Back to Search Start Over

A Holistic Approach to Ransomware Classification: Leveraging Static and Dynamic Analysis with Visualization

Authors :
Bahaa Yamany
Mahmoud Said Elsayed
Anca D. Jurcut
Nashwa Abdelbaki
Marianne A. Azer
Source :
Information, Vol 15, Iss 1, p 46 (2024)
Publication Year :
2024
Publisher :
MDPI AG, 2024.

Abstract

Ransomware is a type of malicious software that encrypts a victim’s files and demands payment in exchange for the decryption key. It is a rapidly growing and evolving threat that has caused significant damage and disruption to individuals and organizations around the world. In this paper, we propose a comprehensive ransomware classification approach based on the comparison of similarity matrices derived from static, dynamic analysis, and visualization. Our approach involves the use of multiple analysis techniques to extract features from ransomware samples and to generate similarity matrices based on these features. These matrices are then compared using a variety of comparison algorithms to identify similarities and differences between the samples. The resulting similarity scores are then used to classify the samples into different categories, such as families, variants, and versions. We evaluate our approach using a dataset of ransomware samples and demonstrate that it can accurately classify the samples with a high degree of accuracy. One advantage of our approach is the use of visualization, which allows us to classify and cluster large datasets of ransomware in a more intuitive and effective way. In addition, static analysis has the advantage of being fast and accurate, while dynamic analysis allows us to classify and cluster packed ransomware samples. We also compare our approach to other classification approaches based on single analysis techniques and show that our approach outperforms these approaches in terms of classification accuracy. Overall, our study demonstrates the potential of using a comprehensive approach based on the comparison of multiple analysis techniques, including static analysis, dynamic analysis, and visualization, for the accurate and efficient classification of ransomware. It also highlights the importance of considering multiple analysis techniques in the development of effective ransomware classification methods, especially when dealing with large datasets and packed samples.

Details

Language :
English
ISSN :
20782489
Volume :
15
Issue :
1
Database :
Directory of Open Access Journals
Journal :
Information
Publication Type :
Academic Journal
Accession number :
edsdoj.8288baec17fb4ff3b627bb8b8aa100b8
Document Type :
article
Full Text :
https://doi.org/10.3390/info15010046