skip to main content
10.1145/3579375.3579377acmotherconferencesArticle/Chapter ViewAbstractPublication PagesacswConference Proceedingsconference-collections
research-article

Early Detection of Ransomware Activity based on Hardware Performance Counters

Published:13 March 2023Publication History

ABSTRACT

Modern-day ransomware variants are quick in their operations and start to encrypt the files within a few seconds after the initial payload execution. This poses an exigency towards early detection of ransomware payloads. Although there are multiple methods of ransomware detection based on API calls, file entropy, memory forensics, and network indicators – fast and early detection is hard to achieve through these methods. Hardware performance counters (HPC) are special-purpose registers built into current microprocessors that allow for low-level system performance analysis. Although HPC counters provide significant information for identifying ransomware behavior at the hardware level, the difficulty lies in deciding the optimal HPC features required for early detection and the time granularity at which these features are to be collected. In this work, we address this research gap by examining the HPC counters statistics gathered for every 100ms, 500ms, and five seconds to recommend the most effective time frame and the appropriate HPC registers for early detection of ransomware. According to our findings, capturing only 5 HPC registers per 100ms until 3 seconds of payload execution delivers the best results with the AdaBoost classifier, with an accuracy above 90%. Furthermore, we validate our model against recent wiper malware variants (used against organizations in Ukraine). We highlight behavioral patterns of ransomware and wiper malware based on HPC statistics and the challenges in identifying wiper payload behavior using an HPC-based approach.

References

  1. Manaar Alam, Sayan Sinha, Sarani Bhattacharya, Swastika Dutta, Debdeep Mukhopadhyay, and Anupam Chattopadhyay. 2020. Rapper: Ransomware prevention via performance counters. arXiv preprint arXiv:2004.01712(2020).Google ScholarGoogle Scholar
  2. Omar MK Alhawi, James Baldwin, and Ali Dehghantanha. 2018. Leveraging machine learning techniques for windows ransomware network traffic detection. In Cyber threat intelligence. Springer, 93–106.Google ScholarGoogle Scholar
  3. Ahmad O Almashhadani, Mustafa Kaiiali, Sakir Sezer, and Philip O’Kane. 2019. A multi-classifier network-based crypto ransomware detection system: A case study of locky ransomware. IEEE access 7(2019), 47053–47067.Google ScholarGoogle Scholar
  4. P Mohan Anand, PV Sai Charan, and Sandeep K Shukla. 2022. A Comprehensive API Call Analysis for Detecting Windows-Based Ransomware. In 2022 IEEE International Conference on Cyber Security and Resilience (CSR). IEEE, 337–344.Google ScholarGoogle ScholarCross RefCross Ref
  5. P Mohan Anand, T Gireesh Kumar, and PV Sai Charan. 2020. An ensemble approach for algorithmically generated domain name detection using statistical and lexical analysis. Procedia Computer Science 171 (2020), 1129–1136.Google ScholarGoogle ScholarCross RefCross Ref
  6. Mohammad Bagher Bahador, Mahdi Abadi, and Asghar Tajoddin. 2014. HPCMalHunter: Behavioral malware detection using hardware performance counters and singular value decomposition. In 2014 4th International Conference on Computer and Knowledge Engineering (ICCKE). IEEE, 703–708.Google ScholarGoogle ScholarCross RefCross Ref
  7. Mohammad Bagher Bahador, Mahdi Abadi, and Asghar Tajoddin. 2019. HLMD: a signature-based approach to hardware-level behavioral malware detection and classification. The Journal of Supercomputing 75, 8 (2019), 5551–5582.Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Brendan Gregg. 2020. perf Examples. https://www.brendangregg.com/perf.htmlGoogle ScholarGoogle Scholar
  9. PV Charan, Sandeep K Shukla, and P Mohan Anand. 2020. Detecting Word Based DGA Domains Using Ensemble Models. In International Conference on Cryptology and Network Security. Springer, 127–143.Google ScholarGoogle Scholar
  10. Zhi-Guo Chen, Ho-Seok Kang, Shang-Nan Yin, and Sung-Ryul Kim. 2017. Automatic ransomware detection and analysis based on dynamic API calls flow graph. In Proceedings of the International Conference on Research in Adaptive and Convergent Systems. 196–201.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Nikolai Hampton, Zubair Baig, and Sherali Zeadally. 2018. Ransomware behavioural analysis on windows platforms. Journal of information security and applications 40 (2018), 44–51.Google ScholarGoogle ScholarCross RefCross Ref
  12. Sangmoon Jung and Yoojae Won. 2018. Ransomware detection method based on context-aware entropy analysis. Soft Computing 22, 20 (2018), 6731–6740.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Sai Praveen Kadiyala, Pranav Jadhav, Siew-Kei Lam, and Thambipillai Srikanthan. 2020. Hardware performance counter-based fine-grained malware detection. ACM Transactions on Embedded Computing Systems (TECS) 19, 5(2020), 1–17.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. SH Kok, Azween Abdullah, NZ Jhanjhi, and Mahadevan Supramaniam. 2019. Prevention of crypto-ransomware using a pre-encryption detection algorithm. Computers 8, 4 (2019), 79.Google ScholarGoogle ScholarCross RefCross Ref
  15. SH Kok, A Azween, and NZ Jhanjhi. 2020. Evaluation metric for crypto-ransomware detection using machine learning. Journal of Information Security and Applications 55 (2020), 102646.Google ScholarGoogle ScholarCross RefCross Ref
  16. Miron B Kursa and Witold R Rudnicki. 2010. Feature selection with the Boruta package. Journal of statistical software 36 (2010), 1–13.Google ScholarGoogle ScholarCross RefCross Ref
  17. Abraham Peedikayil Kuruvila, Shamik Kundu, and Kanad Basu. 2020. Analyzing the efficiency of machine learning classifiers in hardware-based malware detectors. In 2020 IEEE Computer Society Annual Symposium on VLSI (ISVLSI). IEEE, 452–457.Google ScholarGoogle ScholarCross RefCross Ref
  18. Malware Bazaar. 2022. bazaar.abuse.ch. https://bazaar.abuse.ch/Google ScholarGoogle Scholar
  19. Gaddisa Olani, Chun-Feng Wu, Yuan-Hao Chang, and Wei-Kuan Shih. 2022. Deepware: Imaging performance counters with deep learning to detect ransomware. IEEE Trans. Comput. (2022).Google ScholarGoogle Scholar
  20. pandamedicenter. 2022. 73 Ransomware Statistics Vital for Security in 2022. https://www.pandasecurity.com/en/mediacenter/security/ransomware-statistics/Google ScholarGoogle Scholar
  21. Nisarg Patel, Avesta Sasan, and Houman Homayoun. 2017. Analyzing hardware based malware detectors. In 2017 54th ACM/EDAC/IEEE Design Automation Conference (DAC). IEEE, 1–6.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Nitin Pundir, Mark Tehranipoor, and Fahim Rahman. 2020. RanStop: A Hardware-assisted Runtime Crypto-Ransomware Detection Technique. arXiv preprint arXiv:2011.12248(2020).Google ScholarGoogle Scholar
  23. Daniele Sgandurra, Luis Muñoz-González, Rabih Mohsen, and Emil C Lupu. 2016. Automated dynamic analysis of ransomware: Benefits, limitations and use for detection. arXiv preprint arXiv:1609.03020(2016).Google ScholarGoogle Scholar
  24. SOC Radar. 2022. Lockbit 3.0: Another Upgrade to World’s Most Active Ransomware. https://socradar.io/lockbit-3-another-upgrade-to-worlds-most-active-ransomware/Google ScholarGoogle Scholar
  25. Software Informer. 2022. Software Informer Website to download benign application. https://software.informer.com/Google ScholarGoogle Scholar
  26. R Vinayakumar, KP Soman, KK Senthil Velan, and Shaunak Ganorkar. 2017. Evaluating shallow and deep networks for ransomware detection and classification. In 2017 international conference on advances in computing, communications and informatics (ICACCI). IEEE, 259–265.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Early Detection of Ransomware Activity based on Hardware Performance Counters
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          ACSW '23: Proceedings of the 2023 Australasian Computer Science Week
          January 2023
          272 pages
          ISBN:9798400700057
          DOI:10.1145/3579375

          Copyright © 2023 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 13 March 2023

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed limited

          Acceptance Rates

          Overall Acceptance Rate61of141submissions,43%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        HTML Format

        View this article in HTML Format .

        View HTML Format