Cloud Honeypots Planted by Researchers Compromised in Minutes

MrGuvernment

Fully [H]
Joined
Aug 3, 2004
Messages
21,840
And this is why I usually recommend against most people wanting to set up say their own mail server at home or some other service....because they are not experienced enough to secure it (always exceptions)

Cloud Honeypots Planted by Researchers Compromised in Minutes​

https://rcpmag.com/articles/2021/12/01/cloud-services-security.aspx
Researchers who deployed hundreds of honeypots packed with cloud service apps were shocked at how quickly they were compromised. Within 30 seconds, for example, 96 percent of 80 database instances around the world were compromised by just one threat actor.
Although misconfigured and exposed cloud storage buckets have been a well-known cybersecurity vulnerability for years, new research from Palo Alto Networks, a Microsoft technical partner, tackles less-publicized attacks against services running in public clouds, trying to gain a better understanding of them.
 
Heh, yeah.

I have a server with a single open port for SSH.

it is not advertised anywhere, operates on a non-standard high numbered port, and the firewall is configured to drop ICMP requests, and I still get an alarming number of connect attempts.

It's almost unfathomable how intense and CONSTANT the attack attempts are.

It's not a matter of if there will be an attempt. It's not even a matter of when. In most cases, as soon as you go live you are being hammered.
 
Ya, it is nuts how much scanning traffic has grown the last few years, from Sec. providers scanning for open crap to make reports on to actual bad intention mofos

Yeah, most of the time I can't tell who they are, but there was one security researcher who was kind enough to leave a message on their whois page that they were a security researcher and that you could opt out if desired.
 
Heh, yeah.

I have a server with a single open port for SSH.

it is not advertised anywhere, operates on a non-standard high numbered port, and the firewall is configured to drop ICMP requests, and I still get an alarming number of connect attempts.

It's almost unfathomable how intense and CONSTANT the attack attempts are.

It's not a matter of if there will be an attempt. It's not even a matter of when. In most cases, as soon as you go live you are being hammered.
I don't get hardly any, i'm in a consumer block of ATT IP addresses though, so maybe they don't scan those for ssh servers as often.
 
Not too surprised, that a commercial company that deals with securing networks sets up a test network that quickly gets compromised and serves to show the world how badly organizations need to pay said company for their security services.
 
Yeah, don't set up your own stuff, come to us, pay us, and then pay us a little more every year or else we take it all away :cautious:
Not really what I said, it is more every joe blow trying to run their own services to save some money when really they have no business doing so because they do not have the technical knowledge or expertise to truly secure it and monitor it. Then those people end up contributing to the massive problems of compromised systems with out even knowing it. By all means, learn, read, research, run a lab and try it out, but until you actually know what you are doing...don't put something public on the internet, because now you are literally part of the problem.
 
Not really what I said, it is more every joe blow trying to run their own services to save some money when really they have no business doing so because they do not have the technical knowledge or expertise to truly secure it and monitor it. Then those people end up contributing to the massive problems of compromised systems with out even knowing it. By all means, learn, read, research, run a lab and try it out, but until you actually know what you are doing...don't put something public on the internet, because now you are literally part of the problem.
No it's what the sponsors of this research say. I mean this is like simplisafe 'partners' running a research where they leave the front doors of homes wide open. And then try to sell you home security because only they can provide security.
 
Not too surprised, that a commercial company that deals with securing networks sets up a test network that quickly gets compromised and serves to show the world how badly organizations need to pay said company for their security services.
Reality is, Companies do this on their own every single day, deploy badly configured services. Seeing how many miss-configured AWS instances and Azure tenants that are set up is scary (I work in the industry). Honeypots while they have a purpose, are also set up in ways that mimic, sadly, how many people deploy things these days. Little security insight, not being patched, no proper security controls in place, the list goes on and on and on of how incorrect people deploy things these days.

You do not need to pay "said company" , these honey pots straight up show you how vulnerable services are when exposed on the internet. Go ahead, set up a honeypot on your own network and watch how fast it gets hit with attempts....My PfSense logs tell me all I need to know all day long at home, with nothing running or being hosted...
 
No it's what the sponsors of this research say. I mean this is like simplisafe 'partners' running a research where they leave the front doors of homes wide open. And then try to sell you home security because only they can provide security.
Yes and no,

We know companies deploy services all the time and think nothing more than, deploy service, forward ports, were done! No further thought put into it. Patching gets missed cause "we don't want to break it" , security controls are not put into place. the lazy dev who hard coded password123, who swore they would change it once it went to production, never did...."We cant add those security controls cause now it takes me 3 extra steps to push code to prod or move files to the DMZ" okay, leave it how it is..

Then they get compromised..... just have to follow darkreading or any other reputable Cyber Sec. news site to see how often companies are getting owned every single minute due to poor security practice.
 
Reality is, Companies do this on their own every single day, deploy badly configured services. Seeing how many miss-configured AWS instances and Azure tenants that are set up is scary (I work in the industry). Honeypots while they have a purpose, are also set up in ways that mimic, sadly, how many people deploy things these days. Little security insight, not being patched, no proper security controls in place, the list goes on and on and on of how incorrect people deploy things these days.

You do not need to pay "said company" , these honey pots straight up show you how vulnerable services are when exposed on the internet. Go ahead, set up a honeypot on your own network and watch how fast it gets hit with attempts....My PfSense logs tell me all I need to know all day long at home, with nothing running or being hosted...
Really, the title of the article could/should be "Insecure server deployments found to be insecure by security company." Ever since the invention of port scanners and bots, it should be assumed that you will be pentested, likely by malicious actors.

I remember a few years ago, I setup SSH access to my server, and was amazed at the constant logging of brute force login attempts. I then set my firewall to geoblock everything but North America, and the login attempts almost completely stopped. I finally stopped all intrusion attempts by monitoring my remote IP address and allowing access only to that (the SSH access was strictly for my personal use).
 
jardows Bingo, something as simple as geo-ip blocks, can at least be an epic starting point to stop a lot of noise....

But now with cloud, I do geo-ip blocking for outbound and I do not know how many times Azure is trying to connect me to Japan data centers for authenticate for my work laptops, instead of keeping me in North America....

So now even geo-ip limiting for many Azure services, will actually break their own functionality!
 
Really, the title of the article could/should be "Insecure server deployments found to be insecure by security company." Ever since the invention of port scanners and bots, it should be assumed that you will be pentested, likely by malicious actors.

I remember a few years ago, I setup SSH access to my server, and was amazed at the constant logging of brute force login attempts. I then set my firewall to geoblock everything but North America, and the login attempts almost completely stopped. I finally stopped all intrusion attempts by monitoring my remote IP address and allowing access only to that (the SSH access was strictly for my personal use).
That's a good start but now there are so many free VPN services that they use now to simulate being in the US or Canada so you have to block them all as well, most major firewall providers have a list of their IP ranges so you can add them to the block list as well. Modern firewalls also allow for Application ID tagging, so you can specify that only SSH traffic is allowed on that port and you should go a step further as well and set the IP addresses or ranges that are allowed to access that SSH port.

But you should spend more time on making sure that the device, as it is public-facing has far more restrictions on what it can send out, obviously you are going to need to allow it SSH outgoing on the specified ports but then you need to tell it to block everything else that isn't required for what it's doing, and as it is public-facing it should live on a separate VLAN from anything else on the network and that it should only be allowed to interact with the other VLANs with the specific ports and Application ID's to the services it is rendering.

Never assume you have kept them out, instead assume they are in and make it hard as hell for them to get anywhere from there their attempts to exit that machine will then flag new sets of warnings in the log and you can work backwards on cleaning the device and figuring out how they got in from there.
It's all about damage mitigation, because you are one person who only looks at that box periodically when you remember you have something you want to do to it, but those people could be a dozen or more working on it for days like a dog with a bone trying to get in there, while your sleeping, at work, on a date, it's only a matter of time, and they have more of it.
 
I thought honeypots were those things people did thier business in before they had indoor plumbing.
 
jardows Bingo, something as simple as geo-ip blocks, can at least be an epic starting point to stop a lot of noise....

But now with cloud, I do geo-ip blocking for outbound and I do not know how many times Azure is trying to connect me to Japan data centers for authenticate for my work laptops, instead of keeping me in North America....

So now even geo-ip limiting for many Azure services, will actually break their own functionality!
You can fix that with your DNS records, Microsoft has a number of articles on how to ensure your data doesn't leave your home country.

Edit: I can't find the article they gave me years back as I needed to do this to comply with FOIPA requirements and prevent any of my data from hitting outside of Canada, but I want to say I just opened a support ticket with Microsoft and they sent me everything I needed.
 
Last edited:
Rather than geoblocking or any other kind of blocking, I'm a bigger fan of fail2ban type of implementations.
 
Rather than geoblocking or any other kind of blocking, I'm a bigger fan of fail2ban type of implementations.
That works great for incoming, but I also block outbound, the amount of crap that tries to leave IoT devices to Asia and Samsung Cell phones is unreal....not to mention ad networks and all the other craping track products put into their devices.
 
You can fix that with your DNS records, Microsoft has a number of articles on how to ensure your data doesn't leave your home country.

Edit: I can't find the article they gave me years back as I needed to do this to comply with FOIPA requirements and prevent any of my data from hitting outside of Canada, but I want to say I just opened a support ticket with Microsoft and they sent me everything I needed.
Good to know, this is our client who's data is hosted in North America locations, so one would presume Azure would keep all accounts and access with in North America...but I guess that would make too much sense for them..
 
That works great for incoming, but I also block outbound, the amount of crap that tries to leave IoT devices to Asia and Samsung Cell phones is unreal....not to mention ad networks and all the other craping track products put into their devices.

Ah.

I just don't use those devices :p

Only ones I have are a couple of nests i bought back before my eyes were opened tho this crap.

I have them isolated on their own VLAN and look at logs every now and then. They look like they mostly behave themselves. They don't have microphones or cameras, so at most the can share my temperature preferences, which I am not TOO concerned about.

We also have a Hisense smart TV, but it is t even connected to the network. I don't trust it going online any further than I can throw it...
 
We have come a long way from the 90s where you could SMB to your neighbor's IP or even send 'em a winnuke! Comcast @home network was wide open and no one ran firewalls on Win9x. Computer plugged into modem had a public IP. Imagine that today!
 
Good to know, this is our client who's data is hosted in North America locations, so one would presume Azure would keep all accounts and access with in North America...but I guess that would make too much sense for them..
There are G licenses available for government entities to ensure your data stays within the country. Some other licenses may do this too, but there are so many I don't keep up on them unless I have to.
 
That's a good start but now there are so many free VPN services that they use now to simulate being in the US or Canada so you have to block them all as well, most major firewall providers have a list of their IP ranges so you can add them to the block list as well. Modern firewalls also allow for Application ID tagging, so you can specify that only SSH traffic is allowed on that port and you should go a step further as well and set the IP addresses or ranges that are allowed to access that SSH port.

But you should spend more time on making sure that the device, as it is public-facing has far more restrictions on what it can send out, obviously you are going to need to allow it SSH outgoing on the specified ports but then you need to tell it to block everything else that isn't required for what it's doing, and as it is public-facing it should live on a separate VLAN from anything else on the network and that it should only be allowed to interact with the other VLANs with the specific ports and Application ID's to the services it is rendering.

Never assume you have kept them out, instead assume they are in and make it hard as hell for them to get anywhere from there their attempts to exit that machine will then flag new sets of warnings in the log and you can work backwards on cleaning the device and figuring out how they got in from there.
It's all about damage mitigation, because you are one person who only looks at that box periodically when you remember you have something you want to do to it, but those people could be a dozen or more working on it for days like a dog with a bone trying to get in there, while your sleeping, at work, on a date, it's only a matter of time, and they have more of it.
My point was more that I received massive amounts of easily detectable intrusion attempts for a single, unadvertised host. Right now, if I wanted remote SSH access to my home server, I wouldn't even consider it without limiting it to only my single remote IP address and some additional security measures. There are simple steps to take to discourage intrusion attempts that if you don't take them, you really have no business setting up a public facing server of any type. Cloud services generally just make the servers available and allow the customer to configure to their needs. The easy access to servers may be encouraging people to set things up by themselves that they have no business attempting.
 
My point was more that I received massive amounts of easily detectable intrusion attempts for a single, unadvertised host. Right now, if I wanted remote SSH access to my home server, I wouldn't even consider it without limiting it to only my single remote IP address and some additional security measures. There are simple steps to take to discourage intrusion attempts that if you don't take them, you really have no business setting up a public facing server of any type. Cloud services generally just make the servers available and allow the customer to configure to their needs. The easy access to servers may be encouraging people to set things up by themselves that they have no business attempting.
Yeah, Microsoft and Amazon are pretty clear in their documentation that they discourage outside access and instead recommend you configuring your sites to connect back to the hosted servers via a secured VPN. But more than half of them are accessing it via the public ally accessible IP because… cheaper & easier I guess I can’t imagine why somebody would configure it that way but they do by the thousands.
 
That's a good start but now there are so many free VPN services that they use now to simulate being in the US or Canada so you have to block them all as well, most major firewall providers have a list of their IP ranges so you can add them to the block list as well. Modern firewalls also allow for Application ID tagging, so you can specify that only SSH traffic is allowed on that port and you should go a step further as well and set the IP addresses or ranges that are allowed to access that SSH port.

But you should spend more time on making sure that the device, as it is public-facing has far more restrictions on what it can send out, obviously you are going to need to allow it SSH outgoing on the specified ports but then you need to tell it to block everything else that isn't required for what it's doing, and as it is public-facing it should live on a separate VLAN from anything else on the network and that it should only be allowed to interact with the other VLANs with the specific ports and Application ID's to the services it is rendering.

Never assume you have kept them out, instead assume they are in and make it hard as hell for them to get anywhere from there their attempts to exit that machine will then flag new sets of warnings in the log and you can work backwards on cleaning the device and figuring out how they got in from there.
It's all about damage mitigation, because you are one person who only looks at that box periodically when you remember you have something you want to do to it, but those people could be a dozen or more working on it for days like a dog with a bone trying to get in there, while your sleeping, at work, on a date, it's only a matter of time, and they have more of it.
This,
They only have to get it right once, you have to get it right every time....

This is how I have always done my networks, block ALL in and block ALL out. When I note this, so many admins and such say I am crazy "there is no way to block all out as nothing will work" Well, that means you are not in control of your network if you do not know what is going outbound either....

zero trust.....trust nothing.

Many still think blocking all inbound is enough at the perimeter, but so many threats come from with-in, whether someone clicking a phishing link by-passing all your perimeter security, or an insider threat...

jardows that's the thing, if something has a public IP, no such thing as un-advertised. These bots just scan IP ranges 24/7 over and over and over.

Yeah, Microsoft and Amazon are pretty clear in their documentation that they discourage outside access and instead recommend you configuring your sites to connect back to the hosted servers via a secured VPN. But more than half of them are accessing it via the public ally accessible IP because… cheaper & easier I guess I can’t imagine why somebody would configure it that way but they do by the thousands.
The clients I have seen who create a new VM in Azure, give it a public IP to access RDP...and never close it....and then we go in to do a ransomware recovery....because they left it open on 3389 with a simple password.
 
Yeah, don't set up your own stuff, come to us, pay us, and then pay us a little more every year or else we take it all away :cautious:
It's the Corporatist way!
Hey, that rhymed.
 
We have come a long way from the 90s where you could SMB to your neighbor's IP or even send 'em a winnuke! Comcast @home network was wide open and no one ran firewalls on Win9x. Computer plugged into modem had a public IP. Imagine that today!

You don't need to imagine it, it's a reality with ipv6. One of the design goals was to eliminate the necessity of network address translation and unroutable IP ranges, so everyone has a public IP address.

So a slightly misconfigured firewall/router opens your machine/network directly to the internet.
 
Didnt read most of the posts in the thread... but...

At what point would people start expecting ISPs to filter some of the "spam" that gets through to your network devices? This kind of extends over to phones... when can we expect an overhaul of phone systems to prevent the spoofing and allowing massive robocall banks to call me a literal ten times a day or more? This thread makes me want to set up a pfsense box in front of my router.
 
Ever since the invention of port scanners and bots, it should be assumed that you will be pentested, likely by malicious actors.
Not as if those are a new invention. It was going on since I first had an internet connection. If anything it was more common back in the dark ages of the internet. Back in the late days of windows 98, if you connected it to the internet it literally took seconds for it to get compromised.
 
Not as if those are a new invention. It was going on since I first had an internet connection. If anything it was more common back in the dark ages of the internet. Back in the late days of windows 98, if you connected it to the internet it literally took seconds for it to get compromised.
exactly my point.
 
Didnt read most of the posts in the thread... but...

At what point would people start expecting ISPs to filter some of the "spam" that gets through to your network devices? This kind of extends over to phones... when can we expect an overhaul of phone systems to prevent the spoofing and allowing massive robocall banks to call me a literal ten times a day or more? This thread makes me want to set up a pfsense box in front of my router.

But, do we want our ISP's filtering anything? That is the slippery slope now.....When they start filtering one thing, other things will follow as ISP's have been doing and governments been pushing for, for years. my pfsense blocks questionable IP ranges all the time, and yet they have legit websites hosted on them, but because little suzy didnt like the email she signed up for, she marked it as spam, got it on some black list and now other people are screwed because of that.
 
ISP-supplied modem/router versus "Bring Your Own ..."? I usually favor the latter option when available.

Which practice is dominant here at the [H]? Just curious.
 
Last edited:
ISP-supplied modem/router versus "Bring Your Own ..."? I usually favor the latter option when available.

Which practice is dominate here at the [H]? Just curious.
ISP Fiber box ---> their router --> bridged mode port to my pfsense. Once i cancel TV service with them, it will be ISP Fiber ---converter --> right to my pfsense.
 
ISP-supplied modem/router versus "Bring Your Own ..."? I usually favor the latter option when available.

Which practice is dominate here at the [H]? Just curious.
For the past couple of devices from my ISP they have been deny-all inbound by default anyways. Unless i've got a specific device on the inside that I can't adjust the host-based rules for, I don't even bother touching the ISP provided device anymore. They've gotten a lot better with it.
 
Palo Alto Network should publish their configuration and the proper steps to secure it. That would help a lot of people.
 
Palo Alto Network should publish their configuration and the proper steps to secure it. That would help a lot of people.
Block all, IN and OUT.

Now set up what you need for access, it is up to you determine the level of security you need for your environment, not PaloAlto's job


[EDIT] If you are buying PA gear, and do not know how to properly use it, then you are not the right person to be setting it up in the first place.
 
Last edited:
  • Like
Reactions: Wat
like this
Block all, IN and OUT.

Now set up what you need for access, it is up to you determine the level of security you need for your environment, not PaloAlto's job
Well, it can be their job if you pay them.
 
Block all, IN and OUT.

Now set up what you need for access, it is up to you determine the level of security you need for your environment, not PaloAlto's job


[EDIT] If you are buying PA gear, and do not know how to properly use it, then you are not the right person to be setting it up in the first place.
You are missing my point. What I was saying is that they already have an environment set up. They should use this as an opportunity to demonstrate both the misconfigured network and the properly configured network. They could use the setup for a typical cloud eCommerce. It could be done as a Cloudformation template or even just some images to show the network topology and configuration. It would be a great tool for everyone to read and learn from, regardless of the level of expertise.

Network security is not trivial. It is downright hard, and the consequences of doing it wrong are severe.

You can say that it is a for-profit company and has no incentive to do so. I would argue that a safer Internet is a better Internet for EVERYONE, even if they are not your customers. I certainly don't want my personal info stored at my utility company leaked to the Internet.
 
Back
Top