December 23, 2016 By Rob Patey 2 min read

Welcome to “In Security,” the web comic that takes a lighter look at the dark wave of threats crashing across business networks, endpoints, data and users. Get acquainted with the team and catch up by reading Episode 001, Episode 002 and Episode 003.

Illustrations by Nathan Salla

Valuable Lessons From 2016

That’s all folks. Thank you for keeping up with “In Security” and joining the EveryApp team over the past five months in its journey to pummel the prettifying paws of the Pandapocalypse pandemic. While no security journey is ever complete, the team — and, we hope, all of you — learned some very valuable foundational lessons.

Traditional IT roles are changing. IT professionals, once simple builders of information gateways, must now also thwart the barbarians looking to break down those gates. Every step forward in data sharing will now encounter forces looking to capture or misuse that information.

Happy Holidays From ‘In Security’

The EveryApp crew sought refuge and protection from cyberthreats with IBM Services at our new X-Force Command Center. With IBM at its side, the team has stopped the Grinch from creating holiday havoc and now stand fortified for the new year ahead — a year in which many analysts expect unprecedented cyberattacks of crippling magnitude to hit corporations.

Stay safe this holiday season with IBM’s new ransomware report, which detailed how these security threats are expected to grow in 2017.

Download the latest ransomware report from IBM X-Force

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today