CIO

'HoneyDocs' lays irresistible bait for hackers

The Web service is designed to let people know when hackers are snooping
  • Jeremy Kirk (IDG News Service)
  • 17 September, 2013 12:01
Marcus J. Carey of Austin, Texas, built a web application called HoneyDocs that is designed to lure and track hackers by notifying people when their files have been opened.

Marcus J. Carey of Austin, Texas, built a web application called HoneyDocs that is designed to lure and track hackers by notifying people when their files have been opened.

Police in Austin, Texas, set up sting operations with cars they have under surveillance, watching for thieves to break into them. Marcus J. Carey's Web service, HoneyDocs -- born in the same city -- uses the same concept, only with computer files.

HoneyDocs is designed to let people know if someone has been snooping around their files. It works by using a Web "bug" -- an invisible, 1 x 1 pixel that, if viewed, unnoticeably sends a piece of data back to a server.

Web bugs are used by marketers to see if people have viewed marketing emails. Carey embeds Web bugs into documents, then creates batches of documents that look interesting to hackers, which he calls a "sting."

The documents have teasing file names like "passwords" and "credit cards" but contain plausible yet made-up data. Hackers just won't be able to resist.

"If it says 'passwords' on it, as an intruder, I'm going to open it," said Carey, who spent more than eight years in the Navy as a cryptographer assigned to National Security Agency headquarters at Fort Meade, Maryland. He's also principal developer and researcher with ThreatAgent.com, a security assessment tool.

The idea is for users to place the documents on their file systems and then not touch them. If a document is opened, the Web bug transmits data -- known as a "buzz" -- back to the user, such as the IP address of the intruder and their approximate location. The buzz is an HTTP Get request with a unique identifier that is assigned to a sting.

HoneyDocs is a subscription service, and users can see approximately where the intruder is on a map for free. Users can upgrade their subscription to get an email or SMS alert when fresh buzzes are transmitted.

Once an intrusion is detected, a company can launch a full incident response and undertake the painstaking process to figure out how the intrusion happened.

Carey only launched the service about three weeks ago. At launch, he provided custom-made stings with bogus password and credit card documents. He's now created an ODF (Open Document Format) file where users can seed their own fake, but believable, data. Users can also embed a HoneyDocs Web bug in, for example, a header file for a template, Carey said.

HoneyDocs is built around the concepts known as "hacking back" or "active defense," Carey said. "You're socially engineering the attacker that's attacking you."

There are some issues. For example, older document formats, particularly those 5 years old or older, often do not support outbound Internet callbacks, which HoneyDocs does over SSL (Secure Sockets Layer) on port 443, Carey said.

But Carey said he has rigorously tested the fake documents he provides to ensure the callback will happen, and he's slowly going to add more formats.

HoneyDocs saw a surge of interest in recent days following a beta user who tested it with documents uploaded to Dropbox. Daniel McCauley, writing on the WNC InfoSec blog, noticed that Dropbox was opening ".doc" files with the LibreOffice suite shortly after one was uploaded.

Dropbox said the behavior is necessary to create document previews. The preview of a document can be viewed through a Web browser without needing the software application that created it. Dropbox's revelation raised security concerns, however.

Carey said another clever user embedded a sting within an image posted on Twitter, which allowed the person to see the approximate location of someone who viewed the image.

"That was the most surprising thing so far," Carey said.

For customers who aren't comfortable with HoneyDocs receiving and sending out the alerts, Carey said he has plans for a version of HoneyDocs that can be installed on a company's infrastructure.

Send news tips and comments to jeremy_kirk@idg.com. Follow me on Twitter: @jeremy_kirk