibrary/PDFs/other/sophos-security-threat-report-2014.pdf Security Threat Report 2014] (PDF), Sophos</ref> Individuals, however, may not be aware that their computers are infected, making botnets an insidious threat. Botnet attacks negatively affect the Internet community and many personal users through identity theft, poor computer performance, spam, and [[malware]].
 
Botnets are considered by the Internet security community to be a major threat to general security and personal information.<ref name="norton"/><ref name="sophos">[http://www.sophos.com/en-us/medialibrary/PDFs/other/sophos-security-threat-report-2014.pdf Security Threat Report 2014] (PDF), Sophos</ref> Individuals, however, may not be aware that their computers are infected, making botnets an insidious threat. Botnet attacks negatively affect the Internet community and many personal users through identity theft, poor computer performance, spam, and [[malware]].
 
+
* Emotet - (identified 2021, 2022); still active; compromised email addresses sending thousands of messages with malware-laden attachments, popularizing thread hijacking<ref>[https://www.spamhaus.org/news/article/812/emotet-email-aftermath Emotet Email Aftermath, SpamHaus News]</ref>
* 3ve - 2017-2018; ad fraud
+
* TrickBot (2016); banking Trojan that can steal financial details, account credentials, and personally identifiable information<ref>[https://www.cisa.gov/uscert/ncas/alerts/aa21-076a Trickbot Alert, CISA]</ref>
* Mirai - 2016; first major botnet to infect insecure IoT devices
+
* 3ve - (2018); ad fraud
* Methbot - 2015
+
* Mirai - (2016); first major botnet to infect insecure IoT devices
* Mariposa - 2008; took credit card numbers and passwords to accounts on financial services sites using malvertising. Spanish law enforcement brought down the operation when they discovered a record of everyone who paid to rent the network.<ref>[https://www.humansecurity.com/learn/blog/9-of-the-most-notable-botnets Notable Botnets, Human Security Blog]</ref>
+
* Methbot - (2015)
* Kraken - 2008; first observed to use evasion techniques to avoid detection by anti-malware software, even when auto-updated.
+
* Mariposa - (2008); took credit card numbers and passwords to accounts on financial services sites using malvertising. Spanish law enforcement brought down the operation when they discovered a record of everyone who paid to rent the network.<ref>[https://www.humansecurity.com/learn/blog/9-of-the-most-notable-botnets Notable Botnets, Human Security Blog]</ref>
*Grum - 2008-2012; pharmaceutical spam
+
* Kraken - (2008); first observed to use evasion techniques to avoid detection by anti-malware software, even when auto-updated.
*Cutwail - 2007-2014, 2018-present
+
*Grum - (2012); pharmaceutical spam
*Storm - 2007-2008; first known peer-to-peer botnets
+
*Cutwail - (2007, 2014, 2018); still active
*EarthLink Spammer - 2000; phishing scams masked as communications from legitimate websites sent by Khan K. Smith
+
*Storm - (2008); first known peer-to-peer botnets
 +
*EarthLink Spammer - (2000); phishing scams masked as communications from legitimate websites sent by Khan K. Smith
    
==Historical Use==
 
==Historical Use==
Bureaucrats, Check users, lookupuser, Administrators, translator
14,952

edits