UTFacultiesEEMCSDisciplines & departmentsPSEducationAutomated Kill-Chain Extraction for Enhanced Cyber Defense

Automated Kill-Chain Extraction for Enhanced Cyber Defense

Automated Kill-Chain Extraction for Enhanced Cyber Defense

PROBLEM STATEMENT

In cybersecurity, understanding the tactics, techniques, and procedures (TTPs) of attackers is crucial for effective defense. Attackers often exploit a series of vulnerabilities, known as the kill chain, to infiltrate and compromise systems. Analyzing PCAP (Packet Capture) traffic files provides valuable insights into these attacks. However, manually extracting the sequence of actions taken by an attacker from these files is time-consuming and error-prone. Therefore, there is a need for automated methods to accurately identify and extract the kill-chain from PCAP traffic files.

Task

The task is to develop an automated approach for extracting an attacker's series of actions, encompassing all stages of the kill chain, from a PCAP traffic file. This involves identifying and analyzing network traffic patterns indicative of attacker behavior, such as reconnaissance, weaponization, delivery, exploitation, installation, command and control, and exfiltration. The automated solution should be able to differentiate between normal and malicious activities and accurately reconstruct the chronological order of events within the kill chain.

WORK

The PCAP file is given. It is described in the following article:

Container Orchestration Honeypot: Observing Attacks in the Wild (acm.org)

Steps:

Contact:

Stefano Simonetto (s.simonetto@utwente.nl)