Unlike threat actors, enterprises have finite resources to dedicate to the war on malware. Even if enterprises had the means, however, throwing more money and people at malware containment wouldn’t necessarily level the playing field. The good news is that organizations can do much more with what they already have and make an impact.

According to a study Damballa commissioned from the Ponemon Institute, IT organizations are wasting valuable time and money hunting down false positives while advanced persistent threats evade preventive controls. Organizations spend an average of $1.2 million a year in time wasted responding to erroneous malware alerts, including false positives, and only 1 in 5 malware alerts deemed reliable are investigated.

For example, the typical organization has 17 IT or IT security staff members involved in the malware detection and containment process. Meanwhile, only 41 percent of survey respondents have automated tools to capture intelligence and evaluate the true threat caused by malware. Those that have such tools reported that an average of 60 percent of malware containment doesn’t require any human input or intervention. By implementing automated tools, IT organizations can free up some of those staff members. Resources can be further optimized by creating a structured malware containment process with one person or function accountable for overseeing the process.

With an average of 395 hours a week wasted chasing false negatives and/or false positives, organizations should also reevaluate where they obtain their threat intelligence. Sixty-nine percent of organizations use vendor-supplied information as their main source of threat intelligence, while 64 percent use peer-to-peer communications. Government and law enforcement are rarely the source of intelligence.

While IT organizations have an opportunity to strengthen their malware defenses, time constraints remain in the threat actors’ favor. The majority of survey respondents say the severity of malware infections has increased or significantly increased, while 45 percent say volume has increased in the past 12 months. There is no reason to believe this will change unless IT organizations begin optimizing their resources today.

Stay tuned for the second part of this series, which will discuss how many pieces of evidence it takes to convict.

More from Intelligence & Analytics

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Email campaigns leverage updated DBatLoader to deliver RATs, stealers

11 min read - IBM X-Force has identified new capabilities in DBatLoader malware samples delivered in recent email campaigns, signaling a heightened risk of infection from commodity malware families associated with DBatLoader activity. X-Force has observed nearly two dozen email campaigns since late June leveraging the updated DBatLoader loader to deliver payloads such as Remcos, Warzone, Formbook, and AgentTesla. DBatLoader malware has been used since 2020 by cybercriminals to install commodity malware remote access Trojans (RATs) and infostealers, primarily via malicious spam (malspam). DBatLoader…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today