2018
DOI: 10.1007/978-3-030-03638-6_24
|View full text |Cite
|
Sign up to set email alerts
|

Next Generation Cryptographic Ransomware

Abstract: We are assisting at an evolution in the ecosystem of cryptoware -the malware that encrypts files and makes them unavailable unless the victim pays up. New variants are taking the place once dominated by older versions; incident reports suggest that forthcoming ransomware will be more sophisticated, disruptive, and targeted. Can we anticipate how such future generations of ransomware will work in order to start planning on how to stop them? We argue that among them there will be some which will try to defeat cu… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
10
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
5
1

Relationship

1
5

Authors

Journals

citations
Cited by 14 publications
(10 citation statements)
references
References 21 publications
0
10
0
Order By: Relevance
“…Each defense system has pros and cons, and NoCry may well find its beater in some next generation ransomware. As discussed in [8], ransomware applications can find other ways than calling CSPRNG to get random numbers e.g., by relying on noncryptographic sources of randomness, but we believe that the alternative choices have weak points. The fact is that all the samples and variants of ransomware in the cryptographically-hard niche that we have analyzed so far, do call CSPRNG APIs.…”
Section: Critical Discussion and Conclusionmentioning
confidence: 99%
“…Each defense system has pros and cons, and NoCry may well find its beater in some next generation ransomware. As discussed in [8], ransomware applications can find other ways than calling CSPRNG to get random numbers e.g., by relying on noncryptographic sources of randomness, but we believe that the alternative choices have weak points. The fact is that all the samples and variants of ransomware in the cryptographically-hard niche that we have analyzed so far, do call CSPRNG APIs.…”
Section: Critical Discussion and Conclusionmentioning
confidence: 99%
“…Different surveys have been published on ransomware protections (Genc ¸et al, 2018;Al-rimy et al, 2018b;Aurangzeb et al, 2017;Moussaileb, 2020). A first idea to protect data against ransomware attacks is to use data back-up as explained in (Castiglione and Pavlovic, 2019;Baykara and Sekin, 2018) but it is not possible to have at any time an up to date back-up of data and to decide when and which data need to be restored it is necessary to have a mechanism to detect a ransomware attack when it occurs.…”
Section: State Of the Artmentioning
confidence: 99%
“…The use of statistical approaches to detect ransomware was the second most common approach to detecting ransomware in 2019, according to an analysis of the academic anti-ransomware landscape [20]. Genç et al classify measuring entropy inflation as one of the main behavioural analysis approaches to defending against ransomware [7], and Al-Rimy et al highlight the use of entropy in their analysis of ransomware research [1]. There are some potential reasons as to why statistical approaches may be so popular in this context.…”
Section: Related Workmentioning
confidence: 99%
“…We then moved towards compressed data, whose tendency to generate false positives has been noted in the literature [7,15]. We compressed data from the Govdocs threads, which are mutually exclusive sets of approximately 1,000 files.…”
Section: Dataset Creationmentioning
confidence: 99%