In today’s world, the threat of a malware infection gaining a foothold in an enterprise network is a top concern. An extensive infection could mean countless hours spent handling the recovery and remediation of impacted devices and mitigating the initial gap in security posture. In simplest terms, preventing an infection in the first place is the best strategy – naturally, this is a concept that is easier said than done. So, what do you do when, inevitably, a malware infection occurs on one or several of your hosts? We will explore prevention, detection, and analysis to gain a better understanding of how malware typically functions in order to stop a crippling infection.

Must-Haves for Malware Prevention

In order to effectively prevent malware detections, you must have excellent security controls in place. Prevention starts at the network and endpoint level. Having accurately configured security appliances in place, such as Intrusion Detection System (IDS) or Intrusion Prevention Systems (IPS) and Firewalls is the best place to start, and with that naturally comes effective monitoring of those appliances. You must be able to trust that these appliances are logging appropriately and that you can successfully analyze those logs to identify potential signs of infection.

In addition, you have to explore options that minimize risk and impact regarding the human factor. It can be argued that the human, or employee, is the biggest security asset in an enterprise. Most attackers will attempt to introduce malware to a host by exploiting the human element of an enterprise’s security posture, as evidenced by a statistic from the 2020 Verizon DBIR, stating that about 46% of malware was delivered via email.

It is always a good idea to invest time and resources into prevention methods that directly relate to the human, such as end user training, or more stringent security policies and monitoring of email. Social engineering tactics are constantly evolving, so be sure that your employees are prepared to recognize and properly react to any potential attempts to infect their host with malware.

Another tactic that is used for enterprise networks, especially larger ones, is segmentation. Controlling the flow of traffic, including what is accepted and where, is crucial in preventing infections from spreading or occurring in the first place. Segmentation allows for more granular security policies in each segment and is most effective against malware that self-propagates; if an infection does occur, you can have peace of mind knowing that the infection is relatively contained by design.

A Closer Look at Detecting Malware

This brings us to detection.  AntiVirus Solutions should be deployed in any environment as one of the first lines of defense. Much like IDS and IPS, they can be configured to detect specific characteristics of malware and take actions on whatever it is they find. This can be crucial in providing real-time protection to block or remove an object before it has time to impact a host or a network as a whole.

For a more robust method of detection, Endpoint Detection and Response (EDR) tools have become a must-have in the industry by providing a more verbose and granular look at what is occurring on the endpoint. Your EDR solution can be configured to identify more pointed characteristics typically associated with malware, such as registry modifications or abnormal executions of processes. It also can increase the scope and efficacy of a security team’s threat hunting efforts.

Quick Tips for Analyzing Malware

When performing analysis, it helps to know typical ways in which malware behaves. Malware typically attempts to accomplish five basic goals: Gain Entry, Distribute Traffic, Exploit, Infect, and Execute. You’ll want to be able to appropriately identify attack vectors, pinpoint any callback activity within network traffic logs, find any security gaps in your Operating System or other software, and remediate any malicious actions if your prevention and detection methods failed.

After finding the infection, a static or dynamic analysis of the object can then be performed. Static analysis entails gathering details surrounding the malware, such as a file name or hash value, and quickly considering those as artifacts to be added to a list of indicators of compromise (IOCs). Static analysis doesn’t require the malware to be executed in order to gain its basic properties; however, without executing the malware you run the risk of missing behavior that goes on behind the scenes. Dynamic analysis involves sandboxing the malware within a mock environment in order to get an in-depth look at what actually takes place – this method will give an analyst additional IOCs to investigate and will aid in detection in the future.

To perform a thorough analysis of any malware you may find it is best to use a combination of both of these methods as necessary. You can easily use static analysis to quickly expand your signature-based detection methods, and pivot to dynamic analysis to improve behavioral or heuristic identifiers.

How Can ReliaQuest’s GreyMatter Help?

GreyMatter, ReliaQuest’s security operations platform, makes actively preventing, detecting, and analyzing malware in an environment simple by integrating and normalizing data from disparate technologies including SIEM, EDR, multi-cloud and point tools, on demand, providing a unified view to immediately and comprehensively detect and respond to threats from across your environment – all within the GreyMatter UI.

Security teams can detect, investigate, respond, and threat hunt all within the GreyMatter UI

Through GreyMatter, security teams can effectively analyze malware events that have triggered by speeding up search time, providing the possibility for quick pivots, and ease of searching across your entire environment. With an integrated threat hunting feature, GreyMatter allows for security teams to proactively hunt over large periods of time for specific IOCs and potential misconfigurations that would allow malware to gain a strong foothold. By automating across the security lifecycle, GreyMatter solves for the actions needed to remedy an infection – with this capability, you have the power to run automation plays on anything you detect, giving you the ability to quickly perform actions such as isolating a host, banning a hash, or even deleting a file.

To close the loop, ReliaQuest GreyMatter includes integrated attack simulations, allowing you to ensure that your current security posture is hardened, acting as another form of prevention. With continuous attack simulations, you have the ability to simulate specific attacks to ensure that your systems are hardened to either prevent or simply detect the actions of a malicious threat actor.

Want to learn more about how to integrate threat intelligence across the security life cycle? Get the white paper.