"Old Botnets Make a Comeback"

A new threat report from Nuspire brings further attention to the resurgence in the activity of many older botnets, including Mirai, STRRAT, and Emotet. Mirai, which emerged in 2016, taking advantage of insecure Internet of Things (IoT) devices to launch Distributed Denial-of-Service (DDoS) attacks, showed a spike in activity in February 2022. This spike corresponded with Spring4Shell zero-day attack on the Java web application framework, Spring Core. The attack enabled unauthenticated Remote Code Execution (RCE). Findings revealed that the Mirai botnet exploited this vulnerability. A spike in the STRRAT botnet's activity was also seen in February, engaging in information stealing, keystroke logging, and credential harvesting. Overall, there was a 12.21 percent increase in botnet activity in the first quarter of 2022. Malware also increased by 4.76 percent during the same period. This article continues to discuss observed spikes in the activity of several older botnets and the increase in malware attacks. 

BetaNews reports "Old Botnets Make a Comeback"

 

Submitted by Anonymous on