article thumbnail

European firm DSIRF behind the attacks with Subzero surveillance malware

Security Affairs

The Microsoft Threat Intelligence Center (MSTIC) and the Microsoft Security Response Center (MSRC) researchers linked a threat group known as Knotweed to an Austrian surveillance firm named DSIRF, known for using multiple Windows and Adobe zero-day exploits. or later to detect the related indicators. Pierluigi Paganini.

article thumbnail

Sysrv botnet is out to mine Monero on your Windows and Linux servers

Malwarebytes

In a Twitter thread , the Microsoft Security Intelligence team have revealed new information about the latest versions of the Sysrv botnet. With billions of Internet-connected devices like cars, household appliances, surveillance cameras, and network devices online, IoT devices are a very large bullseye for botnet malware.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The number of exploits in the Echobot botnet reached 59

Security Affairs

At the time of its discovery, operators added 8 new exploits, but a few weeks later the popular expert Larry Cashdollar from Akamai’s Security Intelligence Response Team (SIRT) discovered a variant that included a total of 26 exploits. Authentication Bypass / Remote Command Execution EnGenius EnShare IoT Gigabit Cloud Service 1.4.11

article thumbnail

Top VC Firms in Cybersecurity of 2022

eSecurity Planet

Company Sector Year Status Wiz Cloud security 2020 Private Evervault Developer encryption 2019 Private Verkada Security surveillance 2019 Private Armis IoT network security 2015 Private Sumo Logic Threat intelligence 2014 Nasdaq: SUMO Okta Identity management 2013 Nasdaq: OKTA Barracuda Enterprise security 2006 Private.