Skip to content
/ CTDR Public

Cyber Threat Detection and Response: Integration of Sysmon, YARA, Sliver C2, and LimaCharlie EDR to simulate and analyze ransomware/memory dump threats

License

Notifications You must be signed in to change notification settings

Raqeeb27/CTDR

Repository files navigation

Cyber Threat Detection and Response 🛡️

This repository contains a mini-project report on "CYBER THREAT DETECTION AND RESPONSE". The project focuses on designing and implementing a comprehensive solution for real-time cyber threat detection and response within a simulated environment. It aims to provide a realistic and educational setting for cybersecurity analysts to practice detecting, analyzing, and responding to simulated cyber threats.

Table of Contents

Introduction

In today's interconnected world, cybersecurity is a paramount concern due to the rapid evolution of digital technologies and the expansion of the attack surface for cyber threats. Threat actors exploit vulnerabilities, leading to data breaches, financial losses, and reputational damage. Traditional security measures are often insufficient against the dynamic nature of modern cyber threats. This project addresses the challenge of swiftly detecting and effectively responding to cyber threats by shifting towards dynamic and proactive detection mechanisms.

Objectives

The primary objectives of this project are:

  1. Develop a Real-Time Threat Detection and Response System: Design and implement a solution capable of identifying and neutralizing cyber threats as they emerge, utilizing advanced cybersecurity techniques like behavioral analysis, anomaly detection, and threat intelligence integration. Automated response mechanisms will be developed to mitigate identified threats.
  2. Implement Advanced Cybersecurity Techniques and Tools: Explore and deploy cutting-edge technologies to bolster digital infrastructure resilience against diverse attack vectors. This includes leveraging endpoint protection solutions, network intrusion detection systems (NIDS), Security Information and Event Management (SIEM) platforms, threat intelligence feeds, sandboxing, and machine learning.
  3. Establish a Simulated Cyber Environment: Set up a realistic environment with attacker and victim systems to simulate real-world cyber attack scenarios. This involves deploying virtualized infrastructure using hypervisor technologies like VirtualBox or VMware to emulate various computing environments. Scripted attack scenarios will simulate malware infections, phishing, ransomware, and Advanced Persistent Threats (APTs).
  4. Evaluate the Effectiveness of the System: Conduct rigorous testing against a wide range of cyber threats, measuring performance in terms of detection accuracy, false positive rates, response time, and overall effectiveness.
  5. Provide Insights into Best Practices: Document and share insights gained from the project to inform cybersecurity practitioners and organizations about emerging cyber threats and effective defense strategies.

Scope

This project focuses on the development and implementation of a real-time threat detection and response framework for modern computing environments. The key components include:

  • Setting up a Simulated Cyber Environment: Using virtualization technologies (VirtualBox or VMware) to create attacker and victim systems, configuring VMs to emulate diverse environments.
  • Leveraging Open-Source Cybersecurity Tools and Frameworks: Utilizing tools such as the Sliver C2 framework, Sysmon, LimaCharlie EDR, and YARA for threat detection and response.
  • Conducting Cyber Attack Simulations: Executing various simulations like lsass.exe memory dump attacks, ransomware attacks, phishing campaigns, and APTs.
  • Assessing Efficacy of Detection and Response Mechanisms: Evaluating performance based on detection accuracy, false positive rates, response time, and overall effectiveness.
  • Providing Documentation and Guidelines: Documenting methodology, architecture, implementation details, and findings, along with user guides and tutorials.

Methodology

The project systematically develops, tests, and evaluates the real-time threat detection and response framework through several stages:

  1. Setup and Configuration: Establishing the necessary infrastructure using VirtualBox/VMware for attacker and victim systems, and installing/configuring cybersecurity tools like Sliver C2, Sysmon, LimaCharlie EDR, and YARA.
  2. Attack Simulation: Conducting cyber attack simulations (e.g., lsass.exe memory dump, ransomware) within the simulated environment using the Sliver C2 framework to generate security events and telemetry data.
  3. Threat Detection: Implementing detection mechanisms using behavioral analysis, signature-based detection, and anomaly detection techniques with Sysmon, LimaCharlie EDR, and YARA to monitor and analyze security events in real-time.
  4. Threat Response: Developing automated response mechanisms (e.g., blocking malicious processes, isolating compromised systems, alerting security personnel) to mitigate detected threats.
  5. Evaluation and Validation: Assessing the system's effectiveness and efficiency through extensive testing against known attack scenarios and benchmarks, evaluating key performance metrics.

Key Technologies and Tools

The project leverages a variety of tools and technologies:

  • VirtualBox/VMware: For setting up virtual machines to simulate attacker and victim systems.
  • Sliver C2 Framework: Used for command and control (C2) operations and adversarial simulation.
  • Sysmon (System Monitor): For advanced endpoint monitoring and logging critical system activities.
  • LimaCharlie EDR (Endpoint Detection and Response): A comprehensive security platform for cross-platform EDR, log shipping, and threat detection.
  • YARA: For malware identification and analysis, used for automated scanning based on predefined signatures.
  • Ubuntu (Attacker VM): A lightweight, command-line interface (CLI) focused environment suitable for server applications and command-line operations.
  • Windows 11 (Victim VM): The target system vulnerable to simulated cyber attacks.
  • SSH Client: For remote access to the Ubuntu VM from the host system.

Simulated Environment

The project establishes a simulated environment consisting of two virtual machines:

  • Attacker VM: An Ubuntu Linux machine used to initiate simulated cyber attacks with the Sliver C2 framework.
  • Victim VM: A Windows 11 virtual machine that is compromised and monitored for threats.

Network configuration for both VMs is set to static to ensure seamless communication.

Attack Scenarios

The project simulates various cyber attack scenarios to evaluate the effectiveness of the detection and response mechanisms:

  • lsass.exe memory dump attacks.
  • Ransomware attacks.
  • Phishing campaigns.
  • Advanced Persistent Threats (APTs).

Detection and Response Mechanisms

Threat detection and response are facilitated by:

  • LimaCharlie EDR: Monitors system logs, detects threats, and triggers predefined response rules on the victim machine.
  • D&R Rules: User-defined rules are created for specific threat scenarios, enabling automated responses.
  • YARA Scanning: Automated scanning identifies malware based on predefined signatures, with D&R rules triggering actions upon detection.
  • Behavioral Analysis: Identifies deviations from normal behavior patterns for detecting unknown and emerging threats.
  • Signature-Based Detection: Identifies known threats by comparing patterns against a database of known malware signatures.
  • Threat Intelligence Integration: Incorporates external threat feeds and intelligence reports to enhance detection capabilities.

Setup Guide (High-Level)

Before proceeding with the setup, ensure your system meets the following prerequisites:

  • Minimum System Requirements: At least 8GB of RAM (16GB or more recommended).
  • Disk Space: Approximately 80-100GB of storage space.
  • Virtualization Enabled: Ensure virtualization is enabled in your system's BIOS settings.
  • VirtualBox Installed: Download VirtualBox from its official website.
  • Ubuntu and Windows 11 ISOs: Have the ISO files for Ubuntu Server (for Attacker VM) and Windows 11 (for Victim VM) ready.

General Setup Steps:

  1. Virtual Machine Setup: Create and configure both Ubuntu Attacker and Windows 11 Victim VMs in VirtualBox.
  2. Network Configuration: Configure static IP addresses for both VMs to ensure network connectivity.
  3. SSH Client Access (for Ubuntu Attacker VM): Install and enable SSH client on your host machine and copy the public key to the Ubuntu VM for passwordless authentication.
  4. Disable Windows Defender: Permanently disable Microsoft Defender on the Windows 11 Victim VM to prevent interference with cybersecurity activities.
  5. Configure Sysmon: Install and configure Sysmon with a pre-configured configuration (e.g., SwiftOnSecurity's) on the Windows 11 Victim VM for enhanced system monitoring.
  6. Install LimaCharlie EDR Sensor: Sign up for LimaCharlie, create an organization, add a sensor for Windows 11, and install it on the Victim VM. Configure LimaCharlie to ship Sysmon event logs.
  7. Setup Attack System (Ubuntu VM): Access the Ubuntu VM via SSH, download and configure the Sliver C2 server binary, granting executable permissions.
  8. Detection and Response Rule Design: Design and implement detection and response rules within the LimaCharlie EDR platform based on known attack patterns and IOCs. Integrate YARA signatures for malware identification.

Acknowledgements

This mini-project report was submitted to Osmania University, Hyderabad, in partial fulfillment of the requirements for the award of Bachelor of Engineering in Computer Science and Engineering (IOT, CS, BCT).

Submitted by:

  • Abdul Samad
  • Mohammed Abdul Raqeeb
  • Mohammed FasiUddin Arsalaan

About

Cyber Threat Detection and Response: Integration of Sysmon, YARA, Sliver C2, and LimaCharlie EDR to simulate and analyze ransomware/memory dump threats

Topics

Resources

License

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published