What is a botnet?
When a network of devices is infected with malware that connects to a central attacker or command system, it's known as a botnet.

Tyler Moffitt
August 07, 2025

Cybercriminals rarely work alone. Behind many of today’s most disruptive attacks such as ransomware, DDoS campaigns, phishing, and credential stuffing, there is an army of hijacked computers and internet-connected devices working silently in the background. These networks are known as botnets.
A botnet is a collection of compromised systems that an attacker remotely controls and uses to carry out coordinated malicious activity. These systems, often called bots or zombies, can include everything from outdated laptops to smartphones and even smart refrigerators.
Botnets are powerful because of their scale and stealth. Most device owners have no idea their systems have been infected, yet those devices are being used to attack websites, send spam, or harvest credentials. For businesses, botnets represent a dual threat. They may be the target of botnet-driven attacks or unknowingly hosting infected systems that are part of one.
This article explains what botnets are, how they work, the different types that exist, and how attackers use them to power large-scale cybercrime operations.
Botnets explained
A botnet is a network of devices infected with malware that connects them to a central attacker or command system. Once compromised, these devices operate under the control of a botnet operator, often without the knowledge of their owners.
Botnets can consist of traditional endpoints like desktops or laptops, but they are increasingly built using poorly secured routers, IP cameras, DVRs, smart TVs, and other Internet of Things (IoT) devices. These devices are often targeted because they have weak default passwords, outdated firmware, or no built-in security controls.
Each compromised device in the botnet acts like a worker in a larger system. The attacker can send commands to all devices at once or only a subset. These instructions might include launching a DDoS attack, distributing malware, stealing credentials, or sending phishing emails.
The botnet structure allows cybercriminals to automate attacks at a massive scale. Because the traffic comes from legitimate devices and IP addresses around the world, it becomes harder for defenders to block without also affecting real users.
How botnets work
Botnets follow a predictable life cycle that starts with infection and ends in coordinated malicious action.
Infection
The attacker first infects a large number of devices using malware. This can happen through phishing emails, malicious downloads, compromised websites, or brute-force attacks against devices with exposed login pages. IoT devices with default credentials are especially vulnerable.
Connection to command and control (C2)
Once a device is infected, it connects to the attacker’s command infrastructure. In older botnets, this might have been a single server. Modern botnets often use peer-to-peer networks, social media platforms, or decentralized infrastructure to avoid takedown.
Remote instructions
The botnet operator can now control the infected devices remotely. They might command them to launch attacks, mine cryptocurrency, relay spam, or harvest credentials.
Automation and persistence
Advanced botnets receive regular updates from the attacker, much like legitimate software. Some include persistence mechanisms that re-establish control if the malware is removed. Others automatically switch to new command servers if the original is blocked.
Evading detection
Modern botnets often include stealth features like traffic encryption, randomized behavior, or domain generation algorithms that help them avoid detection and maintain control longer.
This life cycle allows botnet operators to build and manage distributed attack infrastructure that is cheap to maintain and difficult to dismantle.
Types of botnets
Not all botnets operate the same way. Here are some of the most common models:
Centralized botnets
These use a single command and control server to manage all infected devices. While easy to deploy and manage, they are more vulnerable to takedown since disabling the server breaks the whole network.
Peer-to-peer (P2P) botnets
In P2P botnets, infected devices communicate directly with each other. Commands are passed between bots rather than coming from a central hub. This makes the botnet much harder to disrupt.
Hybrid botnets
These combine centralized and P2P methods. For example, initial instructions may come from a server, but once established, bots coordinate through P2P to maintain resilience.
IoT botnets
These are built from compromised smart devices such as security cameras, routers, or smart TVs. Mirai, one of the most infamous botnets, used this method to launch a massive DDoS attack in 2016.
Mobile botnets
These infect smartphones and tablets, often through malicious apps or sideloaded APKs. Once installed, they can steal data, send SMS spam, or intercept communications.
Botnets are constantly evolving. Some now operate in “as-a-service” models, where cybercriminals rent out access to botnet resources for specific attacks or campaigns.
Common uses for botnets
Botnets serve many purposes in the cybercrime world. Because they operate at scale and can disguise malicious activity among millions of real devices, they are a core tool in both low-level scams and advanced persistent threats.
DDoS attacks
This is one of the most common botnet use cases. By flooding a target with traffic from thousands of devices, attackers can take down websites, overwhelm APIs, or disrupt critical infrastructure.
Spam and phishing campaigns
Botnets send out massive volumes of unsolicited emails, often containing malware or phishing links. These emails are harder to filter because they originate from a distributed set of infected machines.
Credential stuffing
Botnets are used to test stolen username and password combinations across thousands of login portals. This allows attackers to compromise more accounts with minimal effort.
Click fraud
Cybercriminals use botnets to simulate real user behavior on ads. This inflates ad metrics and can defraud advertisers out of large sums of money.
Cryptojacking
Some botnets repurpose the CPU power of infected machines to mine cryptocurrency. Even if each device only generates a small amount, the total earnings can be significant. This attack sees popularity spikes during crypto “bull-runs” when the prices are increasing.
Malware distribution
The most common use of botnets recently is to serve as the infrastructure for spreading ransomware, spyware, or trojans. Infected machines may act as downloaders, command relays, or lateral movement points inside corporate networks.
Botnets are a key enabler of today’s cybercrime economy. Their versatility and scalability make them valuable tools for attackers at every level.
How to detect a botnet infection
Botnets are designed to operate quietly in the background, which makes detection difficult, especially on systems that are not actively monitored. However, there are telltale signs that a device or network may be part of a botnet.
Unusual outbound traffic
A key red flag is when devices start sending large volumes of data to unknown destinations, especially at odd hours. Sudden spikes in bandwidth usage, unexplained DNS queries, or outbound connections to foreign IP addresses may indicate botnet activity.
Degraded performance
Infected devices often slow down, crash unexpectedly, or overheat. This is especially true in cases where the botnet is using the device for cryptomining or participating in DDoS attacks.
Connections to known command servers
Network monitoring tools can identify communication with IPs or domains that have been associated with botnet command-and-control infrastructure. Threat intelligence feeds help correlate these indicators.
Unexpected logins or background processes
Administrators may notice odd login attempts, background scripts running without authorization, or unexpected processes using high CPU or memory.
Security alerts and heuristics
Modern endpoint detection platforms can identify behavior patterns associated with botnet malware. These tools detect lateral movement, privilege escalation, or persistence mechanisms that are commonly used by bot operators.
Regular monitoring and logging, combined with a strong baseline of normal activity, greatly improve detection rates for botnet infections.
Prevention and protection
Preventing botnet infections comes down to reducing exposure, improving visibility, and hardening systems.
Patch and update regularly
Many botnets gain access by exploiting known vulnerabilities in operating systems, software, and firmware. Keeping systems and devices fully patched is one of the most effective defenses.
Deploy endpoint protection
Behavior-based security tools can detect unusual activity even if a malware variant is new. This includes EDR platforms that flag suspicious processes, network behavior, or unauthorized command execution.
Filter DNS and network traffic
DNS-layer filtering can block attempts to contact known command servers. Similarly, firewalls and intrusion prevention systems can detect bot-like behavior such as excessive outbound requests or connection attempts to bad IPs.
Use multi-factor authentication (MFA)
Account compromise is a common botnet entry point. Enforcing multi-factor authentication helps prevent attackers from using credential stuffing to gain access to internal systems or cloud apps.
Secure IoT and edge devices
Change default passwords on any connected devices. Disable services and ports that are not in use. Place smart cameras, printers, or industrial controllers on segmented networks separate from critical infrastructure.
Educate users
Phishing remains one of the easiest paths to infection. Ongoing training helps employees recognize and report suspicious messages before malware has a chance to execute.
Botnets thrive in environments with blind spots and outdated defenses. A layered approach across identity, endpoint, and network layers offers the best protection.
AI’s role in botnet evolution and defense
Artificial intelligence is now playing a role on both sides of the botnet battle.
How botnets use AI
Some modern botnets use AI to manage infection patterns, optimize how they mimic legitimate traffic, and even switch behavior dynamically to avoid detection. Bots can randomize their actions or adjust their timing to appear more human-like. This helps them slip past rate-limiting tools and behavioral filters.
AI also assists in phishing and spam campaigns. Language models can generate highly personalized and convincing phishing messages at scale, making them more effective and harder to detect.
How defenders use AI
On the defensive side, AI is transforming threat detection. Machine learning models analyze massive volumes of logs and telemetry to detect subtle signs of coordination or infection. These tools can correlate unusual behavior across endpoints, servers, and even IoT devices in real time.
Automated response systems powered by AI can contain botnet infections before they spread. For example, they can isolate a compromised device, disable user credentials, and block outbound traffic with minimal human intervention.
As botnets grow smarter and stealthier, AI-assisted defenses provide the speed and accuracy needed to stay ahead.
Notable botnet case studies
Mirai (2016)
One of the most infamous botnets in history, Mirai targeted IoT devices like cameras and routers with default credentials. It was responsible for a massive DDoS attack on DNS provider Dyn, which took down major websites like Twitter, Netflix, and PayPal. Mirai showed how everyday devices could be weaponized at scale.
Emotet
Originally a banking trojan, Emotet evolved into a powerful botnet platform used to deliver other malware, including ransomware. It spread through malicious Word documents and used hijacked email threads to propagate. At its peak, it was responsible for a large portion of global malware traffic before being taken down in 2021.
TrickBot
TrickBot began as a credential-stealing trojan and grew into a modular botnet used by multiple ransomware gangs. It supported everything from data theft to lateral movement and was a major enabler of Ryuk ransomware infections.
QakBot (QBot)
QakBot combined banking fraud with botnet infrastructure and was frequently linked to ransomware deployment. In 2023, law enforcement took down its infrastructure by seizing its command servers and redirecting infected bots to neutral destinations.
Conclusion
Botnets are one of the most powerful tools in the modern cybercriminal’s arsenal. They turn thousands or millions of everyday devices into coordinated machines for fraud, disruption, and theft.
Unlike other threats that require direct interaction, botnets often operate unnoticed. They hide in plain sight, using legitimate infrastructure and trusted devices to avoid detection. That’s what makes them dangerous, not just to their targets, but to the organizations and individuals whose systems are being used as part of the attack.
Defending against botnets requires a layered approach. Organizations must secure their endpoints, filter outbound traffic, monitor for unusual behavior, and train employees to avoid malware infections. Just as important, they must ensure their own systems are not contributing to the problem.
Botnets will continue to evolve, using automation, AI, and new vectors to stay effective. But with preparation, visibility, and the right controls, organizations can stay a step ahead and avoid becoming part of someone else’s army.
Discover how to protect your organization from botnet attacks
OpenText Threat Intelligence provides continuous, automated protection across all your endpoints.

Tyler Moffitt
Tyler Moffitt is a senior threat research analyst who stays deeply immersed within the world of malware and antimalware. He is focused on improving the customer experience through his work directly with malware samples, creating antimalware intelligence, writing blogs, and testing in-house tools.