You are on page 1of 7

Comparative Analysis of Ransomware

Detection Techniques in Android Devices


(authors: Muhammad Abdullah, Ali Saad)
Course: Information Security

ABSTRACT-Ransomware is a big problem in So, there is a need now more than ever to
android devices and detecting its presence is the become aware of the attacks performed by the
first step in stopping its spread and malicious ransomware on people and to stop its spread. The
intent. Many propositions and models are first step to stop the spread of ransomware is to detect
researched and made for the detection of it. In this research paper, we analyze 4 research
ransomware in android devices but each approach papers related to the detection of ransomware in
has some caveats and weak points to consider. android devices. This paper presents different
This paper takes 4 of the previously done methodologies and propositions to detect this
researches on this topic and critically analyzes the ransomware which is as follows
propositions and methods mentioned in the ● DNA-Droid: A Real-Time Android
previous researches, which range from deep Ransomware Detection Framework
learning approach to human device interaction ● Extinguishing Ransomware - A Hybrid
method to detect the ransomware, based on their Approach to Android Ransomware
methodology, effectiveness, and accuracy to give a Detection
definitive answer about which of the above- ● Automated Detection and Analysis for
mentioned solution is the most optimal. Android Ransomware
● Ransom Prober: A real time ransomware
detection framework
I. INTRODUCTION
Ransomware is a sort of malware that intends to This paper states observes and analyzes these
publish or permanently block access to the victim's above-mentioned models based on methodologies
data unless a premium is paid. While some used by the researchers, based on the effectiveness of
ransomware locks the system in a way that is easy to the models in detecting the detecting the ransomware,
undo for a trained user, a more powerful virus and on the basis of the accuracy of detection which
employs a tactic known as cryptoviral extortion. It relates to how much these models generate false
encrypts the victim's files, rendering them positives.
unavailable, and demands a ransom to unlock them.
This paper then concludes by providing a
Android devices in recent years have seen a definitive answer with reasoning to state which of the
huge boom in adoption across the world so much so following model is the best and most optimal.
that as of 2021 there are approximately 3 billion
android devices around the world and with
approximately 2.5 billion active Android users in the
world. With a market share of above 70% in 2021,
it’s a huge market for malicious users to target people
with ransomware for malicious intent.
II. LITERATURE REVIEW
We will extract malicious features from the
static analysis and on its basis, it is determined
A. Automated Detection
whether to use dynamic analysis or not. In the
The use of android devices increased over the
dynamic analysis we will measure and detect
years and that there was an increase in a
ransomware based on
ransomware attack on their devices. To stop these
● Data flow and Critical path: We will run the
attacks first we have to detect these ransomware
application and observe the flow of data and also
attacks. This paper proposes an automated approach
what paths the application is trying to access.
to detect these ransomware attacks. This paper states
● Domain Access: We will observe if the
that the process of detecting ransomware should be
application is trying to access any known malicious
automated so that regular users can discern regular
domain relation to previously known ransomware
apps from malicious apps. This automation
attacks.
technique is divided into 2 major parts, the first
● Changes: we will observe if the application
being the static approach and the last being the
is trying to change some functionality without clear
dynamic approach.
indication or not.
● Permissions: it will be observed whether the
The static approach states that we would
application is trying to bypass any permission to
analyze the code of the application without running
execute something or not.
the application and Dynamic analysis states that we
have to run the application in a secure environment
Based on above-mentioned criteria the
and monitor its behavior to understand whether the
application will be deemed malicious or not.
application is malicious or not.

B. DNA Droid
For this purpose, we use static and dynamic
This paper states that previously known
approaches successively. Firstly, we will use
solutions to detect android ransomware were slow
Android API and already known ransomware attack
while having high false positives and low accuracy
patterns to statically analyze applications and if we
and to mitigate this the paper proposes a solution
find any extraordinary behavior we will use
based on deep learning to produce high accuracy
dynamic analysis techniques to observe that
and low false-positive results.
application. The application will now be run in a
closed and limited environment and its behavior will
This paper suggests the DNA Droid approach
be judged by using previously known attack
which is a layered approach using Dynamic
patterns. If the application is deemed malicious then
Analysis and using static analysis as a compliment
it will be terminated and its behavior will be
by observing features and using Deep learning NN
recorded.
to determine whether an application is malicious or
not.
In static analysis firstly the APK is decompiled
into respective files and then these files are analyzed
This DNA Droid will firstly analyze the APK
based on
statically and if a malicious application is observed
● Permissions: APK will be judged on what
then a Neural network is used to scan the application
permission it's asking.
dynamically to determine whether it is malicious or
● API Sequence: APK will be judged based on
not.
the sequence of API invoked.
This is done in the following ways.
● Resource: What resources the APK is
● The paper presents features that can detect
requesting and using is also a critical factor in
unknown ransomware.
judging its intent.
● This paper presents a method to reduce the
● Structure: APK structure can also indicate
learning process by using Deep Auto Encode.
whether the app is malicious or not.
● The paper uses Binary and Multiple related to the current activity and also by observing
Sequence Alignment to dynamically analyze the the finger input location of the user.
application to detect ransomware.
● The sandbox to DNA Droid is released This system produced extremely accurate
publicly to report malicious activities. detection results of previously collected Data Set.

The paper also presents several experiments to D. Extinguishing Ransomware - A


determine the accuracy of the model in detecting Hybrid Approach
ransomware while producing high accuracy results This paper proposes a hybrid approach to
and stopping ransomware infection in early stages. detect ransomware in android devices. The approach
states that the application is to be scanned before the
C. Ransom Prober installation, also known as static analysis. After the
This paper proposes a real-time ransomware static analysis potential targets are then observed for
detection model for ransomware which specifically their behavior while their apps run and their
encrypts the user data. This is done by the use of behavior will determine if these apps are
analysis of mobile UI widgets and finger ransomware or not.
movements. Firstly, the UI widgets are analyzed
related to the activity performed and Secondly, the Firstly, The static approach is done on the
location and movement of the user’s fingers and application using the opcode frequency. A classifier
used to analyze whether the encryption step is is trained on the number of opcode sequences in an
performed by the user or ransomware. application and after the classifier is trained it is
used to classify the application into whether it can
Firstly, the research team collected many be malicious or not. This is based on the research
samples of the ransomware, covering most of the that the number of opcode occurrences and specific
known android ransomware families. This data is opcode sequences can be the key indication of
then analyzed and categorized based on several whether the application is ransomware or not. Any
factors and aspects. Most of these ransomwares are sure occurrence of ransomware can be stopped
observed to have the following features. before its execution in this way.
● Locking the device screen.
● Encrypting the user’s files. Secondly, the application is analyzed
● Getting specific permissions from the dynamically to determine whether that application is
android system to make itself known to the user truly malicious or not. This Dynamic analysis is
after the malicious activity is done. done on the basis of resource utilization of the
● Giving a specific payment method to the application. The resources are as follows.
users to pay to get the data back. ● CPU utilization.
● Memory runtime and utilization.
The working of Ransom Prober is divided into ● Network usage by the application.
3 steps. ● System call statistics of the application.
● Firstly, The Ransom Prober will analyze if
the user data is encrypted or not by using the A classifier is trained on previously executed
Encryption Analysis Model of the system. records and then the classifier is used to classify the
● Secondly, The system will analyze if the application to detect ransomware.
encryption is done by the application currently in
use by the user or not using the Foreground Analysis
III. ANALYSIS
Model of the system.
● Lastly, The system will analyze if the action In this Section we will discuss different
of encryption is performed by the user or not by methodologies opted by the four selected approaches
checking if the UI widgets such as Buttons are for ransomware detection in android devices. The
below mentioned approaches use the mixtures of
static and dynamic detection techniques to effectively malicious apps can be detected if
detect ransomwares. A detailed comparison of any additional or tempered feature
methodologies of the methods and their effectiveness is found.
and accuracy is give below
Dynamic analysis:
A. Methodologies: Static analysis cannot deal with
situations such as code obfuscation and
1) Automated Detection: encryption, so there is a need for dynamic
Automated detection approach involves analysis. Dynamic analysis involves
statically analyzing the apk followed by observing the behavior of an application at
dynamic analysis of application’s runtime runtime to check if the behavior is pointing
behavior. at it being malicious or not. Four techniques
are being used here:
Static analysis:
Static analysis involves detection ● Critical path and data flow involve
without executing the application. Three observation of pathways the
detection methods are being used here application is trying to access, so
which include: that it may be checked if the
● APK decomplication involves application is trying to access the
decompression of the apk package system executable directories to get
into source files which include administrative access or trying to
meta-inf, res, androidmanifest.xml, steal sensitive data.
classes. dex, resources. Ars. All ● Malicious domain access involves
these files contain enough monitoring the data flow to see if
information about the application to the malicious application is trying
detect if certain anomalies can be to send the stolen data to specific
found or not. These files are domains, which can then be
analyzed here for checking which matched with the blacklist of
permissions the application malware-based domains.
requires, the sequence of API ● Malicious charges involve tracking
invoking to match it with malicious the destinations of SMS and calls to
sequences, resources to check for see if it's known or unknown. This
encrypted executable files that may way it can be known if the app is
act to get administrative privileges charging for services through SMS
and finally the apk structure to or call charges or not.
check if it has been repackaged ● Bypassing the android permission
after being injected with malicious involves checking if the application
functions. is trying to do some permission
● Repackaging Detection involves related work with announcing the
checking if the apk has been played permission.
with by third parties after
decompression and injected with 2) DNA Droid:
the malicious executable resources. The DNA-Droid method involves evaluating
It involves decoding the an application using static analysis and if it
repackaged code. is labeled suspicious, it will be continuously
● Feature extraction and monitored and profiling of its run-time
Comparison involves searching the behavior will be done. Once the profile
manifest file to match the features becomes similar with a collection of
with the features database so that malicious profiles, the DNA-Droid
terminates the Application. This method behavior of each sample
involves three major components: application
● Pre-processing involves refining
Static analysis module: the api call sequences to make them
Static module involves three more accurate and reduce noise. It
components to evaluate different aspects of also reduces the sequence length,
APK. Then it decides whether the thus reducing the detection time.
application is malicious or not. ● Multiple sequence alignment
involves inserting games between
api call sequences to align them.
● Text classification module (TCM) Then, common subsequences can
involves performing linguistic be extracted which indicate the
analysis on strings extracted from injected malicious behavior
disassembled APK to check for
words related to encryption, Detection modules:
locking, threatening, pornography Detection module involves
and money related words. It then monitoring the APK samples in two steps. In
produces five similarity scores the first one, a static classifier scores the
which indicate intensity of presence maliciousness of apk between 0 and 1. In the
of such content in APK. second one, APK’s runtime behavior is
● Image classification module (ICM) observed for suspected samples.
involves comparing the application
images to the database of famous 3) Ransomprober:
images which include logos of Ransomprober is a Realtime
well-known brands, banks, Encrypting ransomware detection
governments etc. It uses Structural framework. The basic functioning of
similarity index measure algorithm ransomprober involves three steps:
(SSIM) for this purpose.
● API calls and permissions module ● Encryption Analysis involves pre-
(APM) involves extracting the defining some directories that need
android API’s and permissions to be protected. It then monitors the
from androidmanifest.xml file. encryption behavior by measuring
the degree of data transformation
through information entropy.
Dynamic analysis module: ● Foreground Analysis involves
Dynamic module is trained with determining if the encrypted
Malware families by executing them in behavior detected above is normal
simulated environment. It produces DNA by or abnormal. It checks whether the
profiling api call sequence of each malware encryption operation is triggered by
family. It then tries to match the runtime the foreground application or not. If
behavior of the sample with the family's the encryption operation is
DNA. If it gets matched the app is labeled irrelevant to the foreground
suspicious. application, the package name of
Samples have to go through the following the encryption operation and the
Components to generate the DNA. foreground application are
compared.
● Sandbox produces API call ● Layout Analysis involves looking
sequence by capturing the runtime for UI widgets that can be found
often in benign apps but not in
ransomware apps. These UI Any application that is made with the
indicators are used here to intention of executing ransomware but done
differentiate between benign and with proper covering of features can bypass
ransomware apps: File list, Hint this method. For example, if a messenger
text and button. application requires access to the camera
and gallery, this demand of permission is
4) Hybrid approach justified. But if this application has
Hybrid approach uses two methods, Static ransomware embedded in the code, it can
and dynamic analysis. simply bypass this method of automated
detection.
Static Analysis: 2) DNA Droid:
Static approach works by determining the DNA droid uses both the static and
frequency of opcode in the executable of the dynamic approach along with the Deep
app being analyzed. Each application is pre- learning algorithms through which its
processed to get the numeric values of classifiers are trained. That makes this
frequencies of opcode sequences. The method much more effective and accurate as
classifier is then trained on the labeled compared to automated detection which
dataset which can then be used to identify works on few hardcoded constraints.
malicious ransomware applications. 3) Ransomprober:
This method is effective only for
Dynamic Analysis: encryption related ransomware applications.
A two-step detection system is used that first That is its biggest limitation. Also, The
classifies execution records, and then speed of ransomprober is another limitation
complete applications by relying on the past as experimentation showed at least 6 files
classifications of execution records. It were lost until ransomprober was effectively
involves preprocessing phase, learning able to label the application as ransomware.
phase and classification phase to detect if This method is not very much efficient in
application is ransomware or not. distinguishing unintended and user intended
● Preprocessing phase involves file encryption.
extracting features from the 4) Hybrid approach:
execution logs of applications Hybrid approach is probably the
being considered. most effective approach among all those
● Learning phase involves training a which are discussed above. This method.
classifier to recognize execution The J48 classifier gives here the best
records of malicious malware performance. Though this method is quite
applications effective but there is still room for some
● Classification phase involves using harm done to the device before it accurately
the application classifier trained in identifies the sample as ransomware in
the learning phase on runtime to dynamic detection.
detect ransomware.
C. Accuracy:

1) Automated Detection:
B. Effectiveness: Accuracy for this method cannot be
found as it has not been implemented yet.
1) Automated Detection: 2) DNA Droid:
This method only seems effective An experiment was conducted on a
for Applications that are famous as it uses dataset released by state-of-the-art methods
feature comparison in dynamic analysis. for ransomware detection. DNA Droid was
able to correctly classify 429 out of 440
ransomware samples. That gives an
accuracy of 97.5%.
3) Ransomprober
IV. CONCLUSION
Experimentation was performed
among well-known ransomware detection In the above discussion, four detection methods
methods on the same dataset. It revealed, were discussed with their methodologies,
ransomprober had an accuracy of 99% in effectiveness and accuracy. It turns out all of the
successful detection of ransomwares. One methods have some degree of harm that the user will
factor that must be considered here is that eventually go through. The methods using the deep
the other methods are not made entirely on learning algorithms for training and classification are
encryption analysis. much effective as compared to other methods. The
4) Hybrid approach DNA droid and the Hybrid approach are the
Experimentation performed approaches with most accurate results. Both of these
separately on static detection and on methods take some time for detecting ransomware
dynamic detection revealed that there is a when performing dynamic analysis. That is why
99.8% accuracy rate for static detection and some degree of harm is already caused before the
85.61% accuracy rate for dynamic detection. application is classified as malicious. Hybrid
Overall, this method of hybrid approach approach can be called as the best approach here due
gives 100% accuracy in ransomware its 100% accuracy rate and least false positive rate.
detection.
V. REFERENCE
[1] Chen, Jing, et al. “Uncovering the Face of Practice of Security, 2018, pp. 242–258,
Android Ransomware: Characterization and 10.1007/978-3-319-75650-9_16.
Real-Time Detection.” IEEE Transactions on
Information Forensics and Security, vol. 13, no. [3] Gharib, Amirhossein, and Ali Ghorbani. “DNA-
5, 1 May 2018, pp. 1286–1300, Droid: A Real-Time Android Ransomware Detection
ieeexplore.ieee.org/abstract/document/8241433, Framework.” Network and System Security, 2017,
10.1109/TIFS.2017.2787905. Accessed 16 Nov. pp. 184–198, 10.1007/978-3-319-64701-2_14.
2021.
[4] Yang, Tianda, et al. “Automated Detection and
[2] Ferrante, Alberto, et al. “Extinguishing Analysis for Android Ransomware.” IEEEXplore, 1
Ransomware - a Hybrid Approach to Android Aug. 2015,
Ransomware Detection.” Foundations and ieeexplore.ieee.org/abstract/document/7336353.
Accessed 16 Nov. 2021.

You might also like