Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
RANSOMWARE ATTACK MONITORING
Document Type and Number:
WIPO Patent Application WO/2018/111271
Kind Code:
A1
Abstract:
Examples associated with ransomware attack monitoring are described. One example includes a monitor module to monitor files stored on the system for sequences of file accesses that match a predefined pattern of file accesses. An investigation module is activated when a number of sequences of file accesses that match the predefined pattern exceeds a first threshold. The investigation module logs actions taken by processes to modify files. A reaction module pauses a set of processes operating on the system when the number of sequences of file accesses that match the predefined pattern exceeds a second threshold. The reaction module then identifies processes associated with a suspected ransomware attack based on the logging performed by the investigation module, and resumes legitimate processes.

Inventors:
ELLAM DANIEL (GB)
BALDWIN ADRIAN (GB)
HUSSON REMY (GB)
Application Number:
PCT/US2016/066808
Publication Date:
June 21, 2018
Filing Date:
December 15, 2016
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
HEWLETT PACKARD DEVELOPMENT CO (US)
International Classes:
G06F21/12; G06F21/56
Foreign References:
US20090070878A12009-03-12
US20130167231A12013-06-27
EP3038003A12016-06-29
Attorney, Agent or Firm:
LEMMON, Marcus (US)
Download PDF:
Claims:
WHAT IS CLAIMED IS;

1 , A system, comprising: a monitor module to monitor files stored on the system for sequences of fiie accesses that matc a predefined pattern of file accesses; an investigation moduie to log actions taken by processes to modify fiies, where the investigation module is activated when a number sequences of file accesses that match the predefined pattern exceeds a first threshold; and a reaction module to, when the number sequences of file accesses that match the predefined pattern exceeds a second threshold, pause, a set of processes operating on the system, identify processes associated with a suspected

ransomware attack based on the logging performed by the investigation moduie, and resume legitimate processes.

2. The system of claim 1 , comprising an alert module to notify a user of the system regarding the suspected ransomware attack, and to take an action in response to an instruction from the user,

3. The system of claim 1 , where the reaction module is triggered when one of the investigation module and the monitor moduie detects one of, a

modification of a shadow copy of a file, a modification of a canary file, modifications of related files, and a known malicious attribute in a recently modified file,

4. The system of claim 1. where the monitor module tracks multiple predefined patterns of fiie accesses. 5, A method, comprising: monitoring files stored on a device for sequences of file accesses that match a predefined pattern; whe a number of sequences of fiie access that match the predefined pattern exceeds a first threshold: recording fogging information regarding actions taken by processes to modify files; and when the number of sequences of fiie accesses that match the predefined pattern exceeds a second threshold; pause a set of suspicious processes operating on the device; determining, from the fogging information, a member of the set of suspicious processes that is taking actions indicative of a ransomware attack; and resuming a member of the set of suspicious processes that is not associated with the ransomware attack,

8. The method of claim 5, comprising: notifying an entity regarding the ransomware attack; and taking a repairing action based o a response from the entity.

7. The method of claim 6, where the repairing action is one of, resuming the member of the set of suspicious processes that is taking actions indicative of a ransomware attack, terminating the member of the set of suspicious processes that is taking actions indicative of a ransomware attack, and restoring a fiie from a backup. 8- The method of claim 5, comprising decreasing a counter recording the number of sequences of file accesses that match the predefined pattern after a predetermined period of time after an occurrence of the sequence of fiie accesses that matches the predefined pattern,

9. The method of claim 5, where the actions that are indicative of a ransomware attack include at ieast one of, deleting shadow copies of files, changing files to a known malicious file type, and modifying a canary file.

10, The method of claim 5, where a process is considered a suspicious process based on at Ieast one of, a recent fil access sequence performed by the process, a duration the process has been active, and what types of files the process has recently accessed.

i t. A system , compri si ng : a lightweight detection module to monitor the system for a likelihood the system is experiencing a ransomware attack, where the lightweight detection module uses a first level of system resources; a heavyweight logging module to store information regarding suspicious processes while the lightweight detection module indicates that the likelihood the system is experiencing the ransomware attack is above a first threshold, where storing information regarding suspicious processes uses a second level of system resources that is greater than the first level of system resources; and a reaction module to, when the lightweight detection module indicates that the likelihood the system is experiencing the ransomware attack is above a second threshold, suspend suspicious processes, identify a suspicious process potentiaiiy associated with the ransomware attack using the information regarding the suspicious processes, and resuming other suspended processes.

12. The system of claim 11 , comprising an alert module to notify an entity invested in the security of the system regarding the suspicious process potentiaiiy associated wit the ransomware attack and to take an action in response to an instruction from the entity.

13. The system of claim 11 , where the likelihood the system is

experiencing the ransomware attack is measured based on a number of files whose recent access sequences match a predefined pattern.

14. The system of claim 11 , where the iikeiihood the system is

experiencing the ransomware attack is measured based on at ieast one of deietion of a shadow copy of a file, modification of a canary file, and changing of a file to a known malicious file type,

15. The system of claim 1 , where identifying the suspicious process potentiaiiy associated with the ransomware attack uses a third level of system resources thai is greater than the second Ievel of system resources.

Description:
RANSOMWARE ATTACK MONSTORfNG

BACKGROUND

[0001] Because of the increased potential for profit, maiware has been increasing in complexity and sophistication. For example, some older types of maiware, after attempting to redistribute themselves, will cripple a host system or cause some other type of disruption or destruction. Today however, attackers' objectives have evolved and newer types of maiware have begun to spring up, including ransomware, which largely ieave the system itself in working order, instead, ransomware attacks a user's persona! files, encrypting them so that the user cannot retrieve work, pictures, documents, and so forth, that the user has stored on their computer. The user is then prompted to pay a fee {or ransom) to a distributor of the ransomware to unlock the fiies.

BRIEF DESCRIPTION OF THE DRAWINGS OOO 3 The present application may be more fully appreciated in connection with the following detailed description taken in conjunction with the accompanying drawings.

[0003] FIG. 1 illustrate an example system associated with ransomware attack monitoring.

[0004J FIG.. 2 illustrates another example system associated with ransomware attack monitoring, OOO53 FIG. 3 illustrates a flowchart of example operations associated with ransomware attack monitonng.

[ΟΟΟ83 FIG. 4 illustrates another flowchart of example operations associated with ransomware attack monitoring. [0007] FIG. 5 illustrates. another example system associated with ransomware attack monitoring.

[0008] FIG. 6 illustrates an example computing device in which example systems, and methods, and equivalents, may operate.

DETAILED DESCRIPTION

[0809} Systems, methods, and equivalents associated with ransomware attack monitoring are described, Today, ransomware prevention relies on strategies similar to mitigating other types of malware. Antivirus programs are used to prevent delivery and/or operatio of malware to begin with. However, this strategy may fail when a malware is able to evade the antivirus program through, for example, social engineering a system user, using a strategy previously unknown to the antivirus program, and so forth. Consequently, it may be desirable to be able to detect a ransomware as it is attacking the system and shut it down. Further, because numerous detection systems for various types of attacks may begin weighing on system resources, it may be desirable for the detection system to use minimal system resources unless signs of a ransomware attack actually begin appearing.

[0010J Consequently, ransomware attacks may be detected by moniioring file access patterns of processes running on a system. File access patterns may be chains of access types (e.g., create, modify, rename, delete) on individual files. When a number of access chains indicative of a ransomware attack occur within a predefined time window, the system ma begin logging information regarding processes that are performing these types of file accesses. If the number of suspicious access chains continues to increase, suspicious processes are paused, checked against the logs, and then restarted if the logs indicate the processes are not associated with the suspected ransomware attack. A use or other security invested entity may then be notified and further restorative aetion(s) may be taken. As a result, even though process fogging and/or suspending processes may impact system usage, because these tasks are only activated when lightweight file access monitoring detects signs of the beginning of a ransomware attack, fu!i encryption of a system's important files may be prevented using techniques that may not noticeably impact normal system usage.

[0011] Figure 1 illustrates an example system 100 associated with ransomware attack monitoring. It should be appreciated that the items depicted in figure 1 are illustrative examples, and many different systems, devices, and so forth, may operate In accordance with various examples.

[00123 Figure 1 illustrates a system 100. In various examples, system 100 may be a computer, mobile device, or other type of device susceptible to ransomware attacks. As used herein a ransomware is a malicious process that encrypts personal files on a system (e.g., system 100} and then directs a user of the system to pay a fee to have the files decrypted. Here, personal files are files that do not affect the general operation of system 100. By way of illustration, files associated with operation of an operating system of system 100 and/or processes 130 ru by system 100 may not be considered persona! files, instead, personal files may Include documents (e.g., .doc, .pdf), spreadsheets, presentations, photos, pictures, emails, and so forth that belong to a user of system 100,

[00133 To hinder ransomware attacks on files 110 on system 100, it may be desirable to detect when the ransomware attacks are occurring on system 100. Consequently, a monitor module 140 may keep track of access patterns 120 of files 1 10. Because some operating systems create events for file accesses that other processes can listen for, tracking access patterns 120 may use few additional system resources. As used herein, an access pattern for a file may describe a sequence of recent file accesses types for a file. Types of file access may include, for example, file creations (C), file modifications ( ), file renames (R), and file deletions (D), and so forth. Specifically, monitor module 140 may keep counters 145 for a number of files 1 10 that have recently been accessed according to known patterns exhibited by ransomware. However, because occasionally these malicious patterns are also associated with non-malicious application behavior, especially when individual: instances of patterns are detected infrequently, monitor module 140 ma prevent faise positive alerts by waiting until a threshold number of a type of pattern has been detected within a time window before escalating. [0014] In the example illustrated in system 100, four files 112, 1 4, 118, and 1 18 have been recently modified, and their respective access patterns 120 are shown, in practice, access patterns 120 may not be stored, and tracking access patterns 120 may involve examining which fi!es 110 are loaded into memory and examining how they are changed- in the example iiiusirated in figure 1 , the access pattern 120 of file 1 12 is a creation action followed by a modify action. The action pattern 120 of files 114 and 118 are a rename action followed by two modify actions and another rename action. File 1 18 has been deleted,

[001 J Access patterns 120 may be tracked by monitor module 140 using a series of counters 145, For example, monitor module 140 may use a first counter 145 to track R- -M-R access patterns, a second counter 1 5 to track C~M access patterns, and a third counter 145 to track deletions, A counter 145 {or combination of counters) exceeding a first threshold may be a sign that system 100 is experiencing a ransomware attack. However, before taking remedial actions, it may be desirable to perform additional analysis so that actions taken target processes 130 that are likely to be associated with the suspected ransomware attack,

[0016] Consequently, upon a counter 145 exceeding the first threshold, logger 150 may be activated to begin generating logs 155 of actions taken by processes 30 that manipulate files 110. In some examples, the Initiation of logger 150 may use processing resource that, in combination with other processes 130, begin affecting the performance of system 100, hence the targeted initiation of iogger 150. in addition to recording information regarding actions taken by processes 130 to modify files 1 10, Iogger 150 may check for other signs associated with ransomware attacks including, for example, modification of canary files, deletion of shadow copies of files, changing of file extensions 1 10 to an extension known to be associated with ransomware (e.g., ".locked"), and so forth, Canary files may be, for example, files created in association with an antivirus or other maiware prevention process that, if modified, indicate the presence and/or operation of a maiware on a system. Shadow copies of files may be backups of files from which an older version of a document may be restored,

[0017] If the counter 145 tracking the signs of the ransomware attack continues to increase and exceeds a second threshold, system 100 may have increased confidence thai if is experiencing the ransomware attack. At this point, mitigation module 160 may be activated to begin taking remedial actions against the suspected ransomware attack. First, mitigation module 160 may suspend suspicious processes 130 that may be causing behaviors associated with the suspected ransomware attack. Suspicious processes 130 may include, recently initiated processes 130, processes 130 that are associated with increases to the counter 145 indicating the occurrence of the suspected ransomware attack, processes 130 initiating processes 130 associated with increases to that counter 145, processes 130 associated with other signs of the suspected ransomware attack (e.g., modifying canary fi!es, deleting shadow copies), and so forth. Mitigation module 180 may then begin using iogs 155 to narrow down the suspicious processes 130 associated with the suspecied ransomware attack. For example, mitigation module 180 may determine that a recently initiated process 30 is not associated with the suspected ransomware attack based on the fact that that process 130 has not modified a file 10 in a manner that increased a counter 145. in other examples, mitigation module 180 may have a known whitefist of certain processes 130 that are known to be non- malicious despite exhibiting behaviors that trigger counters 145. For example, some known compression or encryption processes 30 may exhibit similar behaviors to ransomware when modifying a batch of fifes 110,

[0018] Once a process 130 has been identified as safe, mitigation module 160 may resume that process 130. This may reduce impacts of the ransomware mitigation process noticeable to a user of system 100. Once mitigation module 160 has finished resuming processes 130 it is certain are safe, mitigation module 160 may proceed to alert an entity invested in the security of system 100 of the attack. The entity may be, for example, a user of system 100, an information technology department of a company operating system 100, and so forth. The entity may be notified regarding details of the suspected ransomware attack, including, for example, processes 130 involved, other details of the suspected ransomware attack (e.g., deletion of canary files), and so forth. The entity may also be given one or more options on how to react to the suspected ransomware attack. These options may include terminating and/or quarantining processes 130 associated with the ransomware attack, resuming the processes 130 because the processes 130 were identified as a false positive, and so forth.

[0019] As discussed above, many non-malicious processes 130 may occasionally modify a file 110 in a manner that generates an access pattern 120 that is tracked by a counter 145, Consequently, it may be appropriate to periodically decay counters 145 so that logger 150 and/or mitigation module 160 are triggered during bursts of detections of potentially malicious access patterns 120. In some examples, counters 145 may be decayed based on a time since individual instances of a detection of an access pattern 120, In other examples, counters 145 may be decayed or reset after an access pattern 145 associated with a counter is not detected for a given period of time,

[0020] it is appreciated that in the following description, numerous specific details are set forth to provide a thorough understanding of the examples. However, it is appreciated that the exampies may be practiced without limitation to these specific details. In other instances, methods and structures may not be described in detail to avoid unnecessarily obscuring the description of the examples. Also, the exampies may be used in combination with each other.

[0021] "Module" , as used herein, includes but is not limited to hardware, firmware, software stored on a computer-readable medium or in execution on a machine, and/or combinations of each to perform a functions) or an action(s), and/or to cause a function or action from another module, method, and/or system. A module may include a software controlled ' microprocessor, a discrete module, an analog circuit, a digital circuit, a programmed module device, a memory device containing instructions, and so on. Modules may include gates, combinations of gates, or other circuit components. Where multiple logical modules are described, it may be possible to incorporate the multiple logical modules Into one physical module. Similarly, where a single logical module is described, it may be possible to distribute that single logical module betwee muitipie physical modules.

[00223 Figure 2 iilustrat.es an example system 200 associated with ransomware attack monitoring. System 200 includes a monitor module 210, Monitor module 210 may monitor files 295 stored on system 200. Files 296 may be monitored for sequences of fife accesses that match a predefined pattern, in various examples, the predefined pattern may apply to a single file, reiated files, arbitrary files, and so forth. Related files may be, for example, files sharing a directory, files sharing a memory location, flies associated with a specific file type, files sharing similar names, and so forth. While examples described herein discuss a single predefined pattern, monitor module 210 may be monitoring files 295 for several differing predefined patterns of fil accesses. 00233 System 200 also includes an investigation module 220. Investigation module 220 may log actions taken by processes 290 to modify files 295. This may create action log 225. Logged actions may include, for example, accesses to files 295 made by processes 290, extensions of files 295 accessed by processes 290, and so forth. Investigation module 220 ma be activated when a number of sequences of file accesses that match the predefined pattern exceeds a first threshold.

[0024] System 200 also includes a reaction module 230. Reaction module 230 may pause several processes 290. Reaction module 230 may then identify processes 290 associated with the suspected ransomware attack using action log 225 created by investigation module 220. Reaction module 230 may then resume legitimate processes 290. in various examples, a legitimate process may be distinguished from a process associated with a suspected ransomware attack based on whether a process is taking actions that show up in action log 225, whether a process is associated with a sequence of file accesses associated with a predefined pattern, whether a process is a known secure process (e.g. , associated with an operating system running on system 200), how recently the process was initiated, and so forth.

[0025] in some examples, reaction module 230 may be activated when monitor module 210 determines that the number of sequences of file accesses that match the predefined pattern exceeds a second threshold. In other examples, reaction module 230 may be activated when monitor module 210 and/or investigation module 220 detect, for example, a modification of a shadow copy of a file, a modification of a canary file, modifications of reiaied files, a known malicious attribute in a recently modified file, and so forth.

[0026] in some examples, system 200 may also include an alert moduie (not shown). The alert module may notify a user of system 200, or some other entity invested in the security of system 200, regarding the suspected ransomware attack. Alert module may also take an action in response to an instruction from this user or entity. The action may be. for example, terminating and/or quarantining processes 290 associated with the suspected ransomware attack, restarting the processes 290, restoring a file from a backup, and so forth.

[0027] Figure 3 illustrates an example method 300 associated with maiware attack monitoring, Method 300 may be embodied on a non-transitory processor- readable medium storing processor-executable instructions. The instructions, when executed by a processor, may cause the processor to perform method 300. Sn other examples, method 300 may exist within logic gates and/or RAIV of an application specific integrated circuit (ASIC).

[0028] Method 300 includes monitoring files at 310. The files may be stored on a device. The files may be monitored for sequences of file accesses that match a predefined pattern. The files may include, for example, a user's personal fiies such as documents, pictures, spreadsheets, and so forth. The predefined patterns may be specifically tailored to target file access patterns by known types of ransomware.

[00293 Method 300 also includes determining when a number of sequences of file accesses match the predefined pattern exceeds a first threshold at 320. When the first threshold is exceeded, method 300 includes record logging information at 325. The fogging information ma describe actions taken by processes to modif files. These actions may describe which processes are creating, renaming, deleting, and modifying files, and so forth.

[0030] Method 300 also includes determining when the number of sequences of file accesses exceeds a second threshold at 330, When the second threshold is exceeded, method 300 includes pausing suspicious processes on the device at 335, A process may be considered a suspicious process based on, for exampie, a recent file access sequence performed by the process, a duration the process has been active, what types of fi!es the process has recently accessed, and so forth.

[0031} Method 300 also includes determining a suspicious process that is taking actions indicative of a ransomware attack at 340. The suspicious process may be determined based on the logging information gathered at action 325. Actions indicative of a ransomware attack may include, for example, deleting shado copies of files, changing fiie to a known malicious file type, modifying a canary fiie, and so forth,

[0032] Method 300 also includes resuming a suspicious process at 345. This suspicious process may be resumed because it is determined, based on its actions, that the process is not associated with the suspected ransomware attack. By way of illustration, a process that has not accessed a file that triggered an increase of a counter tracking the number of sequences of fiie access may be cleared to resume operating. In another exampie, a known whitelisted process may also be resumed after the process has been verified an itor authenticated as the whitelisted process.

[00333 Figu e 4 illustrates a method 400 associated with ransomware attack monitoring. Method 400 includes several actions similar to those described above with reference to method 300 (figure 3), For exampie, method 400 includes monitoring files on a device for sequences of file accesses that match a predefined pattern at 410, determining whether a number of sequences of file accesses matching the predefined pattern exceeds a first threshold at 420, recording logging information at 425, determining whether the number of sequences of fiie accesses matching the predefined pattern exceeds a second threshold at 430, pausing processes at 435, identifying a suspicious process associated with a suspected ransomware attack at 440, and resuming safe processes at 445.

[0034} Method 400 also includes notifying an entity regarding the suspected ransomware attack at 450. The entity may be, for example, a user, a company that owns a system performing method 400, a security application, and so forth. Information give may include the name of the process, whether any additional signs of a ransomware attack have been detected (e.g., a modification of a canary file), anc! so forth. Method 400 also includes taking a repairing action at 460. The repairing action taken may be based on a response from the entity. The repairing action may be, for example, resuming the member of the set of suspicious processes that is taking actions indicative of the suspected ransomware attack, terminating the member of the set of suspicious processes that is taking actions indicative of the suspected ransomware attack, restoring a file from a backup, and so forth,

[00353 Method 400 also includes decreasing a counter at 470. The counter may be used to keep track of the number of sequences of file accesses that match the predefined pattern. The counter may be decremented after a predetermined period of time after an occurrence of the sequence of file accesses that matches the predefined pattern, or if a file whose accesses currently match that of a suspicious sequence receives further events making its file access sequence different.

[00363 Figure 5 illustrates a system 500 associated with ransomware attack monitoring. System 500 includes a lightweight detection module 510. Lightweight detection module 510 may monitor system 500 for a likelihood the system is experiencing a ransomware attack. Lightweight detection module 510 may use a first level of system resources. The first level of system resources may be a level of system resource that is unlikely to affect performance of system 500 in a manner that is noticeable by a user of system 500, In one example, lightweight detection module 510 may monitor file access patterns of processes operating on system 500.

[0037] System 500 also includes a heavyweight logging module 520. Heavyweight logging module 520 may store information regarding suspicious processes running on system 500 while lightweight detection module 510 indicates that the likelihood system 500 is experiencing the ransomware attack is above a first threshold. The likelihood the system is experiencing the ransomware attack may be measured based on a number of files whose recent access sequences match a predefined pattern. The likelihood the system is experiencing the ransomware attack may also be measured based on, for example, deletion of a shadow copy of a file, modification of a canary file, changing of a file to a known malicious file type, and so forth. Storing information regarding suspicious processes may use a second level of system resources that is greater than the first level of system resources.

[0038] System 500 also includes a reaction module 530. When lightweight detection module 510 indicates that the likelihood system 500 is experiencing a ransomware attack is above a second threshold, reaction module 530 may take measures to stop and/or mitigate the suspected ransomware attack. For example, reaction module 530 may suspend suspicious processes. Reaction module 530 may also identify a suspicious process associated with the suspected ransomware attack using the information regarding the suspicious processes gathered by heavyweight logging module 520, Reaction module 530 may also resume other suspended processes identified as not being associated with the suspected ransomware attack. In some examples, identifying the suspicious process associated with the suspected ransomware attack may use a third level of system resources that is greater than the second level of system resources.

[0039] In some examples, system 500 may include an aiert module (not shown). Aiert module may notify an entity invested in the security of system 500 regarding the suspicious process potentially associated with the suspected ransomware attack. The entity may be, a user, a process, a company, and so forth. Alert module may also take an action in response to an instruction from the entity. The action may be, for example, terminating the suspicious process, reactivating the suspicious process, restoring a file from backup, and so forth,

[00403 Figure 6 illustrates an example computing device in which example systems and methods, and equivalents, may operate. The example computing device may be a computer 800 that includes a processor 610 and a memory 620 connected by a bus 630. Computer 600 includes a ransomware attack monitoring module 640. Ransomware attack monitoring module 640 may perform, alone or in combination, various functions described above with reference to the example systems, methods, and so forth. In different examples, ransomware attack monitoring module 640 may be implemented as a non-transitory computer-readable medium storing processor- executable instructions, in hardware, software, firmware, an applicatron specific integrated circuit, and/or combinations thereof.

[0041] The instructions may also be presented to computer 800 as data 650 and/or process 680 that are temporarily stored in memor 620 and then executed by processor 810. The processor 610 may be a variet of processors including dual microprocessor and other multi-processor architectures. Memory 620 may include non-volatile memor (e.g., read only memory) and/or volatile memory (e.g., random access memory). Memory 620 may also be, for example, a magnetic disk drive, a solid state disk drive, a floppy disk drive, a tape drive, a flash memory card, an optical disk, and so on. Thus, memory 620 may store process 860 and/or data 650. Computer 600 may also b associated with other devices including other computers, devices, peripherals, and so forth in numerous configurations (not shown).

[0042] It is appreciated that the previous description of the disclosed examples is provided to enable an person skilled in the art to make or use the present disclosure. Various modifications to these examples will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other examples without departing from the spirit or scope of the disclosure. Thus, the present disclosure is not intended to be limited to the examples shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.