IntermediatePurple TeamAugust 30, 2025

Purple Team Lab: Ransomware Kill Chain in Proxmox
Stage a compact Proxmox cluster, simulate a ransomware campaign end-to-end with Atomic Red Team, and capture telemetry into LimaCharlie for cross-vendor detection benchmarking.
These home labs are placeholder scenarios while I document the full walkthroughs. The environments, objectives, and tooling reflect my real-world practice runs, and I'm actively expanding the playbooks with screenshots, scripts, and validation data.
5 hours
Proxmox VE ยท Atomic Red Team ยท LimaCharlie ยท Velociraptor
Iterate for coverage
Purple Team Lab: Ransomware Kill Chain in Proxmox
This lab orchestrates a safe ransomware exercise to benchmark telemetry sources and incident readiness. The infrastructure runs on a Proxmox home server, while LimaCharlie consolidates sensor data across the Windows and Linux fleet.
๐๏ธ Environment Blueprint
- Create an internal-only VLAN on Proxmox (e.g.,
vmbr2) with no WAN access. - Deploy the following VMs from templates:
win11-targetโ used for execution and user simulation.win2019-fileserverโ houses sample data sets.ubuntu-c2โ orchestrates Atomic Red Team and hosts the command-and-control emulator.
- Enable daily snapshots so the environment can be rolled back quickly after encryption runs.
โ๏ธ Sensor Instrumentation
- Install LimaCharlie sensors on all Windows and Linux hosts.
- Configure LimaCharlie detections package
mod-zer0spin-ransomwareto watch for:- Unexpected
vssadmin.exe delete shadowscalls. - High-frequency file rename operations.
- Service creation referencing ransomware keywords.
- Unexpected
- Add Velociraptor on the file server to capture timeline artifacts and memory images.
๐ญ Adversary Simulation
- Clone Atomic Red Team repository on
ubuntu-c2and configure the default path:bash"token keyword">git clone https://github.com/redcanaryco/atomic-red-team."token keyword">git Invoke-AtomicTest T1486 -ParameterFile atoms/t1486_params.yaml - Execute the following atoms sequentially:
T1486โ encrypt files via7zippayload.T1059.001โ PowerShell execution of the ransom note dropper.T1490โ delete Volume Shadow Copies.
- Capture LimaCharlie detections and note the detection latency for each step.
๐ Detection Scoring
- Export LimaCharlie detection results as CSV and load them into the scoring notebook
notebooks/ransomware_coverage.ipynb. - Score each atomic against MITRE ATT&CK technique coverage (use 0 = miss, 1 = partial, 2 = full detection).
- Generate a heatmap to visualize coverage across hosts and tools.
๐งต Response Drill
- Use Velociraptor to acquire disk artifacts from
win11-target. - Document the manual response steps as if the event was escalated to the on-call rotation.
- Test the rollback procedure by reverting to the previous Proxmox snapshot and re-running the detection to ensure determinism.
โ Success Criteria
- LimaCharlie generated at least three high-confidence detections mapped to T1486.
- Atomic Red Team execution can be repeated with one command.
- Coverage gaps are logged in
./reports/gap-analysis.mdwith remediation owners. - All artifacts (logs, pcaps, memory dumps) archived under
./artifacts/<date>.
Tip: Run this lab quarterly with updated ransomware tradecraft to keep the playbook current.