Retaliation against Ransomware in Cloud-Enabled PureOS System
Abstract
:1. Introduction
- (a)
- Servers supporting the Remote Desktop Protocol (RDP) or the Virtual Private Network (VPN) were breached, giving adversaries access to users’ data and allowing them to eavesdrop on their communications. Intruders used brute-force logon to gain access to systems without two-factor authentication. In other cases, hackers used weak privileges to get into the system through VPNs.
- (b)
- An intruder used a flaw in a server or program that had not been fixed.
- (c)
- To acquire access to the target system, an attacker used spear phishing to contact specific individuals.
- Ransomware attacks are causing an increasing amount of stress for sixty-six percent of all cybersecurity experts.
- Ransomware attacks have caused substantial disruption to twenty percent of all enterprises.
- Ninety-two percent of cybersecurity experts agree that additional expense is necessary to tackle ransomware, and these leaders estimate that an extra budget rise of twenty-two percent is essential on average.
- A ransomware cyberattack has resulted in a reduction of profit for twenty-four percent of firms in the preceding twelve months.
- Overall, forty-four percent of intrusions cost well over USD 100,000.
- (1)
- With the help of standard metrics, we characterized the broad challenges of combating ransomware.
- (2)
- With real-world malware samples as a baseline, we developed a classification system of parameters for function classes and indication attributes.
- (3)
- In addition to this, we detailed a set of behavior-based and metadata-based criteria, both of which include previously recommended elements.
- (4)
- We used a Tonido cloud platform [7] for the functionality, such as enterprise file sharing, sync, backup, and remote access. Cloud storage was enhanced by a program for detecting ransomware, which added a crucial usability feature in the form of simple data recovery via the built-in file source control mechanisms.
- (5)
- We demonstrated that ransomware can be reliably detected, and that the functional user can quickly adapt to the transition interface.
Challenges in Countering Ransomware
2. Literature Review
3. Research Gap
3.1. Applied Ransomware Dataset Overview
3.2. Dataset Structure
4. Proposed Methodology
- (a)
- By manipulating access controls, malicious programs launched a wide variety of attacks, including denial-of-service (DoS) and distributed denial-of-service (DDoS) assaults, as well as attacks that destroy data or compromise data integrity. Thus, the system’s resources cannot be used unless authorized users have legitimate access to them.
- (b)
- PureOS anomaly detector was particularly focused about data security. Phone numbers, Wi-Fi hotspot credentials, GPS coordinates, etc., all pose security risks.
- (c)
- For any given software to function properly, code verification was necessary.
- (d)
- Exploitation of cryptography led to access control flaws in the system, such as when SSL (Secure Sockets Layer)/TLS (Transport Layer Security) validation failed and MITM (Man-in-the-middle) attacks occurred.
- (e)
- Among PureOS’s many security flaws, intent infiltration and resource hijacking ranked among the most prevalent. By tampering with user data, unauthorized code was executed, resulting in intent infiltration. Unauthorized access to restricted data was labeled as resource hijacking, and it happened when malicious actors exploited security flaws in applications by exploiting exported features.
- (f)
- Explored a correlation between malware infection and the amount of power consumed by devices with location awareness.
- (g)
- Investigated a phenomenon about how features such as ‘Control Flow Graph (CFG), Inter-procedural Control Flow Graph (ICFG)‘ have an impact on malware identification and detection.
- (a)
- rewrite the contents of a file in place. This was achieved by reading the file’s contents, encrypting them, rewriting it with the encrypted versions, and then closing the file. The file could be given a new name afterward, if desired.
- (b)
- generate a new file and copy its contents, then delete the source thereafter. This was achieved by obtaining the original file’s contents, encrypting them, and then putting the encrypted data into the new file.
- (c)
- In order to dispose of files in a way that was unique, the actions were conducted in a variety of ways that varied from each preceding transaction. A few actions to exemplify this are:
- Overwriting and erasing data in batches (write) and deleting or renaming (batch).
- “Write” followed by “delete” or “rename”, and vice versa.
- (d)
- When ransomware encrypted a file, it would either give it a completely arbitrary file extension (such as .r5a), a ransomware-specific file extension (such as .aesir, .file0locked, .AngleWare, etc.), or a similar file extension to the file that was encrypted (e.g., .xls). Due to the encrypted data, the file system could not tell what format the file was based on the file identification header. As a result, the file became corrupted and showed a version that did not exist (i.e., xls) in the last element. We were able to determine what kind of data were in a file by looking at their extension, which is a set of bytes in the file’s header that tells the investigator what kind of file it was. Metadata are often disrupted when a file is encrypted; therefore, the ransomware must append it. In cases where relevant data were absent or when the file type was observed to have changed over the file’s lifespan, we had reason to suspect malicious intent, in particular, if this characteristic holds for a large number of files.
- (e)
- Files infected with ransomware would have their names
- altered to something completely arbitrary,
- a cryptographic hash of the perpetrator’s file name (often micro, cerber3, legion, onion, etc.), or
- the same name as the infected file.
- (a)
- There were no distinguishing features between file types.
- (b)
- (c)
- There was a random assortment of files with unknown filename extensions.
- (d)
- Each file extension correctly identified; however, the files were compromised.
- (a)
- Extremely unusual: The file was stored on disk space, its content was encoded, and its name and extension seemed unusual.
- (b)
- Unusual: After the file was saved to the disk or drive, its representation was analyzed to determine whether or not it should be treated as a zipped or hashed file. If the file is encoded, only the filename or extension needs to be suspect; if it is zipped, both must be.
- (c)
- Usual: The data were written to disk and were either encoded or zipped using common file naming conventions and file extension patterns, or they were completely random files with no discernible pattern.
- (d)
- No data: Access was denied due to file renaming or deletion.
Algorithm 1. A basic method for preparation of the proposed setup |
|
5. Experimental Analysis
5.1. A. Settings
5.2. B. Feature Selection
5.3. C. Hypothesis and Testing
- (a)
- The extent of damage caused by ransomware varies according to the size of the targeted enterprise.
- (b)
- The intensity of a ransomware strike on a honeypot-enterprise-setup varied depending on its tolerance-group.
- (c)
- The magnitude of a network intrusion was impacted by the state of security governance within an entity.
- (d)
- A malware attack’s intensity was affected by the crypto-propagation ransomware’s type.
- (e)
- The intensity of the disruption caused by ransomware varied according to the type of intrusion, which can be either assertive or tailored specifically to target an exclusive entity.
- (a)
- The creation of a fingerprint, which includes credentials of the operating system’s attributes and the assessment of whether or not it is suitable for payload distribution.
- (b)
- In order to transmit, defensive method must investigate the likelihood of linear distribution of payload inside a system or between interconnected devices.
- (c)
- Transmitting and receiving information from the command and control server controlled by the adversary.
- (d)
- Tracing the defendant’s actions by examining the data stored in relevant files.
- (e)
- Protecting sensitive information stored on the defendant’s workstation by encoding it.
- (f)
- Limiting or blocking the defendant’s access to the operating system.
- (g)
- Configuring the features of the information relating to the defendant by either resetting them or disconnecting them.
- (h)
- Use of a software-driven threatening message to coerce a payment from the target.
6. Conclusions and Future Work
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Masid, A.G.; Higuera, J.B.; Higuera, J.-R.B.; Montalvo, J.A.S. Application of the SAMA methodology to Ryuk malware. J. Comput. Virol. Hacking Tech. 2022, 1–34. [Google Scholar] [CrossRef]
- Yamany, B.; Elsayed, M.S.; Jurcut, A.D.; Abdelbaki, N.; Azer, M.A. A New Scheme for Ransomware Classification and Clustering Using Static Features. Electronics 2022, 11, 3307. [Google Scholar] [CrossRef]
- Eliando, E.; Purnomo, Y. LockBit 2.0 Ransomware: Analysis of infection, persistence, prevention mechanism. CogITo Smart J. 2022, 8, 232–243. [Google Scholar] [CrossRef]
- Pitney, A.M.; Penrod, S.; Foraker, M.; Bhunia, S. A Systematic Review of 2021 Microsoft Exchange Data Breach Exploiting Multiple Vulnerabilities. In Proceedings of the 2022 7th International Conference on Smart and Sustainable Technologies (SpliTech), Split/Bol, Croatia, 5–8 July 2022; pp. 1–6. [Google Scholar] [CrossRef]
- Turner, A.; McCombie, S.; Uhlmann, A.J. Ransomware-Bitcoin Threat Intelligence Sharing Using Structured Threat Information Expression. IEEE Secur. Priv. 2022, 2–12. [Google Scholar] [CrossRef]
- Threat Intelligence Team. Ransomware Review: August 2022. 8 September 2022. Available online: https://www.malwarebytes.com/blog/threat-intelligence/2022/09/ransomware-review-august-2022 (accessed on 29 October 2022).
- Cloud. Tonido—Run Your Personal Cloud. A Free Private Cloud Server. 25 October 2022. Available online: https://www.tonido.com/ (accessed on 29 October 2022).
- Preeti; Agrawal, A.K. A Comparative Analysis of Open Source Automated Malware Tools. In Proceedings of the 2022 9th International Conference on Computing for Sustainable Global Development (INDIACom), New Delhi, India, 23–25 March 2022; pp. 226–230. [Google Scholar] [CrossRef]
- Kara, I.; Aydos, M. The rise of ransomware: Forensic analysis for windows based ransomware attacks. Expert Syst. Appl. 2021, 190, 116198. [Google Scholar] [CrossRef]
- Sharma, S.; Krishna, C.R.; Kumar, R. RansomDroid: Forensic analysis and detection of Android Ransomware using unsupervised machine learning technique. Forensic Sci. Int. Digit. Investig. 2021, 37, 301168. [Google Scholar] [CrossRef]
- Scalas, M.; Rieck, K.; Giacinto, G. Explanation-Driven Characterization of Android Ransomware. In International Conference on Pattern Recognition; Springer: Cham, Switzerland, 2021; pp. 228–242. [Google Scholar] [CrossRef]
- Wang, S.; Zhang, H.; Qin, S.; Li, W.M.; Tu, T.; Shen, A.; Liu, W. KRProtector: Detection and Files Protection for IoT Devices on Android Without ROOT Against Ransomware Based on Decoys. IEEE Internet Things J. 2022, 9, 18251–18266. [Google Scholar] [CrossRef]
- Shah, I.A.; Mehmood, A.; Khan, A.N.; Elhadef, M.; Khan, A.U.R. HeuCrip: A malware detection approach for internet of battlefield things. Clust. Comput. 2022, 1–16. [Google Scholar] [CrossRef]
- Almomani, I.; Qaddoura, R.; Habib, M.; Alsoghyer, S.; Al Khayer, A.; Aljarah, I.; Faris, H. Android Ransomware Detection Based on a Hybrid Evolutionary Approach in the Context of Highly Imbalanced Data. IEEE Access 2021, 9, 57674–57691. [Google Scholar] [CrossRef]
- Feng, J.; Shen, L.; Chen, Z.; Wang, Y.; Li, H. A Two-Layer Deep Learning Method for Android Malware Detection Using Network Traffic. IEEE Access 2020, 8, 125786–125796. [Google Scholar] [CrossRef]
- Yadav, P.; Menon, N.; Ravi, V.; Vishvanathan, S.; Pham, T.D. EfficientNet convolutional neural networks-based Android malware detection. Comput. Secur. 2022, 115, 102622. [Google Scholar] [CrossRef]
- Azeez, N.; Odufuwa, O.; Misra, S.; Oluranti, J.; Damaševičius, R. Windows PE Malware Detection Using Ensemble Learning. Informatics 2021, 8, 10. [Google Scholar] [CrossRef]
- Community. A Fully-Convergent, User Friendly, Secure and Freedom Respecting OS for Your Daily Usage. PureOS. 30 October 2022. Available online: https://pureos.net/ (accessed on 2 November 2022).
- Davies, S.R.; Macfarlane, R.; Buchanan, W.J. Comparison of Entropy Calculation Methods for Ransomware Encrypted File Identification. Entropy 2022, 24, 1503. [Google Scholar] [CrossRef]
- Dataset, V.S. Tau-Research/2022-H1-Exposing-Malware-in-Linux-based-Multi-Cloud-Environments at Main Vmware-Samples/Tau-Research. GitHub: VMware Threat Report 2022: Dataset Metadata. 29 July 2022. Available online: https://github.com/vmware-samples/tau-research (accessed on 7 November 2022).
- Sandbox. NSX Sandbox|VMware. Full-System Emulation Sandbox for Accurate Threat Analysis. 19 October 2022. Available online: https://www.vmware.com/products/nsx-sandbox.html (accessed on 7 November 2022).
- Sandbox. Cuckoo Sandbox—Automated Malware Analysis. Analyze Many Different Malicious Files. 19 June 2019. Available online: https://cuckoosandbox.org/ (accessed on 7 November 2022).
- Chen, S.; Webb, G.I.; Liu, L.; Ma, X. A novel selective naïve Bayes algorithm. Knowl.-Based Syst. 2019, 192, 105361. [Google Scholar] [CrossRef]
Ransomware | Description | Attack Vector | Operating OS and Software |
---|---|---|---|
Ryuk [1] | Ryuk is one type of ransomware that only attacks selected devices. Common forms of infection include spear phishing and unauthorized RDP connections to corporate networks. After Ryuk has successfully infected a system, it will encrypt predefined types of data (but not those that are necessary for the computer to work) and then ask for money. | Network Analysis | Windows OS |
Maze [2] | The Maze ransomware is groundbreaking because it is the first type of ransomware specifically designed to steal data in addition to encrypting files. The Maze encrypts victims’ sensitive data after they refuse to pay the ransom. | Files Monitoring | Word or Excel files |
LockBit [3] | LockBit, a relatively new Ransomware-as-a-Service, has been active as of September 2019. This ransomware was programmed to encrypt data repositories of large organizations quickly so that security devices would not find it right away. | Files Monitoring, System Honeypot | Windows Powershell and Server Message Block (SMB) |
DearCry [4] | When it comes to files, the DearCry ransomware is selective. After the process of encrypting the data is done, DearCry shows a message asking for money before giving instructions on how to decrypt the data. | Keys Backup | Microsoft Exchange servers |
WannaCry [5] | The WannaCry ransomware infection spread quickly across the internet and into many different computer networks. Once it gets into a Windows computer, it encrypts the data on the hard drive, making it hard for the user to access the data. Then, it will ask for a ransom payment in cryptocurrency to unlock the contents. | Files Monitoring, System Honeypot | Windows OS |
Ref# | Methods of Analysis | Analysis Methods | The Analysis’s Distinctive Features | Performance Indicators | Analytical Sensitivity | ||
---|---|---|---|---|---|---|---|
Static | Dynamic | Hybrid | |||||
[13] | ✔ | deep learning model | binary file analysis | heuristic approach | 99.93% accuracy | ||
[14] | ✔ | evolutionary-based machine learning approach | evolutionary-based machine learning approach | sensitivity, specificity, No. of features | 96.4% accuracy | ||
[15] | ✔ | ✔ | ✔ | bidirectional long short-term memory model | behavior and process memory analysis | EfficientNet-B3 architecture | 94.7% accuracy |
[16] | ✔ | ✔ | pre-trained convolutional neural network (CNN) model | binary classification of Android malware images | EfficientNet-B4 architecture | 95.7% accuracy | |
[17] | ✔ | one-dimensional convolutional neural networks (CNN) model | Windows Portable Executable (PE) malware dataset | ExtraTrees classifier using XGBoost | 98.62% accuracy |
Files/Folders | Characteristics | Investigated Variables | Applied Methodologies | Sample Features |
---|---|---|---|---|
PureOS*.xml | Permissions Intent/Behavior Text | {Access-authorization} {response} | Access Rights Actions Content_View | 276 |
*.src | Lock Hash Cipher | {suspiciously slower} {Intensive CPU usage percentage} | Methods() | 449 |
Malvertising | Lock Hash Cipher | {Processor & Graphics Card Overheating} | malware_code() | 583 |
Agent Tesla (RAT), AZORult, MOUSEISLAND embedded macros, NanoCore (RAT), Qakbot (embedded), GootKit (loader), Remcos (backdoor), Address Resolution Protocol (ARP), ASPXSpy, HAFNIUM, Active Scanning, Aggregate Victim Information (APT32, and Magic Hound), Boot Integrity, Command & Scripting Interpreter (CHOPSTICK, DarkComet, FIN5-7, FIVEHANDS, Get2, Matryoshka, and Zeus Panda), etc. | Sample Features’ Example |
Ransomware | Encoding | Lock | Remote Access Trojan | Samples |
---|---|---|---|---|
Cloud Snooper | ✓ | ✓ | ✓ | 10 |
HiddenWasp | ✓ | ✓ | ✓ | 15 |
Hajime | ✓ | ✓ | 10 | |
JISUT-variant | ✓ | ✓ | ✓ | 20 |
Kapuser | ✓ | ✓ | 22 | |
Kryptik | ✓ | 35 | ||
Lockerpin+ | ✓ | ✓ | ✓ | 25 |
NightSky-Log4j2 | ✓ | 20 | ||
QNAPCrypt | ✓ | ✓ | 12 |
Feature Name | Description |
---|---|
Suspend/resume issues | The problem originates from the middleware’s bypassing of sibling threads and its interaction with suspend/resume. The hyper-threading in the BIOS is vulnerable to malware. |
Kernel Driver Callback | This function’s log shows details about the ‘register’ function that generated the callback. The operator seeking information is responsible for learning the callback object’s identifier and the meaning of the parameters it receives. Anomalies can be triggered when using commands such as InitializeObjectAttributes and ExRegisterCallback that have the potential to misinterpret the CallbackContext parameter. |
systemd | The log of this feature reveals the information about ‘preserved visual memory’, ‘capabilities assigned to manage power’, and ‘system configuration’. |
systemd-suspend.service | The process involved in suspending the platform was handled by the “systemd-suspend.service” service, which was triggered into action by the “suspend.target” system file. |
suspend-to-RAM (STR) | When a mobility-aware computer goes into a low-power mode, STR happens. System calls invoke RAM to store system settings, running programs, and currently open files when the rest of the computer is idle. Malicious actors now can easily trigger a buffer-overflow anomaly to restrict operators to use computing resources. Moreover, in the event of a power interruption (i.e., raised by a malevolent action), the device would restart automatically. |
Disabling Application-Isolation | User access control rights were employed to circumvent ‘micro-segmentation’ by turning off application-isolation mechanisms. An active application-isolation feature can hinder hackers exploiting remote access. Once a user has been authorized provision on a network, whether through a VPN (virtual private network) service or a proxy server, the user could easily browse across the network without further authentication or authorization. This means that if an anomaly was able to breach the system’s perimeter protections, it would gain access to the entire system. |
CRYPTSETUP | This feature made it easier to deploy the cryptographic DMCrypt kernel module. |
Anomalies (All Samples) | Accuracy | Precision | Recall | F-Measure | False/Positive | False/Negative |
---|---|---|---|---|---|---|
Cloud Snooper | 85 | 0.853 | 0.841 | 0.851 | 3.51 | 3.47 |
HiddenWasp | 84 | 0.848 | 0.839 | 0.842 | 2.47 | 2.35 |
Hajime | 87 | 0.872 | 0.868 | 0.871 | 3.58 | 3.41 |
JISUT-variant | 85 | 0.851 | 0.831 | 0.849 | 3.16 | 4.11 |
Kapuser | 82 | 0.822 | 0.802 | 0.811 | 2.79 | 2.95 |
Kryptik | 83 | 0.835 | 0.833 | 0.825 | 2.45 | 2.21 |
Lockerpin+ | 88 | 0.889 | 0.866 | 0.875 | 4.13 | 3.94 |
NightSky-Log4j2 | 86 | 0.862 | 0.834 | 0.855 | 1.16 | 2.01 |
QNAPCrypt | 89 | 0.897 | 0.859 | 0.804 | 0.6 | 1.1 |
Features Optimization | Adopted Feature Count | True Positive Rate (%) | False Positive Rate | Precision | F-Measure |
---|---|---|---|---|---|
Information Gain | 50 | 85 | 3.50 | 0.85 | 0.84 |
40 | 84 | 3.45 | 0.84 | 0.84 | |
30 | 82 | 2.7 | 0.92 | 0.82 | |
20 | 81 | 2.37 | 0.95 | 0.81 | |
10 | 80 | 1.97 | 0.94 | 0.80 | |
Chi-Square | 50 | 92 | 3.45 | 0.83 | 0.84 |
40 | 91.7 | 3.41 | 0.82 | 0.82 | |
30 | 91.65 | 2.96 | 0.80 | 0.81 | |
20 | 91.61 | 2.91 | 0.78 | 0.79 | |
10 | 91.01 | 1.94 | 0.77 | 0.77 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Ibrahim, A.; Tariq, U.; Ahamed Ahanger, T.; Tariq, B.; Gebali, F. Retaliation against Ransomware in Cloud-Enabled PureOS System. Mathematics 2023, 11, 249. https://doi.org/10.3390/math11010249
Ibrahim A, Tariq U, Ahamed Ahanger T, Tariq B, Gebali F. Retaliation against Ransomware in Cloud-Enabled PureOS System. Mathematics. 2023; 11(1):249. https://doi.org/10.3390/math11010249
Chicago/Turabian StyleIbrahim, Atef, Usman Tariq, Tariq Ahamed Ahanger, Bilal Tariq, and Fayez Gebali. 2023. "Retaliation against Ransomware in Cloud-Enabled PureOS System" Mathematics 11, no. 1: 249. https://doi.org/10.3390/math11010249
APA StyleIbrahim, A., Tariq, U., Ahamed Ahanger, T., Tariq, B., & Gebali, F. (2023). Retaliation against Ransomware in Cloud-Enabled PureOS System. Mathematics, 11(1), 249. https://doi.org/10.3390/math11010249