47
Deceive to Detect: Using Canary Honeypots for Network Security Monitoring Chris Sanders Charleston ISSA November 2014

Using Canary Honeypots for Network Security Monitoring

Embed Size (px)

DESCRIPTION

In this presentation I talk about how honeypots that have more traditionally been used for research purposes can also be used as an effective part of a network security monitoring strategy.

Citation preview

Page 1: Using Canary Honeypots for Network Security Monitoring

Deceive to Detect:Using Canary Honeypots for Network Security Monitoring

Chris SandersCharleston ISSA November 2014

Page 2: Using Canary Honeypots for Network Security Monitoring

Chris Sanders

• Christian & Husband• Kentuckian and South

Carolinian• MS, GSE, et al.• Non-Profit Director• BBQ Pit Master

Page 3: Using Canary Honeypots for Network Security Monitoring

Chris Sanders

“[Practical Packet Analysis] gives you everything you need, step by step, to become proficient in packet analysis. I could not find a better book.”

“[Applied NSM] should be required reading for all intrusion analysts and those looking to develop a security monitoring program.”

– Amazon Reviewers

Page 4: Using Canary Honeypots for Network Security Monitoring

Outline

Objectives: Traditional Honeypots Canary Honeypot Architecture Honeypot Platforms• Honeyd• Kippo• Tom’s Honeypot• Honeydocs

“How can I use honeypots as an effective part of my detection strategy?”

Page 5: Using Canary Honeypots for Network Security Monitoring

***Disclaimer***

• Tactics in this presentation may be controversial, depending on your viewpoint.

• Only orgs with mature security programs should attempt the use of canary honeypots.

• Any time you invite an attacker to dance, you might get your feet stepped on.

Page 6: Using Canary Honeypots for Network Security Monitoring

Traditional Honeypot Design

• Intentionally Vulnerable System• Designed to Mimic Real Services• Easily Compromised

Page 7: Using Canary Honeypots for Network Security Monitoring
Page 8: Using Canary Honeypots for Network Security Monitoring

Traditional Honeypot Uses

• Specific Research Purposes• Tracking Unstructured Threats– Commodity Malware– Opportunistic Attackers

• Vaguely Useful for Building Basic Threat Intel

No Current Significant Production Value

Page 9: Using Canary Honeypots for Network Security Monitoring

How can honeypots be useful for operational purposes?

Page 10: Using Canary Honeypots for Network Security Monitoring

US Information Ops Doctrine

• US DoD JP 3-13 IO Capabilities*– Detect– Deny– Disrupt– Degrade– Destroy

* More commonly applied as the Cyber Kill Chain

– Deceive

Page 11: Using Canary Honeypots for Network Security Monitoring

Let’s Take Honeypots Farther…

Page 12: Using Canary Honeypots for Network Security Monitoring

Kentucky is Coal Country

Page 13: Using Canary Honeypots for Network Security Monitoring

Coal Mining is Hard

Page 14: Using Canary Honeypots for Network Security Monitoring

Coal Mining is Dangerous

Page 15: Using Canary Honeypots for Network Security Monitoring

Canaries for Methane Detection

Page 16: Using Canary Honeypots for Network Security Monitoring

Enter Canary Honeypots• Deceive to Detect• Honeypots for

Detection1. Placed Inside the

Network

2. Mimic Existing Systems

3. Detailed Alerting & Logging

Nobody Should Ever Talk to a Honeypot

Page 17: Using Canary Honeypots for Network Security Monitoring

Making the Case

• How do you detect a malicious user logging in to a Windows system?– Multiple Failed Logins– Weird External IP Address– IP Heuristics and Trending

• What if the malicious user logs in from another compromised system using legitimate credentials?

Page 18: Using Canary Honeypots for Network Security Monitoring

Honeypots in the Attack Life Cycle

Page 19: Using Canary Honeypots for Network Security Monitoring

Attackers Get Sloppy

Page 20: Using Canary Honeypots for Network Security Monitoring

High vs. Low Interaction

• High Interaction...– Real Operating

System– Real Services– Locked Down– Detailed Logging

• Low Interaction…– Software-Based– Mimics Real Services– Fake Environments– Limited Logging

* Some honeypots call themselves “medium” interaction, but these are still basically low interaction.

Page 21: Using Canary Honeypots for Network Security Monitoring

Exploitable vs. Non-Exploitable

• Exploitable...– Mimic Services– Contain

Vulnerabilities– Designed to be

Compromised– Compromises are

Monitored

• Non-Exploitable...– Mimic Services– No Vulnerabilities– Any Interaction is

Monitored

Page 22: Using Canary Honeypots for Network Security Monitoring

Canary Honeypot Architecture

1. Identify the Devices or Services to be Mimicked

2. Determine Honeypot Placement

3. Develop Alerting and Logging Capabilities

Page 23: Using Canary Honeypots for Network Security Monitoring

Identify Devices/Services to Mimic

• All About Risk - What is your biggest fear?• How would attackers exploit that?• Mimic critical services and components.– Confidentiality – File Server (SSH?)– Integrity – Database Server (SQL?)– Availability – Web Server (HTTP?)

Page 24: Using Canary Honeypots for Network Security Monitoring

Determine Honeypot Placement

• Close to the Asset Being Mimicked• Ability to Transmit Logs• Limit Communication of High Interaction

Honeypots (***IMPORTANT***)

Page 25: Using Canary Honeypots for Network Security Monitoring

Determine Honeypot Placement (cont.)

Page 26: Using Canary Honeypots for Network Security Monitoring

Develop Alerting and Logging

• Logging– High Interaction – OS Logs, HIDS– Low Interaction – Software Logs– Network – PCAP, Flow, etc

• Alerting– IDS Signatures– alert tcp any any -> $HONEYPOT 22 (msg:”Communication with SSH Honeypot”; sid:12345; rev:1;)

Page 27: Using Canary Honeypots for Network Security Monitoring

Honeypot Software

Page 28: Using Canary Honeypots for Network Security Monitoring

Honeyd

• The father of honeypots• Developed by Neil Provos 10+ years ago• Low Interaction• Can mimic operating systems and services• Capable of spinning up thousands of

honeypot instances

Page 29: Using Canary Honeypots for Network Security Monitoring

Honeyd Config

create defaultset default default tcp action block

set default default udp action block

set default default icmp action block

create ansm_winserver_1

set ansm_winserver_1 personality “Microsoft Windows Server 2003 Standard Edition”

Page 30: Using Canary Honeypots for Network Security Monitoring

Honeyd Config (cont.)

add ansm_winserver_1 tcp port 135 open

add ansm_winserver_1 tcp port 139 open

add ansm_winserver_1 tcp port 445 open

set ansm_winserver_1 ethernet “d3:ad:b3:3f:11:11”

bind 172.16.16.202 ansm_winserver_1

Page 31: Using Canary Honeypots for Network Security Monitoring

Running Honeyd

• Running Honeydsudo honeyd –d –f /etc/honeypot/ansm.conf

• Scan Results

Page 32: Using Canary Honeypots for Network Security Monitoring

Honeyd Logging

Page 33: Using Canary Honeypots for Network Security Monitoring

Honeyd Alerting

alert ip !$TRUSTED_MS_HOSTS any ->$MS_HONEYPOT_SERVERS [135,139,445] (msg:“Attempted Communication with Windows Honeypot on MS Ports”; sid:5000000; rev:1;)

Page 34: Using Canary Honeypots for Network Security Monitoring

Extended Service Emulation

• Emulate an ISS Web Serveradd ansm_winserver_1 tcp port 80 “sh /usr/share/honeyd/scripts/win32/ web.sh”

Page 35: Using Canary Honeypots for Network Security Monitoring

Kippo SSH Honeypot

• Low Interaction SSH Honeypot• Provides a Fake File System• Detailed Logging and Replay• Written in Python

Page 36: Using Canary Honeypots for Network Security Monitoring

Kippo Demo

Page 37: Using Canary Honeypots for Network Security Monitoring

Kippo Alertingalert tcp $HONEYPOT_SERVERS $SSH_PORTS ->any any (msg:“ET POLICY SSH Server Banner Detected on Expected Port – Honeypot System”; flow: from_ server,established; content:“SSH-”; offset: 0; depth: 4; byte_test: 1,>,48,0,relative; byte_test:1,<,51,0,relative; byte_test:1,1 4,46,1, ⁄relative; reference:url,doc.emergingthreats.net/2001973; classtype: misc-activity; sid:2001973; rev:8;)

alert tcp any any <> $HONEYPOT_SERVERS $SSH_PORTS (msg:“ET POLICY SSH session in progress on Expected Port – Honeypot System”; threshold: type both, track by_src, count 2, seconds 300; reference:url,doc.emerging- threats.net/2001978; classtype:misc-activity; sid:2001978; rev:7;)

Page 38: Using Canary Honeypots for Network Security Monitoring

Tom’s Honeypot

• Developed by Tom Liston of InGuardians• Low Interaction Multi-Protocol Honeypot• Emulates RDP, VNC, Radmin, MSSQL, SIP• Written in Python• http://labs.inguardians.com/tomshoneypot

Page 39: Using Canary Honeypots for Network Security Monitoring

Tom’s Honeypot – RDP

Page 40: Using Canary Honeypots for Network Security Monitoring

Tom’s Honeypot – More

Page 41: Using Canary Honeypots for Network Security Monitoring

Honeydocs

• Documents designed to “phone home” when opened.

• Placed with/near other critical documents• Honeydocs should never be opened• Provides alerting when documents are

exfiltrated

Page 42: Using Canary Honeypots for Network Security Monitoring

Honeydoc Manual Example

Page 43: Using Canary Honeypots for Network Security Monitoring

Honeydoc Manual Example

Page 44: Using Canary Honeypots for Network Security Monitoring

Honeydoc Automated Example

Page 45: Using Canary Honeypots for Network Security Monitoring

MHN: Modern Honey Network

• Centralized Management• Web Interface w/ RESTful API• http://threatstream.github.io/mhn/

Page 46: Using Canary Honeypots for Network Security Monitoring

Conclusion

• Honeypots aren’t just for research!• They can be useful for intrusion detection.• Great care should be taken when deploying

honeypots inside the network perimeter.• Multiple useful tools already exist.

Page 47: Using Canary Honeypots for Network Security Monitoring

Thank You!

E-Mail: [email protected]: @chrissanders88

Blog: http://www.chrissanders.orgBook Blog: http://www.appliednsm.com

Testimony: http://www.chrissanders.org/mytestimony