Changes

Line 6: Line 6:  
Botnets are considered by the Internet security community to be a major threat to general security and personal information.<ref name="norton"/><ref name="sophos">[http://www.sophos.com/en-us/medialibrary/PDFs/other/sophos-security-threat-report-2014.pdf Security Threat Report 2014] (PDF), Sophos</ref> Individuals, however, may not be aware that their computers are infected, making botnets an insidious threat. Botnet attacks negatively affect the Internet community and many personal users through identity theft, poor computer performance, spam, and [[malware]].
 
Botnets are considered by the Internet security community to be a major threat to general security and personal information.<ref name="norton"/><ref name="sophos">[http://www.sophos.com/en-us/medialibrary/PDFs/other/sophos-security-threat-report-2014.pdf Security Threat Report 2014] (PDF), Sophos</ref> Individuals, however, may not be aware that their computers are infected, making botnets an insidious threat. Botnet attacks negatively affect the Internet community and many personal users through identity theft, poor computer performance, spam, and [[malware]].
 
* Emotet - (identified 2021, 2022); still active; compromised email addresses sending thousands of messages with malware-laden attachments, popularizing thread hijacking<ref>[https://www.spamhaus.org/news/article/812/emotet-email-aftermath Emotet Email Aftermath, SpamHaus News]</ref>  
 
* Emotet - (identified 2021, 2022); still active; compromised email addresses sending thousands of messages with malware-laden attachments, popularizing thread hijacking<ref>[https://www.spamhaus.org/news/article/812/emotet-email-aftermath Emotet Email Aftermath, SpamHaus News]</ref>  
* TrickBot (2016); banking Trojan that can steal financial details, account credentials, and personally identifiable information<ref>[https://www.cisa.gov/uscert/ncas/alerts/aa21-076a Trickbot Alert, CISA]</ref>
+
* TrickBot - (2016); banking Trojan that can steal financial details, account credentials, and personally identifiable information<ref>[https://www.cisa.gov/uscert/ncas/alerts/aa21-076a Trickbot Alert, CISA]</ref>
 
* 3ve - (2018); ad fraud
 
* 3ve - (2018); ad fraud
 
* Mirai - (2016); first major botnet to infect insecure IoT devices
 
* Mirai - (2016); first major botnet to infect insecure IoT devices
Bureaucrats, Check users, lookupuser, Administrators, translator
14,952

edits