October 5, 2016 By Rob Patey < 1 min read

Welcome to “In Security,” the new biweekly web comic that takes a lighter look at the dark wave of threats crashing across business networks, endpoints, data and users. Click here for an introduction to the team and be sure to read Episode 001.

While we applaud the valiant efforts of the EveryApp IT team in determining the sole point of entry for the Pandapocalypse ransomware attack, the answer is simply not singular these days.

Today’s computer viruses pattern themselves after their biological namesake. They enter from various points to wreak havoc across multiple parts of the IT body. Ransomware, Trojans, spyware and malware are no longer singular forces. Instead, they act in concert, building on information gathered from previous attacks to deliver a fatal blow that sends data and productivity down the drain.

Illustrations by Nathan Salla

What’s the best way to fight a virus? An integrated approach to defense, similar to the human immune system. Hopefully, the EveryApp team will quickly see that a template for strong defenses already exists with IBM Security Immune System — a coordinated way of thinking about cyberdefense that easily shields the multitude of blows delivered by cybercriminals and black hats.

Come back in two weeks to see if the team can survive the next mauling of the Pandapocalypse and hopefully cauterize the wounds.

Take the Online Assessment To See Your Security Pain Points

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today