Earlier Decision on Detection of Ransomware Identification: A Comprehensive Systematic Literature Review
<p>Paper selection for literature review using PRISMA [<a href="#B7-information-15-00484" class="html-bibr">7</a>,<a href="#B8-information-15-00484" class="html-bibr">8</a>].</p> "> Figure 2
<p>Total values received by ransomware attackers in the last 5 years [<a href="#B10-information-15-00484" class="html-bibr">10</a>].</p> "> Figure 3
<p>How the ransomware attacks work [<a href="#B11-information-15-00484" class="html-bibr">11</a>].</p> "> Figure 4
<p>Types of ransomware attacks.</p> "> Figure 5
<p>Artificial intelligence techniques [<a href="#B35-information-15-00484" class="html-bibr">35</a>].</p> "> Figure 6
<p>Machine learning: detection algorithm.</p> ">
Abstract
:1. Introduction
- Provides a detailed overview of how ransomware has developed over time, focusing on its mechanisms, types, and the vectors used for attacks.
- Conducts a comprehensive review of the current approaches in ransomware detection. In addition, emphasizes the techniques and methods used at various stages of detection.
- Highlights how ML is being employed to improve ransomware detection.
- Identifies the gaps in current research and suggests potential areas for future investigations to enhance the cybersecurity field’s defense against ransomware attacks.
2. Papers Selection for Literature Review
2.1. Methodology
2.2. Search String
2.3. Data Sources
2.4. Screening Process
3. Background
3.1. Overview of Ransomware Attacks
3.2. Types of Ransomware
- Encrypting Ransomware: This type is the most common and involves encrypting the victim’s files with a strong encryption algorithm, making them inaccessible without a decryption key. Notable examples include Cryptowall, WannaCry, and Cryptolocker. The victim can see the files but cannot open them unless they pay the ransom to obtain the decryption key.
- Non-Encrypting Ransomware: Also known as locker ransomware, this type locks you out of your entire device, not just specific files. The data remain unharmed but inaccessible. To regain access, the victim must pay a ransom. Examples include CTB-Locker and Winlock.
- Scareware: also known as fake antivirus, scareware tries to convince the victim that their device is infected by showing a false warning and then asking for payment to access the full version of the software to remove or mitigate the risk. Scareware typically uses social engineering methods rather than encrypting the files or devices to scare the victims and then force them to pay.
- PC/Workstation ransomware: This type targets personal computers and workstations, exploiting vulnerabilities in Windows, macOS, or Linux systems. Examples include the infamous WannaCry attack, which specifically targeted Windows systems using a network exploit.
- Mobile ransomware: Targeting mobile devices, this type of ransomware affects smartphones and tablets, primarily through malicious apps or compromised websites. Android devices are more frequently targeted due to the ease of installing apps from third-party sources.
- IoT ransomware: IoT devices, such as smart home gadgets and industrial sensors, are increasingly being targeted due to their poor security measures. Attacks on these devices can lead to significant disruptions, especially when they affect critical infrastructure.
- Individual users: This group is often the easiest target due to less stringent security practices. Attackers exploit this by using deceptive emails or malicious websites to initiate ransomware infections.
- Enterprises: Businesses are targeted for their valuable data and deeper financial resources. Attacks may involve sophisticated strategies to infiltrate network defenses and encrypt critical business data.
- Government and critical infrastructure: Attacks on government systems and critical infrastructure aim to cause significant disruption, often impacting national security, healthcare, and essential services.
- Online Services: Cloud services and online platforms, such as social media and banking services, are also targeted, with attackers aiming to encrypt or steal large amounts of data to demand higher ransoms.
3.3. Ransomware Attack Vectors
3.4. Evolution of Ransomware
3.5. Ransomware Encryption Techniques
- Symmetric encryption: an encryption method that uses only a single key in the encrypting and decryption processes [24]. Ransomware typically follows these phases in symmetric encryption:
- Generate the key: A unique key is generated to be used in symmetric encryption.
- Encrypt the files: The victim’s files are encrypted by ransomware using a single secret key. Ransomware targets the victim’s sensitive information and files, such as documents, photos, and videos.
- Protect the key: To prevent key recovery by the victim, ransomware encrypts it until payment is made. Then, the encrypted key is saved on the attacker’s servers.
- Advanced Encryption Standard (AES): AES is one example of a symmetric encryption algorithm. It is secure and cannot be cracked easily. The key length used in the AES algorithm to encrypt victims’ files is 128-, 192-, or 256-bit [25].
- Asymmetric encryption: an encryption method that uses two different keys, known as the public key and the private key, in the encrypting and decryption processes [24]. Ransomware typically follows these phases in asymmetric encryption:
- Generate the keys: a pair of keys is generated to be used in asymmetric encryption.
- Encrypt the file using the public key: the victim’s files are encrypted using the public key.
- Protect the private key: the private key is stored on the attacker’s servers until payment is made by the victim.
- Examples of asymmetric encryption algorithms:RSA encryption: RSA is one example of an asymmetric encryption algorithm. It contains two keys, which are the public key and the private key. The public key is used for the encryption algorithm, which is used to encrypt the victim’s files, and the private key is used for the decryption algorithm, which is used for the decryption and stored remotely on the attacker’s servers [26].Elliptic Curve Cryptography (ECC): ECC is another example of an asymmetric encryption algorithm. ECC key length is shorter than RSA and more secure. As with RSA, ECC consists of two keys, which are public and private—one for encrypting the files and another for decrypting [27].
3.6. Signs of a Ransomware Attack
3.7. Challenges in Early Detection of Ransomware
3.8. The Role of Artificial Intelligence to Improve Ransomware Detection
- Machine learning: ML models help improve ransomware detection by depending on features or behavior patterns. This technique focuses on collecting a huge amount of data that contain both malicious and benign samples, and then training the ML model to classify the new sample as benign or malicious based on different features that were extracted from the dataset, as shown in Figure 6. The advantage of ML is being able to detect new or unknown ransomware that does not match existing patterns or signatures. However, this technique has fewer false positives compared with heuristic-based and signature-based detection because it depends on detecting actual behavior patterns rather than predefined rules [9].Machine learning detection algorithms: Different ML algorithms are employed to detect ransomware attacks, such as support vector machines, k-nearest neighbors, random forests, decision trees, logistic regression, and XGBoost. Table 5 below summarizes all these algorithms.Advanced algorithms are utilized to monitor behavior and identify patterns, which help identify suspicious cases of different forms of ransomware [20].
Algorithm Description Support vector machines Reliable ML method that can be used to detect and classify ransomware. It can be trained by different features to differentiate between goodware and ransomware, like network traffic, the behavior of the file, and system calls. It can be more beneficial when the data are non-linearly separable and high-dimensional [36]. Decision trees It is simple and can be utilized in classification to detect ransomware. The data are divided into subsets based on feature values to create a tree structure for decision-making. It can be trained based on different features like system calls, network traffic, and file modification [37]. Random forests An extension of decision trees that reduce overfitting and enhance performance. Data and features are selected randomly to create multi-decision trees. It can handle high-dimensional data, but these could be difficult to interpret and computationally demanding [38]. k-nearest neighbors It is simple and operated by selecting the nearest points of data using the training set. Then, predicting the input label based on the common one among those k-neighbors. It is effective and can be used in different applications. Also, the primary use of this algorithm is in the tasks of regression and classification [39]. Extreme Gradient Boosting “XGBoost” It is a powerful and popular algorithm for the tasks of gradient-boosting. It combines two algorithms, which are decision trees and gradient boosting, to come up with a more accurate model and enhances the scalability by handling large and complex datasets and extracting relevant features [40]. Logistic regression It is used in the binary tasks of classification where the result could be one of the two possible outputs. It can be trained to discover the optimal parameters that maximize the possibility of the training data. It can be organized to prevent overfitting. It is simple, interpretable, and can be used with small datasets [41]. Behavioral analysis: Using ML models to analyze all patterns and behaviors of operations, files, and network activities to identify suspicious behaviors that may indicate a ransomware intrusion. Such models can detect a deviation from usual activity when any suspicious activity is detected [42].Anomaly detection: Develop models based on ML algorithms that can distinguish between patterns or legitimate and malicious activities in the behavior of a network or system. Furthermore, malicious behavior is flagged as an indication of a ransomware attack [43].Signature-based detection: Ransomware signatures can be identified by training ML models to examine a user’s network connections, files, and system logs. Therefore, alarms are sent when the results match the characteristics marked as ransomware [44].Data mining and threat intelligence: ML techniques are applied to large datasets to analyze and extract useful insights from these data. Also, the characteristics of legitimate patterns and suspicious or harmful patterns are analyzed. Thus, countermeasures and preventive measures are developed against this type of attack [45]. - Deep learning: Deep learning (DL) techniques are proposed to solve the restrictions of traditional ransomware detection methods, which help to improve reliability, accuracy, and performance. It is suitable for dealing with an unorganized dataset that requires minimal or no human intervention because of its self-learning capabilities. They operate particularly well at identifying text- and image-based ransomware because of how well they can categorize voice, text, and image data. DL methods can be problematic for general-purpose applications, especially those with tiny datasets or sizes, as they require a large quantity of data to train them. High processing power requirements and trouble adjusting to real-world datasets are two further issues with DL [46].
- Artificial neural networks: Artificial neural network techniques are used in a broad range, which makes them suitable for detecting many kinds and variations of ransomware data, including variants that target images and text. Because of their capacity for ongoing learning, neural networks make an ideal choice for recognizing zero-day attacks and adjusting to new ransomware data. Neural networks can detect many types of ransomware data and adjust to new threats due to their versatility. However, because of the black-box nature of the technology and their reliance on hardware, these techniques can be susceptible to data dependencies, making it more difficult for human analysts to keep an eye on data processing and spot anomalies [47].
- Ransomware behavioral analysis: One successful study used ML as a defense mechanism against ransomware attacks. The analysis considered seven ransomware and seven benign software samples to distinguish between benign and malicious software with low false negative and false positive rates. Values from different ransomware, such as Dynamic Link Libraries (DLLs), were extracted in this study. DLLs are a type of file used in Windows operating systems to hold multiple codes and procedures that are shared among various applications. Essentially, DLLs allow programs to use functionalities that are stored in separate files rather than having to include them within the program itself. This not only helps in saving space but also promotes code reuse and modular programming. When a program runs, it can call upon a DLL file to perform certain functions, which helps in efficient memory usage and reduces the application’s load time because it only loads the necessary parts. DLLs are crucial for the operating system to manage shared resources effectively, enabling smoother and more performance-efficient operation of software on your computer.Early detection of ransomware attacks and alerting the user about the existing threat are considered a main feature of this proposed system [48].
- Anomaly detection in network traffic: In [49], AI algorithms and ML techniques were used to detect anomalies by analyzing network traffic. This process is performed by labeling normal and abnormal features and utilizing ML to detect the unusual status of the network. The system succeeded in isolating harmful activities, allowing early detection, and taking the necessary preventive measures.
- Signature-based ransomware detection: ML models were used in some systems that aim to detect ransomware signatures. Ransomware tends to constantly change its signatures to prevent detection by traditional detection techniques. ML models are constantly updated to identify new forms of ransomware, which allows for early detection and appropriate decision-making [19].
3.9. Preventive Measures and Best Practices
- Cybersecurity hygiene: Cybersecurity hygiene is applied in several steps, the most important of which are as follows:
- Employee education and awareness: Increasing individuals’ awareness of the dangers of ransomware and educating them on cybersecurity best practices, such as detecting suspicious messages and avoiding downloading files or programs from suspicious or unreliable links [13].
- Strong password policies: Forcing the user to use strong and complex passwords. In addition, it is necessary to change the passwords regularly and use password management programs for better management and security [50].
- Multi-factor authentication (MFA): Using multi-layer protection to safeguard sensitive data or files such as passwords, voice recognition, and facial recognition [51].
- Regular backups: Regular backups of sensitive data are made to mitigate the damage in case hackers gain access to the original data [52].
- Timely updates: Ensure that all programs and operating systems are updated to the latest version and allow automatic updating of these preventive programs once connected to the Internet [22].
- Network segmentation and access Control: Applying the principle of network segmentation to isolate important data from other data. In addition, implementing the least privilege principle by granting privileges to users as needed to perform tasks [53].
3.10. Regulatory and Legal Considerations
3.11. Future Trends in Ransomware
4. Comprehensive Analysis of Ransomware: Detection, Prevention, and Trends
4.1. Indicators of Potential Ransomware Incidence
- Excessive File Operations: A noticeable rise in file access activities. For example, opening or attempting to open a large number of files in a short time frame. This may indicate an ongoing ransomware attack.
- Altered Input/Output Behavior: The input and output patterns where the structure and volume of data being processed significantly change.
- High Volume of Write Operations: A large increase in write or overwrite operations on the system could suggest that files are being encrypted by ransomware.
- Use of Encryption Functions: The call of Application Programming Interfaces (APIs) by a process not typically associated with.
- Rapid File Modification Requests: Frequent requests to read, modify, or delete files within a short period of time. These could be signs of ransomware attempting to encrypt or erase data.
- Unusual Network Communications: Initiating communications with a command-and-control (C2) server. This is a common step for ransomware to receive instructions or transmit encryption keys.
- Registry Key Modifications: Unexpected changes in the keys associated with system startup or file associations.
4.2. Ransomware Attack Framework
- Target Identification: the initial phase involves selecting and identifying vulnerable systems or networks as potential targets for the attack.
- Infection Vector Distribution: this step encompasses executing the ransomware through chosen delivery mechanisms—this could be by phishing emails, compromised websites, or malicious downloads.
- Ransomware Installation: after successful entry into the system, the ransomware installs itself.
- Encryption Key Generation and Retrieval: the ransomware then generates an encryption key to lock the victim’s files.
- File Access: targeting the data that are valuable to the user.
- Data Encryption: this phase encrypts the victim’s files, making them inaccessible without the decryption key.
- Post-Encryption Operations: After encryption, the ransomware may perform additional actions, such as deleting system backups.
- Ransom Demand: Finally, the attacker demands a ransom from the victim, often in a cryptocurrency.
4.3. Behavior Patterns of Ransomware Attacks
- Type A Behavior: Ransomware directly encrypts the original files without creating copies. The steps include opening, reading, encrypting, and then closing the files. Sometimes, it may also rename the encrypted files to indicate they have been compromised.
- Type B Behavior: Ransomware removes the original files from their location, creates encrypted copies, and then returns these encrypted versions to the original directory. The encrypted files might have different names from the originals, satisfying their encryption status.
- Type C Behavior: Reading the original files and creating separate encrypted versions. The original files are deleted to eliminate any trace of the unencrypted data. The deletion is typically achieved through file movement operations that overwrite the originals.
4.4. Comparison of Ransomware Detection Methods
4.5. Effectiveness of Current Ransomware Detection Approaches
4.6. Taxonomy of Ransomware Detection Technique
- Static Analysis: This involves checking the code of a suspicious file without running it [5]. The process includes examining the file structure, identifying any embedded strings (like text), and looking for known malicious patterns. To detect ransomware, some tools and studies focus on analyzing the parts of a file that do not change. However, as ransomware evolves, these static methods might not always work, especially with ransomware that hides its true nature [13].
- Dynamic Analysis: The suspicious file is actually run in a controlled environment to observe what it does [5]. This might include looking at the file’s behavior, which files it tries to change [5], and how it interacts with the computer’s system. Various studies have used dynamic analysis to understand how ransomware behaves during an attack. This approach has been effective in detecting new types of ransomware but requires careful setup to avoid actual damage [13].
- Hybrid Analysis: Combines static and dynamic methods for a more comprehensive examination by looking at both the file’s code and its behavior when executed. This approach aims to detect ransomware that might pass through with just one type of analysis. Hybrid analysis has shown promise in identifying ransomware early in the infection process. It benefits from the strengths of both static and dynamic analysis. Therefore, it offers a stronger detection method.
4.7. Emerging Trends in Ransomware
4.8. Ransomware Avoidance Strategies
- Keep software up to date: Regularly updating the operating system and all applications is crucial. These updates often include patches for security vulnerabilities that ransomware attackers exploit.
- Unknown emails and downloads: Avoid opening emails or downloading attachments from unknown or suspicious sources. Cybercriminals often use phishing emails to spread ransomware.
- Use browser security features: Enable security features in web browsers that can block malicious websites and downloads. Disabling JavaScript and Java on untrusted sites can also help prevent ransomware from being downloaded on your device.
- Limit access to important files: Use features like “Controlled Folder Access” on Windows to prevent unauthorized applications from modifying protected folders. This step is particularly effective in stopping ransomware from encrypting your files.
- Backup your data: Regularly back up your data and ensure that backups are stored in a secure location and disconnected from your main network. As a result, if you do fall victim to a ransomware attack, you can restore your data from the backup without paying the ransom.
- Use security software: Employ antivirus and anti-ransomware software to detect and prevent ransomware threats. Keep this software up to date to protect against the latest ransomware variants.
5. Real-World Ransomware Incidents
- WannaCry Global Ransomware Attack (2017): In May 2017, the WannaCry ransomware attack spread across over 150 countries and infected more than 250,000 computers [64]. The attack exploited a vulnerability in Microsoft Windows in which a patch had been released but not widely applied [64]. One of the victims of this attack was the UK’s National Health Service (NHS). The ransomware encrypted files and demanded Bitcoin payments to release the encrypted data [64]. The attack highlighted the importance of regular software updated and the strong impact of ransomware on critical infrastructure and services. It also marked a turning point in encouraging global awareness and efforts to combat cyber threats.
- Colonial Pipeline Attack (2021) The Colonial Pipeline ransomware attack in May 2021 underscored the vulnerability of critical infrastructure to cyberattacks [65]. The Colonial Pipeline, which carries gasoline and jet fuel over 5500 miles (about 8850 km) between Texas and New York [65], was forced to shut down operations due to a ransomware attack by a group known as DarkSide [65]. This disruption led to a significant increase in gas prices, panic buying, and fuel shortages across the Eastern United States [65]. The company paid a ransom of nearly USD 5 million in cryptocurrency to regain access to their systems [65]. This incident encouraged the U.S. government to issue new cybersecurity directives for pipeline operators [65]; moreover, it emphasized the national security implications of ransomware attacks.
- Atlanta City Government Attack (2018) In March 2018, the city government of Atlanta, Georgia, was hit by a ransomware attack [66]. This attack hit a big part of its digital infrastructure [66]. The SamSam ransomware attack affected multiple city services, which included court proceedings, bill payments, and law enforcement activities [66]. These affected services demonstrated how ransomware could damage the day-to-day operations of a city. They demanded a ransom of USD 51,000 in Bitcoin but the city chose not to pay [66]. The recovery and mitigation efforts cost the city an estimated USD 17 million [66]. This incident provided motivation to other cities across the United States to strengthen their cybersecurity defenses.
- University of California, San Francisco (UCSF) Attack (2020): The University of California, San Francisco (UCSF), fell victim to a ransomware attack in June 2020. This attack targeted the School of Medicine’s IT infrastructure [67]. They faced the potential loss of critical academic research data, including work related to COVID-19 [67]. UCSF chose to pay a ransom of over USD 1.14 million [67]. The NetWalker ransomware group was responsible for the attack [67]. They exploited vulnerabilities in unsecured networks [67]. This incident satisfied the complex ethical and financial decisions ransomware victims must take when critical scientific research is in danger.
6. Comparison with Other Review Papers
7. Related Study
Reference | Key Findings | Limitations/Research Gaps | Suggested Mitigation |
---|---|---|---|
[68] |
|
|
|
[38] |
|
|
|
[3] |
|
|
|
[13] |
|
|
|
[63] |
|
|
|
[69] |
|
|
|
[21] |
|
|
|
[48] |
|
|
|
[19] |
|
|
|
[20] |
|
|
|
[59] |
|
|
|
[70] |
|
|
|
[71] |
|
|
|
[72] |
|
|
|
[29] |
|
|
|
[9] |
|
|
|
[73] |
|
|
|
[49] |
|
|
|
[74] |
|
|
|
[75] |
|
|
|
[76] |
|
|
|
8. Open Challenges and Limitations
9. Future Directions
9.1. Development of New Detection Algorithms
9.2. Integration of AI and ML
9.3. Impact of Emerging Technologies
9.4. Improved Data Collection and Sharing
9.5. Development of Resilient Backup Solutions
10. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
Abbreviations
SLR | Systematic Literature Review |
SMB | Server Message Block |
AES | Advanced Encryption Standard |
ECC | Elliptic Curve Cryptography |
DLLs | Dynamic Link Libraries |
MFA | Multi-factor authentication |
APIs | Application programming Interfaces |
DAM | Detection, Avoidance, and Mitigation |
CNN | Convolutional Neural Networks |
LSTM | Long Short-Term Memory |
AI | Artificial Intelligence |
NLP | Natural Language Processing |
3LS | Three-Layer Security |
ML | Machine Learning |
BCS | Binary Cuckoo Search |
MOGWO | Multi Objective GreyWolf Optimization |
HSR | Highly Survivable Ransomware |
TF-IDF | Term Frequency-Inverse Document Frequency |
ANN | Artificial Neural Network |
SVM | Support Vector Machine |
PE | Portable Executable |
SSF | Simplified Silhouette Filter |
DL | Deep Learning |
VM | Virtual Machine |
CRF | Conditional Random Fields |
References
- Ozer, M.; Varlioglu, S.; Gonen, B.; Bastug, M. A prevention and a traction system for ransomware attacks. In Proceedings of the 2019 International Conference on Computational Science and Computational Intelligence (CSCI), Las Vegas, NV, USA, 5–7 December 2019; pp. 150–154. [Google Scholar]
- Xia, T.; Sun, Y.; Zhu, S.; Rasheed, Z.; Shafique, K. Toward a network-assisted approach for effective ransomware detection. arXiv 2020, arXiv:2008.12428. [Google Scholar] [CrossRef]
- Alqahtani, A.; Sheldon, F.T. A survey of crypto ransomware attack detection methodologies: An evolving outlook. Sensors 2022, 22, 1837. [Google Scholar] [CrossRef] [PubMed]
- Beaman, C.; Barkworth, A.; Akande, T.D.; Hakak, S.; Khan, M.K. Ransomware: Recent advances, analysis, challenges and future research directions. Comput. Secur. 2021, 111, 102490. [Google Scholar] [CrossRef] [PubMed]
- Razaulla, S.; Fachkha, C.; Markarian, C.; Gawanmeh, A.; Mansoor, W.; Fung, B.C.; Assi, C. The age of ransomware: A survey on the evolution, taxonomy, and research directions. IEEE Access 2023, 11, 40698–40723. [Google Scholar] [CrossRef]
- The Latest Ransomware Statistics (Updated June 2024)|AAG IT Support. Available online: https://aag-it.com/the-latest-ransomware-statistics/ (accessed on 19 June 2024).
- Altulaihan, E.; Alismail, A.; Hafizur Rahman, M.; Ibrahim, A.A. Email Security Issues, Tools, and Techniques Used in Investigation. Sustainability 2023, 15, 10612. [Google Scholar] [CrossRef]
- The PRISMA 2020 Statement: An Updated Guideline for Reporting Systematic Reviews. Available online: https://www.bmj.com/content/372/bmj.n71 (accessed on 19 June 2024).
- Alraizza, A.; Algarni, A. Ransomware detection using machine learning: A survey. Big Data Cogn. Comput. 2023, 7, 143. [Google Scholar] [CrossRef]
- Ransomware Payments Exceed 1 Billion in 2023, Hitting Record High after 2022 Decline. Available online: https://databreaches.net/2024/02/09/ransomware-payments-exceed-1-billion-in-2023-hitting-record-high-after-2022-decline/ (accessed on 7 February 2024).
- Arslanian, M.; Roberts, H.; Welfer, J.; Xie, S.; Chen, B. The WannaCry Ransomware. Available online: https://verifythesource.org/posts/wannacry (accessed on 20 April 2024).
- Permana, G.R.; Trowbridge, T.E.; Sherborne, B. Ransomware mitigation: An analytical investigation into the effects and trends of ransomware attacks on global business. PsyArXiv 2022. [Google Scholar] [CrossRef]
- Kapoor, A.; Gupta, A.; Gupta, R.; Tanwar, S.; Sharma, G.; Davidson, I.E. Ransomware detection, avoidance, and mitigation scheme: A review and future directions. Sustainability 2021, 14, 8. [Google Scholar] [CrossRef]
- Cen, M.; Jiang, F.; Qin, X.; Jiang, Q.; Doss, R. Ransomware early detection: A survey. Comput. Netw. 2024, 239, 110138. [Google Scholar] [CrossRef]
- Kovács, A. Ransomware: A comprehensive study of the exponentially increasing cybersecurity threat. Insights Reg. Dev. 2022, 4, 96–104. [Google Scholar] [CrossRef]
- DS, K.P.; HR, P.K. A Systematic Study on Ransomware Attack: Types, Phases and Recent Variants. In Proceedings of the 2024 5th International Conference on Intelligent Communication Technologies and Virtual Mobile Networks (ICICV), Tirunelveli, India, 11–12 March 2024; pp. 661–668. [Google Scholar]
- Chaithanya, B.; Brahmananda, S. Detecting ransomware attacks distribution through phishing URLs Using Machine Learning. In Computer Networks and Inventive Communication Technologies: Proceedings of Fourth ICCNCT 2021; Springer: Singapore, 2022; pp. 821–832. [Google Scholar]
- Fuertes, W.; Arévalo, D.; Castro, J.D.; Ron, M.; Estrada, C.A.; Andrade, R.; Peña, F.F.; Benavides, E. Impact of social engineering attacks: A literature review. In Developments and Advances in Defense and Security: Proceedings of MICRADS 2021; Springer: Singapore, 2022; pp. 25–35. [Google Scholar]
- Ren, A.; Liang, C.; Hyug, I.; Broh, S.; Jhanjhi, N. A three-level ransomware detection and prevention mechanism. EAI Endorsed Trans. Energy Web 2020, 7, e6. [Google Scholar] [CrossRef]
- Fernando, D.W.; Komninos, N.; Chen, T. A study on the evolution of ransomware detection using machine learning and deep learning techniques. IoT 2020, 1, 551–604. [Google Scholar] [CrossRef]
- Mohammad, A.H. Ransomware evolution, growth and recommendation for detection. Mod. Appl. Sci. 2020, 14, 68. [Google Scholar] [CrossRef]
- Humayun, M.; Jhanjhi, N.; Alsayat, A.; Ponnusamy, V. Internet of things and ransomware: Evolution, mitigation and prevention. Egypt. Inform. J. 2021, 22, 105–117. [Google Scholar] [CrossRef]
- Dand, P.; Chudasama, D. A Comparative Study about the Ransomware. J. Adv. Database Manag. Syst. 2021, 8, 8–15. [Google Scholar]
- Begovic, K.; Al-Ali, A.; Malluhi, Q. Cryptographic ransomware encryption detection: Survey. Comput. Secur. 2023, 132, 103349. [Google Scholar] [CrossRef]
- Cicala, F.; Bertino, E. Analysis of encryption key generation in modern crypto ransomware. IEEE Trans. Dependable Secur. Comput. 2020, 19, 1239–1253. [Google Scholar] [CrossRef]
- Reshmi, T. Information security breaches due to ransomware attacks—A systematic literature review. Int. J. Inf. Manag. Data Insights 2021, 1, 100013. [Google Scholar] [CrossRef]
- Mohammad, A.H. Analysis of ransomware on windows platform. Int. J. Comput. Sci. Netw. Secur. 2020, 20, 21–27. [Google Scholar]
- Vasoya, S.; Bhavsar, K.; Patel, N. A systematic literature review on Ransomware attacks. arXiv 2022, arXiv:2212.04063. [Google Scholar]
- Bae, S.I.; Lee, G.B.; Im, E.G. Ransomware detection using machine learning algorithms. Concurr. Comput. Pract. Exp. 2020, 32, e5422. [Google Scholar] [CrossRef]
- Lemmou, Y.; Lanet, J.L.; Souidi, E.M. A behavioural in-depth analysis of ransomware infection. IET Inf. Secur. 2021, 15, 38–58. [Google Scholar] [CrossRef]
- Anand, V.K.; Bamanjogi, K.; Shaw, A.R.; Faheem, M. Comparative study of ransomwares. In Proceedings of the 2022 7th International Conference on Computing, Communication and Security (ICCCS), Seoul, Republic of Korea, 3–5 November 2022; pp. 1–9. [Google Scholar]
- Olaimat, M.N.; Maarof, M.A.; Al-rimy, B.A.S. Ransomware anti-analysis and evasion techniques: A survey and research directions. In Proceedings of the 2021 3rd International Cyber Resilience Conference (CRC), Langkawi Island, Malaysia, 29–31 January 2021; pp. 1–6. [Google Scholar]
- August, T.; Dao, D.; Niculescu, M.F. Economics of ransomware: Risk interdependence and large-scale attacks. Manag. Sci. 2022, 68, 8979–9002. [Google Scholar] [CrossRef]
- Lee, I.; Roh, H.; Lee, W. Encrypted malware traffic detection using incremental learning. In Proceedings of the IEEE INFOCOM 2020-IEEE Conference on Computer Communications Workshops (INFOCOM WKSHPS), Toronto, ON, Canada, 6–9 July 2020; pp. 1348–1349. [Google Scholar]
- Mahajan, A.; Chakrabarty, N.; Majithia, J.; Ahuja, A.; Agarwal, U.; Suryavanshi, S.; Biradar, M.; Sharma, P.; Raghavan, B.; Arafath, R.; et al. Multisystem imaging recommendations/guidelines: In the pursuit of precision oncology. Indian J. Med. Paediatr. Oncol. 2023, 44, 002–025. [Google Scholar] [CrossRef]
- Ghouti, L.; Imam, M. Malware classification using compact image features and multiclass support vector machines. IET Inf. Secur. 2020, 14, 419–429. [Google Scholar] [CrossRef]
- Akhtar, M.S.; Feng, T. Malware analysis and detection using machine learning algorithms. Symmetry 2022, 14, 2304. [Google Scholar] [CrossRef]
- Hwang, J.; Kim, J.; Lee, S.; Kim, K. Two-stage ransomware detection using dynamic analysis and machine learning techniques. Wirel. Pers. Commun. 2020, 112, 2597–2609. [Google Scholar] [CrossRef]
- Mezquita, Y.; Alonso, R.S.; Casado-Vara, R.; Prieto, J.; Corchado, J.M. A review of k-nn algorithm based on classical and quantum machine learning. In Distributed Computing and Artificial Intelligence, Special Sessions, 17th International Conference; Springer: Cham, Switzerland, 2021; pp. 189–198. [Google Scholar]
- Saadat, S.; Joseph Raymond, V. Malware classification using CNN-XGBoost model. In Artificial Intelligence Techniques for Advanced Computing Applications: Proceedings of ICACT 2020; Springer: Cham, Switzerland, 2021; pp. 191–202. [Google Scholar]
- Shah, K.; Patel, H.; Sanghvi, D.; Shah, M. A comparative analysis of logistic regression, random forest and KNN models for the text classification. Augment. Hum. Res. 2020, 5, 12. [Google Scholar] [CrossRef]
- Faruk, M.J.H.; Shahriar, H.; Valero, M.; Barsha, F.L.; Sobhan, S.; Khan, M.A.; Whitman, M.; Cuzzocrea, A.; Lo, D.; Rahman, A.; et al. Malware detection and prevention using artificial intelligence techniques. In Proceedings of the 2021 IEEE International Conference on Big Data (Big Data), Orlando, FL, USA, 15–18 December 2021; pp. 5369–5377. [Google Scholar]
- Stoian, N.A. Machine Learning for Anomaly Detection in Iot Networks: Malware Analysis on the Iot-23 Data Set. Bachelor’s Thesis, University of Twente, Enschede, The Netherlands, 2020. [Google Scholar]
- Goyal, M.; Kumar, R. The pipeline process of signature-based and behavior-based malware detection. In Proceedings of the 2020 IEEE 5th International Conference on Computing Communication and Automation (ICCCA), Greater Noida, India, 30–31 October 2020; pp. 497–502. [Google Scholar]
- Sun, N.; Ding, M.; Jiang, J.; Xu, W.; Mo, X.; Tai, Y.; Zhang, J. Cyber threat intelligence mining for proactive cybersecurity defense: A survey and new perspectives. IEEE Commun. Surv. Tutor. 2023, 25, 1748–1774. [Google Scholar] [CrossRef]
- Sharmeen, S.; Ahmed, Y.A.; Huda, S.; Koçer, B.Ş.; Hassan, M.M. Avoiding future digital extortion through robust protection against ransomware threats using deep learning based adaptive approaches. IEEE Access 2020, 8, 24522–24534. [Google Scholar] [CrossRef]
- Swami, S.; Swami, M.; Nidhi, N. Ransomware Detection System and Analysis Using Latest Tool. Int. J. Adv. Res. Sci. Commun. Technol. 2021, 7, 2581–9429. [Google Scholar] [CrossRef]
- Arabo, A.; Dijoux, R.; Poulain, T.; Chevalier, G. Detecting ransomware using process behavior analysis. Procedia Comput. Sci. 2020, 168, 289–296. [Google Scholar] [CrossRef]
- Manavi, F.; Hamzeh, A. A new method for ransomware detection based on PE header using convolutional neural networks. In Proceedings of the 2020 17th International ISC Conference on Information Security and Cryptology (ISCISC), Tehran, Iran, 9–10 September 2020; pp. 82–87. [Google Scholar]
- Singh, D.; Mohanty, N.P.; Swagatika, S.; Kumar, S. Cyber-hygiene: The key concept for cyber security in cyberspace. Test Eng. Manag. 2020, 83, 8145–8152. [Google Scholar]
- Kitchen, D.E.; Valach, A.P. How to Avoid the Ransomware Onslaught. Natl. Def. 2020, 105, 18–19. [Google Scholar]
- Möller, D.P. Ransomware Attacks and Scenarios: Cost Factors and Loss of Reputation. In Guide to Cybersecurity in Digital Transformation: Trends, Methods, Technologies, Applications and Best Practices; Springer: Cham, Switzerland, 2023; pp. 273–303. [Google Scholar]
- Berrueta, E.; Morato, D.; Magaña, E.; Izal, M. Crypto-ransomware detection using machine learning models in file-sharing network scenarios with encrypted traffic. Expert Syst. Appl. 2022, 209, 118299. [Google Scholar] [CrossRef]
- Lubin, A. The Law and Politics of Ransomware. Vand. J. Transnat’l L. 2022, 55, 1177. [Google Scholar]
- Uandykova, M.; Lisin, A.; Stepanova, D.; Baitenova, L.; Mutaliyeva, L.; Yüksel, S.; Dincer, H. The social and legislative principles of counteracting ransomware crime. Entrep. Sustain. Issues 2020, 8, 777–798. [Google Scholar] [CrossRef]
- Force, R.T. Combating Ransomware; Intel Security Group: Plano, TX, USA, 2021. [Google Scholar]
- Ryan, P.; Fokker, J.; Healy, S.; Amann, A. Dynamics of targeted ransomware negotiation. IEEE Access 2022, 10, 32836–32844. [Google Scholar] [CrossRef]
- AlSabeh, A.; Safa, H.; Bou-Harb, E.; Crichigno, J. Exploiting ransomware paranoia for execution prevention. In Proceedings of the ICC 2020-2020 IEEE International Conference on Communications (ICC), Dublin, Ireland, 7–11 June 2020; pp. 1–6. [Google Scholar]
- Urooj, U.; Al-rimy, B.A.S.; Zainal, A.; Ghaleb, F.A.; Rassam, M.A. Ransomware detection using the dynamic analysis and machine learning: A survey and research directions. Appl. Sci. 2021, 12, 172. [Google Scholar] [CrossRef]
- Chittooparambil, H.J.; Shanmugam, B.; Azam, S.; Kannoorpatti, K.; Jonkman, M.; Samy, G.N. A review of ransomware families and detection methods. In Recent Trends in Data Science and Soft Computing: Proceedings of the 3rd International Conference of Reliable Information and Communication Technology (IRICT 2018); Springer: Cham, Switzerland, 2019; pp. 588–597. [Google Scholar]
- Sechel, S. A comparative assessment of obfuscated ransomware detection methods. Inform. Econ. 2019, 23, 45–62. [Google Scholar] [CrossRef]
- Bijitha, C.; Sukumaran, R.; Nath, H.V. A survey on ransomware detection techniques. In Secure Knowledge Management in Artificial Intelligence Era: 8th International Conference, SKM 2019, Goa, India, 21–22 December 2019; Proceedings 8; Springer: Cham, Switzerland, 2020; pp. 55–68. [Google Scholar]
- Ramesh, G.; Menen, A. Automated dynamic approach for detecting ransomware using finite-state machine. Decis. Support Syst. 2020, 138, 113400. [Google Scholar] [CrossRef]
- Puat, H.A.M.; Abd Rahman, N.A. Ransomware as a service and public awareness. PalArch’s J. Archaeol. Egypt/Egyptol. 2020, 17, 5277–5292. [Google Scholar]
- Beerman, J.; Berent, D.; Falter, Z.; Bhunia, S. A review of colonial pipeline ransomware attack. In Proceedings of the 2023 IEEE/ACM 23rd International Symposium on Cluster, Cloud and Internet Computing Workshops (CCGridW), Bangalore, India, 1–4 May 2023; pp. 8–15. [Google Scholar]
- Zimba, A.; Chishimba, M. On the economic impact of crypto-ransomware attacks: The state of the art on enterprise systems. Eur. J. Secur. Res. 2019, 4, 3–31. [Google Scholar] [CrossRef]
- Liluashvili, G.B. Cyber risk mitigation in higher education. Law World 2021, 17, 15. [Google Scholar]
- Khammas, B.M. Ransomware detection using random forest technique. ICT Express 2020, 6, 325–331. [Google Scholar] [CrossRef]
- Poudyal, S.; Dasgupta, D. AI-powered ransomware detection framework. In Proceedings of the 2020 IEEE Symposium Series on Computational Intelligence (SSCI), Canberra, ACT, Australia, 1–4 December 2020; pp. 1154–1161. [Google Scholar]
- Alqahtani, A.; Gazzan, M.; Sheldon, F.T. A proposed crypto-ransomware early detection (CRED) model using an integrated deep learning and vector space model approach. In Proceedings of the 2020 10th Annual Computing and Communication Workshop and Conference (CCWC), Las Vegas, NV, USA, 6–8 January 2020; pp. 0275–0279. [Google Scholar]
- Khan, F.; Ncube, C.; Ramasamy, L.K.; Kadry, S.; Nam, Y. A digital DNA sequencing engine for ransomware detection using machine learning. IEEE Access 2020, 8, 119710–119719. [Google Scholar] [CrossRef]
- Ahmed, Y.A.; Kocer, B.; Al-rimy, B.A.S. Automated analysis approach for the detection of high survivable ransomware. KSII Trans. Internet Inf. Syst. (TIIS) 2020, 14, 2236–2257. [Google Scholar]
- Davies, S.R.; Macfarlane, R.; Buchanan, W.J. Differential area analysis for ransomware attack detection within mixed file datasets. Comput. Secur. 2021, 108, 102377. [Google Scholar] [CrossRef]
- Noorbehbahani, F.; Saberi, M. Ransomware detection with semi-supervised learning. In Proceedings of the 2020 10th International Conference on Computer and Knowledge Engineering (ICCKE), Mashhad, Iran, 29–30 October 2020; pp. 024–029. [Google Scholar]
- Bello, I.; Chiroma, H.; Abdullahi, U.A.; Gital, A.Y.; Jauro, F.; Khan, A.; Okesola, J.O.; Abdulhamid, S.M. Detecting ransomware attacks using intelligent algorithms: Recent development and next direction from deep learning and big data perspectives. J. Ambient. Intell. Humaniz. Comput. 2021, 12, 8699–8717. [Google Scholar] [CrossRef]
- van Boven, L.S.; Kusters, R.W.; Tin, D.; van Osch, F.H.; De Cauwer, H.; Ketelings, L.; Rao, M.; Dameff, C.; Barten, D.G. Hacking acute care: A qualitative study on the health care impacts of ransomware attacks against hospitals. Ann. Emerg. Med. 2024, 83, 46–56. [Google Scholar] [CrossRef]
- Urooj, U.; Maarof, M.A.B.; Al-rimy, B.A.S. A proposed adaptive pre-encryption crypto-ransomware early detection model. In Proceedings of the 2021 3rd International Cyber Resilience Conference (CRC), Langkawi Island, Malaysia, 29–31 January 2021. [Google Scholar]
- Roy, K.C.; Chen, Q. Deepran: Attention-based bilstm and crf for ransomware early detection and classification. Inf. Syst. Front. 2021, 23, 299–315. [Google Scholar] [CrossRef]
Year | Targeted Organization | Ransomware Used | Impact of Attack |
---|---|---|---|
2020 | University of California | NetWalker | 1.14 million paid and academic data encrypted |
2020 | Garmin | WastedLocker | Major service outage and 10 million reportedly paid |
2020 | Software AG | Clop | Data stolen and leaked, and 20 million demanded |
2021 | Colonial Pipeline | DarkSide | Fuel supply disruption and 4.4 million paid |
2021 | JBS Foods (one of the world’s largest meat processors) | REvil/Sodinokibi | Global meat supply affected and 11 million paid |
2021 | Kaseya | REvil/Sodinokibi | Managed Service Provider and their clients affected globally |
2022 | Costa Rica Government | Conti | National healthcare and finance systems disrupted |
2022 | Kronos | Unknown | Payroll and HR services for numerous companies disrupted |
2023 | Horizon | Healthcare | Encrypting patient data and disrupting medical services, highlighting the vulnerability of the healthcare sector |
Statistic | Value |
---|---|
Global ransomware attacks (2021) | 623.3 million |
Global ransomware attacks (H1 2022) | 236.1 million |
Drop in ransomware attacks (2022 vs. 2021) | 23% |
Percentage of cyber crimes attributed to ransomware (2022) | 20% |
Ransomware attributed to Windows-based executables | 93% |
Common entry point for ransomware | Phishing |
US share of global ransomware attacks | 47% |
Manufacturing industry attacks attributed to ransomware (2021) | Most common |
Ransomware attacks that fail or result in zero losses | 90% |
Average ransomware payment (2021) | USD 570,000 |
Increase in average ransomware payment (2020 to 2021) | 82% |
REvil ransomware group’s share of attacks (2021) | 37% |
Top affected countries (ransomware attacks) | Israel, South Korea, Vietnam, China, Singapore, India, Kazakhstan, Philippines, Iran, UK |
Top affected organizations’ countries (ransomware attacks) | USA, Italy, Australia, Brazil, Germany |
Number of ransomware families identified | 130 |
Percentage of ransomware attacks due to phishing | 41% |
Estimated global successful ransomware attacks (May 2021–June 2022) | 3640 |
Organizations expecting ransomware attack (Canada) | 65% |
Largest ransom paid (JBS, 2021) | USD 11 million |
Ransomware incidents reported to FBI (Jan–July 2021) | 2084 incidents, USD 16.8 million losses |
Predicted frequency of ransomware attacks by 2031 | Every 2 s |
Healthcare sector losses due to ransomware (US, 2021) | USD 7.8 billion |
Year | Key Developments | Impact |
---|---|---|
1980s | Introduction of AIDS Trojan via floppy disks | First known ransomware; limited in scope. |
2000s | Use of advanced encryption to lock files | Increased difficulty in decrypting files without payment. |
2010s | Rise of cryptocurrency; notable attacks like WannaCry | Global spread; significant financial and operational impacts. |
2020s | Targeted attacks on businesses and governments | Larger ransoms and higher stakes in disruptions. |
Year | Notable Ransomware | Main Features | Impact |
---|---|---|---|
1989 | AIDS Trojan | First ransomware | Asked for payment through the mail; locked file names, not the files themselves. |
2005 | Gpcode | Uses weak RSA encryption | Early use of asymmetric encryption but with weak key sizes, allowing decryption without paying. |
2013 | CryptoLocker | Strong RSA-2048 encryption | Started using very strong encryption, causing big losses and marking the start of modern ransomware. |
2015 | Locky, TeslaCrypt | Widespread use, targeted various file types | Advanced on previous attacks by improving encryption strength and targeting a wider array of file types; became highly profitable. |
2016 | Petya, NotPetya | Disk encryption and wiping capabilities | Innovated by encrypting entire disks and spreading within networks; NotPetya masqueraded as ransomware but primarily caused disruption. |
2017 | WannaCry, Bad Rabbit | Exploited EternalBlue vulnerability | Caused global panic due to rapid spread through networks by exploiting unpatched Windows Server Message Block (SMB) protocol vulnerabilities—SMB is a network protocol used for file sharing; prompted urgent global security updates. |
2019 | Maze | Double extortion technique | Started the trend of stealing data before encrypting devices, threatening to release the data if the ransom was not paid. |
2020 | Sodinokibi | Targeted big companies, used a partner model | Aimed at large, important targets and expanded the idea of ransomware-as-a-service, allowing more attackers to participate. |
2021 | DarkSide, REvil | Hit supply chains and crucial services | Major incidents like the Colonial Pipeline attack highlighted the threat to critical infrastructure and supply chains. |
2022 | LockBit | Automated and sophisticated operations | Introduced automated attack systems to maximize impact and efficiency, further refining the ransomware-as-a-service model. |
Detection Method | Advantages | Disadvantages |
---|---|---|
Signature-based |
|
|
Heuristic-based |
|
|
Anomaly-based |
|
|
Machine Learning-based |
|
|
Hybrid |
|
|
Mentioned Criteria | Our Paper | [9] | [13] | [3] | Suggestions for Improvements |
---|---|---|---|---|---|
Overview of ransomware attacks | √ | √ | √ | √ | |
Types of ransomware | √ | √ | √ | Identify the types of ransomware attacks | |
Ransomware attack vectors | √ | √ | Explain in more detail | ||
Signs of a ransomware attack | √ | √ | √ | Elaborate the different signs of ransomware attacks | |
Challenges in early detection of ransomware | √ | √ | Explain the challenges in detail | ||
Advanced technologies in detection | √ | √ | √ | Explain the role of advanced technologies in detection | |
Taxonomy of ransomware | √ | √ | Explain in more detail | ||
Preventive, avoidance, mitigation measures | √ | √ | √ | √ | |
Regulatory and legal considerations | √ | Discuss regulatory and legal considerations | |||
Ransomware framework | √ | √ | Explain in more detail | ||
Effectiveness and limitations of current detection methods | √ | √ | √ | √ | |
Real-world incidents | √ | Provide some real-world incidents |
Ref. | AI | ML/DL | Semi-Supervised Learning | Static/Dynamic Analysis | Behavioral Analysis | Anomaly/Signature-Based Detection | Differential Area Analysis |
---|---|---|---|---|---|---|---|
[38] | √ | √ | |||||
[69] | √ | √ | √ | ||||
[3,29,68,70,71,75] | √ | ||||||
[13,72] | √ | √ | √ | ||||
[19] | √ | ||||||
[63] | √ | ||||||
[73] | √ | ||||||
[49] | √ | ||||||
[74] | √ | ||||||
[9,20,21,48,59] | N/A | N/A | N/A | N/A | N/A | N/A | N/A |
Ref. | Proposed Method Name | Methodology | Parameters | Platform | Objective | Solution | Results |
---|---|---|---|---|---|---|---|
[70] | CRED | Process and data-centric detection techniques and DL | Performance | Cross-validation of k fold | Enhanced the accuracy of the detection and reduced false alarm rates. | Accurate determination of pre-encryption stage boundaries. | Only proposal, not implemented yet. |
[19] | 3LS | Signature and anomaly-based detection | Security | N/A | Decrease, identify, and prevent different types of attacks. | Virtual machine (VM), browser extension, and anti-malware solutions are used within the VM. | Their proposed model can isolate suspicious files before executing any harmful activity, but it will be difficult for a computer to run multiple VMs simultaneously. |
[63] | Not identified | Finite-state machine model | Accuracy | NET Framework 4.5.2 | Detect different types of ransomware accurately with low numbers of false predictions. | Identifying ransomware attacks based on the current state of the computer system. | The experiment results show that the proposed model can identify ransomware attacks efficiently with 99.55% accuracy and 0% FPR. |
[48] | Not identified | ML | Security and performance | Random forest, decision tree, and neural network | Predetection of ransomware attacks. | Applying the analysis on 7 ransomware, 41 benign software, and 34 malware samples. | The experiment results show that the proposed method can differentiate between benign apps and ransomware with low false-positive and -negative rates. |
[73] | Not identified | Using Shannon entropy to distinguish between high-entropy files and encrypted files | Performance | Isolated target machine | Determine the time when the encrypted files are created. | Model to classify encrypted files reliably even if we have a dataset that consists of high-entropy files. | The experiment results prove that the proposed model has a high level of accuracy with a success rate higher than 99.96% when examining the first 192 bytes of a file. |
[71] | DNAact-Ran | Digital DNA sequencing design constraints and k-mer frequency vector | Performance and accuracy | Java (version 1.8) | Predetection of ransomware before occurs. | Ransomware detection using ML and a Digital DNA sequencing engine. | The experiment results show that the proposed method can accurately and effectively detect ransomware. |
[77] | An adaptive pre-encryption model | Dynamic analysis and Annotated term frequency-inverse document frequency technique | Accuracy | Not implemented yet | The ability to detect different types of ransomware that change their behavior continuously and have updated knowledge about the behavior of the attack. | Ransomware predetection model before encryption by using different datasets and different chosen features, which help to train this model in the detection process. | Not implemented yet. |
[78] | DeepRan | Utilizing TF-IDF and Conditional Random Fields (CRF) model and incremental learning method | Accuracy | The LSTM model is used to train the processed data to detect suspicious logs | DL-based detector DeepRan is developed to detect and classify ransomware early to prevent network-wide data encryption. | Using a fully connected (FC) layer and attention-based bi-directional Long Short-Term Memory (BiLSTM), DeepRan models the normalcy of hosts in an enterprise system in operation and identifies anomalous activity from massive amounts of data. | According to experimental results, DeepRan generates an F1-score of 99.02 percent, or 99.87% detection accuracy, for early ransomware detection. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Albshaier, L.; Almarri, S.; Rahman, M.M.H. Earlier Decision on Detection of Ransomware Identification: A Comprehensive Systematic Literature Review. Information 2024, 15, 484. https://doi.org/10.3390/info15080484
Albshaier L, Almarri S, Rahman MMH. Earlier Decision on Detection of Ransomware Identification: A Comprehensive Systematic Literature Review. Information. 2024; 15(8):484. https://doi.org/10.3390/info15080484
Chicago/Turabian StyleAlbshaier, Latifa, Seetah Almarri, and M. M. Hafizur Rahman. 2024. "Earlier Decision on Detection of Ransomware Identification: A Comprehensive Systematic Literature Review" Information 15, no. 8: 484. https://doi.org/10.3390/info15080484
APA StyleAlbshaier, L., Almarri, S., & Rahman, M. M. H. (2024). Earlier Decision on Detection of Ransomware Identification: A Comprehensive Systematic Literature Review. Information, 15(8), 484. https://doi.org/10.3390/info15080484