Malware Analysis: Steps & Examples - CrowdStrike (2024)

What is Malware Analysis?

Malware analysis is the process of understanding the behavior and purpose of a suspicious file or URL. The output of the analysis aids in the detection and mitigation of the potential threat.

The key benefit of malware analysis is that it helps incident responders and security analysts:

  • Pragmatically triage incidents by level of severity
  • Uncover hidden indicators of compromise (IOCs) that should be blocked
  • Improve the efficacy of IOC alerts and notifications
  • Enrich context when threat hunting

Types of Malware Analysis

The analysis may be conducted in a manner that is static, dynamic or a hybrid of the two.

Static Analysis

Basic static analysis does not require that the code is actually run. Instead, static analysis examines the file for signs of malicious intent. It can be useful to identify malicious infrastructure, libraries or packed files.

Technical indicators are identified such as file names, hashes, strings such as IP addresses, domains, and file header data can be used to determine whether that file is malicious. In addition, tools like disassemblers and network analyzers can be used to observe the malware without actually running it in order to collect information on how the malware works.

Malware Analysis: Steps & Examples - CrowdStrike (1)

2023 CrowdStrike Global Threat Report

The 2023 Global Threat Report highlights some of the most prolific and advanced cyber threat actors around the world. These include nation-state, eCrime and hacktivist adversaries. Read about the most advanced and dangerous cybercriminals out there.

Download Now

However, since static analysis does not actually run the code, sophisticated malware can include malicious runtime behavior that can go undetected. For example, if a file generates a string that then downloads a malicious file based upon the dynamic string, it could go undetected by a basic static analysis. Enterprises have turned to dynamic analysis for a more complete understanding of the behavior of the file.

Dynamic Analysis

Dynamic malware analysis executes suspected malicious code in a safe environment called a sandbox. This closed system enables security professionals to watch the malware in action without the risk of letting it infect their system or escape into the enterprise network.

Dynamic analysis provides threat hunters and incident responders with deeper visibility, allowing them to uncover the true nature of a threat. As a secondary benefit, automated sandboxing eliminates the time it would take to reverse engineer a file to discover the malicious code.

The challenge with dynamic analysis is that adversaries are smart, and they know sandboxes are out there, so they have become very good at detecting them. To deceive a sandbox, adversaries hide code inside them that may remain dormant until certain conditions are met. Only then does the code run.

Malware Analysis: Steps & Examples - CrowdStrike (2)

Hybrid Analysis (includes both of the techniques above)

Basic static analysis isn’t a reliable way to detect sophisticated malicious code, and sophisticated malware can sometimes hide from the presence of sandbox technology. By combining basic and dynamic analysis techniques, hybrid analysis provide security team the best of both approaches –primarily because it can detect malicious code that is trying to hide, and then can extract many more indicators of compromise (IOCs) by statically and previously unseen code. Hybrid analysis helps detect unknown threats, even those from the most sophisticated malware.

For example, one of the things hybrid analysis does is apply static analysis to data generated by behavioral analysis – like when a piece of malicious code runs and generates some changes in memory. Dynamic analysis would detect that, and analysts would be alerted to circle back and perform basic static analysis on that memory dump. As a result, more IOCs would be generated and zero-day exploits would be exposed.

Learn More

Falcon Sandbox enables cybersecurity teams of all skill levels to increase their understanding of the threats they face and use that knowledge to defend against future attacks. Learn more about Falcon Sandbox here.

Malware Analysis Use Cases

Malware Detection

Adversaries are employing more sophisticated techniques to avoid traditional detection mechanisms. By providing deep behavioral analysis and by identifying shared code, malicious functionality or infrastructure, threats can be more effectively detected. In addition, an output of malware analysis is the extraction of IOCs. The IOCs may then be fed into SEIMs, threat intelligence platforms (TIPs) and security orchestration tools to aid in alerting teams to related threats in the future.

Malware Analysis: Steps & Examples - CrowdStrike (3)

Threat Alerts and Triage

Malware analysis solutions provide higher-fidelity alerts earlier in the attack life cycle. Therefore, teams can save time by prioritizing the results of these alerts over other technologies.

Incident Response

The goal of the incident response (IR) team is to provide root cause analysis, determine impact and succeed in remediation and recovery. The malware analysis process aids in the efficiency and effectiveness of this effort.

Threat Hunting

Malware analysis can expose behavior and artifacts that threat hunters can use to find similar activity, such as access to a particular network connection, port or domain. By searching firewall and proxy logs or SIEM data, teams can use this data to find similar threats.

Malware Research

Academic or industry malware researchers perform malware analysis to gain an understanding of the latest techniques, exploits and tools used by adversaries.

Malware Analysis: Steps & Examples - CrowdStrike (4)

Stages of Malware Analysis

Static Properties Analysis

Static properties include strings embedded in the malware code, header details, hashes, metadata, embedded resources, etc. This type of data may be all that is needed to create IOCs, and they can be acquired very quickly because there is no need to run the program in order to see them. Insights gathered during the static properties analysis can indicate whether a deeper investigation using more comprehensive techniques is necessary and determine which steps should be taken next.

Interactive Behavior Analysis

Behavioral analysis is used to observe and interact with a malware sample running in a lab. Analysts seek to understand the sample’s registry, file system, process and network activities. They may also conduct memory forensics to learn how the malware uses memory. If the analysts suspect that the malware has a certain capability, they can set up a simulation to test their theory.

Behavioral analysis requires a creative analyst with advanced skills. The process is time-consuming and complicated and cannot be performed effectively without automated tools.

Fully Automated Analysis

Fully automated analysis quickly and simply assesses suspicious files. The analysis can determine potential repercussions if the malware were to infiltrate the network and then produce an easy-to-read report that provides fast answers for security teams. Fully automated analysis is the best way to process malware at scale.

Manual Code Reversing

In this stage, analysts reverse-engineer code using debuggers, disassemblers, compilers and specialized tools to decode encrypted data, determine the logic behind the malware algorithm and understand any hidden capabilities that the malware has not yet exhibited. Code reversing is a rare skill, and executing code reversals takes a great deal of time. For these reasons, malware investigations often skip this step and therefore miss out on a lot of valuable insights into the nature of the malware.

Learn More

Learn about the largest online malware analysis community that is field-tested by tens of thousands of users every day.Download: Falcon Sandbox Malware Analysis Data Sheet.

The World’s Most Powerful Malware Sandbox

Security teams can use the CrowdStrike Falcon® Sandbox to understand sophisticated malware attacks and strengthen their defenses. Falcon Sandbox™ performs deep analyses of evasive and unknown threats, and enriches the results with threat intelligence.

Key Benefits Of Falcon Sandbox

  • Provides in-depth insight into all file, network and memory activity
  • Offers leading anti-sandbox detection technology
  • Generates intuitive reports with forensic data available on demand
  • Supports the
  • Orchestrates workflows with an extensive application programming interface (API) and pre-built integrations

Malware Analysis: Steps & Examples - CrowdStrike (5)

Learn More

DID YOU KNOW? Falcon Sandbox is also a critical component of CrowdStrike’sCROWDSTRIKE FALCON® INTELLIGENCEthreat intelligence solution? CrowdStrike Falcon® Intelligence enables you to automatically analyze high-impact malware taken directly from your endpoints that are protected by the CrowdStrike Falcon® platform. This analysis is presented as part of the detection details of a Falcon endpoint protection alert.Built into the Falcon Platform, it is operational in seconds.Watch a Demo

Detect Unknown Threats

Falcon Sandbox extracts more IOCs than any other competing sandbox solution by using a unique hybrid analysis technology to detect unknown and zero-day exploits. All data extracted from the hybrid analysis engine is processed automatically and integrated into Falcon Sandbox reports.

Falcon Sandbox has anti-evasion technology that includes state-of-the-art anti-sandbox detection. File monitoring runs in the kernel and cannot be observed by user-mode applications. There is no agent that can be easily identified by malware, and each release is continuously tested to ensure Falcon Sandbox is nearly undetectable, even by malware using the most sophisticated sandbox detection techniques. The environment can be customized by date/time, environmental variables, user behaviors and more.

Identify Related Threats

Know how to defend against an attack by understanding the adversary. Falcon Sandbox provides insights into who is behind a malware attack through the use of malware search a unique capability that determines whether a malware file is related to a larger campaign, malware family or threat actor. Falcon Sandbox will automatically search the largest malware search engine in the cybersecurity industry to find related samples and, within seconds, expand the analysis to include all files. This is important because it provides analysts with a deeper understanding of the attack and a larger set of IOCs that can be used to better protect the organization.

Achieve Complete Visibility

Uncover the full attack life cycle with in-depth insight into all file, network, memory and process activity. Analysts at every level gain access to easy-to-read reports that make them more effective in their roles. The reports provide practical guidance for threat prioritization and response, so IR teams can hunt threats and forensic teams can drill down into memory captures and stack traces for a deeper analysis. Falcon Sandbox analyzes over 40 different file types that include a wide variety of executables, document and image formats, and script and archive files, and it supports Windows, Linux and Android.

Respond Faster

Security teams are more effective and faster to respond thanks to Falcon Sandbox’s easy-to-understand reports, actionable IOCs and seamless integration. Threat scoring and incident response summaries make immediate triage a reality, and reports enriched with information and IOCs from CrowdStrike Falcon® MalQuery™ and CrowdStrike Falcon® Intelligence™ provide the context needed to make faster, better decisions.

Falcon Sandbox integrates through an easy REST API, pre-built integrations, and support for indicator-sharing formats such as Structured Threat Information Expression™ (STIX), OpenIOC, Malware Attribute Enumeration and Characterization™ (MAEC), Malware Sharing Application Platform (MISP) and XML/JSON (Extensible Markup Language/JavaScript Object Notation). Results can be delivered with SIEMs, TIPs and orchestration systems.

Cloud or on-premises deployment is available. The cloud option provides immediate time-to-value and reduced infrastructure costs, while the on-premises option enables users to lock down and process samples solely within their environment. Both options provide a secure and scalable sandbox environment.

Automation

Falcon Sandbox uses a unique hybrid analysis technology that includes automatic detection and analysis of unknown threats. All data extracted from the hybrid analysis engine is processed automatically and integrated into the Falcon Sandbox reports. Automation enables Falcon Sandbox to process up to 25,000 files per month and create larger-scale distribution using load-balancing. Users retain control through the ability to customize settings and determine how malware is detonated.

Learn how CrowdStrike can help you get more out of malware analysis:

Start Free Trial

Malware Analysis: Steps & Examples - CrowdStrike (2024)

FAQs

What are the three 3 steps of malware analysis? ›

3 Phases of Malware Analysis: Behavioral, Code, and Memory Forensics.

How does CrowdStrike detect malware? ›

Protect Against Malware

CrowdStrike's Falcon for Mobile delivers mobile endpoint detection and response with real-time visibility into IP addresses, device settings, Wifi and Bluetooth connections, and operating system information.

What are the steps taken in malware analysis? ›

Analysts seek to understand the sample's registry, file system, process and network activities. They may also conduct memory forensics to learn how the malware uses memory. If the analysts suspect that the malware has a certain capability, they can set up a simulation to test their theory.

What are the 4 main types of malware? ›

As part of an organization's security and data protection program, it should have a plan in place that, at minimum, mitigates risk to systems and networks arising from four common types of malicious software: trojans, spyware, viruses, and ransomware.

What are the 4 most common types of malware? ›

The 5 Most Common Types of Malware
  • Malware.
  • Cryptomining.
  • Mobile malware.
  • Botnet.
  • Infostealers.
  • Trojans.
  • Other malware.
  • Protection.

What is malware 3 examples? ›

Types of malware include computer viruses, worms, Trojan horses, ransomware and spyware. These malicious programs steal, encrypt and delete sensitive data; alter or hijack core computing functions and monitor end users' computer activity.

What are the two common technique for malware analysis? ›

Through static analysis, dynamic analysis or a combination of both techniques, security professionals can determine how dangerous a particular malware sample is.

What can CrowdStrike detect? ›

Machine learning for detection of previously unknown “zero-day” ransomware. Indicators of Attack (IOAs) to identify and block additional unknown ransomware, as well as new categories of ransomware that do not use files to encrypt victims' data.

Does CrowdStrike protect against malware? ›

State-of-the-art prevention

Stop attacks with the power of cutting-edge AI/ML — from commodity malware to fileless and zero-day attacks. Our elite threat intelligence, industry-first indicators of attack, script control, and advanced memory scanning detect and block malicious behaviors earlier in the kill chain.

How does CrowdStrike detection work? ›

Understanding individual events as part of a broader sequence allows CrowdStrike's EDR tool to apply security logic derived from CrowdStrike Intelligence. If a sequence of events matches a known IOA, the EDR tool will identify the activity as malicious and automatically send a detection alert.

What is the first step in malware analysis? ›

The first step in malware analysis is to identify the suspicious file(s). The file should then be run through malware analysis software to figure out how it works. While malware analysis is crucial for recovering from cyberattacks, it can also be used preemptively.

Which algorithm is used in malware analysis? ›

Machine learning algorithms may leverage such static and behavioural artefacts to describe the ever-evolving structure of contemporary malware, allowing them to identify increasingly complex malware assaults that could otherwise avoid detection using signature-based techniques.

What is the fundamentals of malware analysis? ›

Fundamentals of Malware Analysis is an introductory course that exposes students to the theoretical knowledge and hands-on techniques for analyzing malware.

What are 6 example of malware? ›

The most common types of malware include viruses, keyloggers, worms, trojans, ransomware / crypto-malware, logic bombs, bots/botnets, adware & spyware, and rootkits.

What are the 3 most common types of malware? ›

What Are the Most Common Types of Malware Attacks?
  • 1) Adware.
  • 2) Fileless Malware.
  • 3) Viruses.
  • 4) Worms.
  • 5) Trojans.
  • 6) Bots.
  • 7) Ransomware.
  • 8) Spyware.
May 19, 2023

What are the 10 most common types of malware? ›

An overview of the most common types of malware, including viruses, worms, trojans, ransomware, bots, adware, spyware, rootkits, fileless malware, and malvertising.

What is the biggest source of malware? ›

Users may also execute disguised malicious email attachments. The 2018 Data Breach Investigations Report by Verizon, cited by CSO Online, states that emails are the primary method of malware delivery, accounting for 96% of malware delivery around the world.

What are the 15 types of malware? ›

Types of Malware
  • Viruses. The virus is a self-replicating program, usually hiding in the code of a host program. ...
  • Worms. Like viruses, worms self-replicate, using networks to spread and duplicate, often without any human help. ...
  • Trojan Horses. ...
  • Backdoor. ...
  • Ransomware. ...
  • Spyware. ...
  • Grayware. ...
  • Adware.
Feb 16, 2022

What are four 4 malware protection guidelines? ›

Good cyber hygiene practices that prevent malware attacks include the following:
  • Patch and update software.
  • Use firewalls and security software, such as antimalware and antivirus.
  • Follow email best practices.
  • Deploy email security gateways.
  • Avoid links and attachments.
  • Implement access control.

What are the 3 defense mechanisms against malware? ›

Defense mechanisms can be categorized into three groups such as Authentication and Encryption, Malware and Intrusion Detection, and Software Vulnerability. These groupings help sort defense mechanisms by the phase in which they are used.

What is the difference between a virus and a malware? ›

Malware is a catch-all term for any type of malicious software, regardless of how it works, its intent, or how it's distributed. A virus is a specific type of malware that self-replicates by inserting its code into other programs.

What are the 3 primary goals of malware? ›

Though varied in type and capabilities, malware usually has one of the following objectives: Provide remote control for an attacker to use an infected machine. Send spam from the infected machine to unsuspecting targets. Investigate the infected user's local network.

How many types of malware analysis are there? ›

There are three main types of Malware Analysis: 1. Static Analysis examines the files for signs of malicious intent without executing the program.

Which type of analysis should be carried out first on suspected malware? ›

Static analysis is used to identify potential security threats in a sample without the risk of infecting the analysis environment. It is often used as a first step in malware analysis, to gather initial information and identify potentially malicious code before dynamic analysis is performed.

What is the difference between malware analysis and malware detection? ›

Malware detection continues to pose challenge as potential attackers find new and advanced ways to escape from detection methods. This is where malware analysis comes to the picture. Malware analysis gives a better understanding of how a malware functions and what can be done to eliminate those threats.

What is the first step of malware analysis? ›

The first step in malware analysis is to identify the suspicious file(s). The file should then be run through malware analysis software to figure out how it works. While malware analysis is crucial for recovering from cyberattacks, it can also be used preemptively.

What are the different types of malware analysis? ›

There are three types of malware analysis that can be conducted: Static malware analysis. Dynamic malware analysis. Hybrid malware analysis.

What are the sections in malware analysis? ›

Malware Analysis is broadly divided into two groups Static Analysis & Dynamic Analysis.

What are the 3 methods for protecting your device from malware? ›

Keep your device secure
  • Keep up-to-date. Update your system, browser, and important apps regularly, taking advantage of automatic updating when it's available. ...
  • Antivirus software. ...
  • Antispyware software. ...
  • Firewalls. ...
  • Choose strong passwords. ...
  • Use stronger authentication. ...
  • Be careful what you click. ...
  • Shop safely.

What is the most common method for malware? ›

Phishing Emails

By far the most common method for hackers and state-sponsored hacking organizations to spread malware is through phishing emails. Hackers have become incredibly skilled at crafting emails that trick employees into clicking on links or downloading a file that contains malicious code.

What is the order in which malware is detected and analyzed? ›

The virus comes first and the patch to the virus comes second. Antivirus is better at defending familiar threats and known malware than zero-day threats.

What is debugging in malware analysis? ›

Debuggers are essential tools for malware analysis. They allow inspection of code at a more granular level than dynamic analysis and give full control over the malware's run-time behaviors. Using debuggers, you can execute each instruction at your convenience instead of at the pace of a modern processor.

What is a sandbox in malware analysis? ›

A sandbox is a system for malware detection that runs a suspicious object in a virtual machine (VM) with a fully-featured OS and detects the object's malicious activity by analyzing its behavior. If the object performs malicious actions in a VM, the sandbox detects it as malware.

What are the goals of malware analysis? ›

The purpose of malware analysis is usually to provide the information you need to respond to a network intrusion. Your goals will typically be to determine exactly what happened, and to ensure that you've located all infected machines and files.

References

Top Articles
Latest Posts
Article information

Author: Jerrold Considine

Last Updated:

Views: 5635

Rating: 4.8 / 5 (78 voted)

Reviews: 93% of readers found this page helpful

Author information

Name: Jerrold Considine

Birthday: 1993-11-03

Address: Suite 447 3463 Marybelle Circles, New Marlin, AL 20765

Phone: +5816749283868

Job: Sales Executive

Hobby: Air sports, Sand art, Electronics, LARPing, Baseball, Book restoration, Puzzles

Introduction: My name is Jerrold Considine, I am a combative, cheerful, encouraging, happy, enthusiastic, funny, kind person who loves writing and wants to share my knowledge and understanding with you.