Advertisement
Guest User

ComeAtMeMossadIWillFuckYouUp

a guest
Jun 21st, 2016
2,238
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 90.15 KB | None | 0 0
  1. Full Disclosure
  2.  
  3. The Internet Dark Age
  4.  
  5. · Removing Governments on-line stranglehold
  6. · Disabling NSA/GCHQ major capabilities
  7. (BULLRUN / EDGEHILL)
  8. · Restoring on-line privacy - immediately
  9.  
  10.  
  11. by
  12.  
  13. The Adversaries
  14.  
  15.  
  16. Update 2
  17.  
  18. Spread the Word
  19.  
  20. 1
  21. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  22.  
  23.  
  24.  
  25. On September 5th 2013, Bruce Schneier, wrote in The Guardian:
  26.  
  27.  
  28. "The NSA also attacks network devices directly: routers, switches, firewalls, etc. Most of these devices
  29. have surveillance capabilities already built in; the trick is to surreptitiously turn them on. This is an
  30. especially fruitful avenue of attack; routers are updated less frequently, tend not to have security software
  31. installed on them, and are generally ignored as a vulnerability".
  32.  
  33.  
  34. "The NSA also devotes considerable resources to attacking endpoint computers. This kind of thing is done by
  35. its TAO ­ Tailored Access Operations ­ group. TAO has a menu of exploits it can serve up against your
  36. computer ­ whether you're running Windows, Mac OS, Linux, iOS, or something else ­ and a variety of tricks
  37. to get them on to your computer. Your anti-virus software won't detect them, and you'd have trouble finding
  38. them even if you knew where to look. These are hacker tools designed by hackers with an essentially
  39. unlimited budget. What I took away from reading the Snowden documents was that if the NSA wants in to
  40. your computer, it's in. Period".
  41.  
  42.  
  43.  
  44. http://www.theguardian.com/world/2013/sep/05/nsa-how-to-remain-secure-
  45. surveillance
  46.  
  47.  
  48. The evidence provided by this Full-Disclosure is the first independent
  49. technical verifiable proof that Bruce Schneier's statements are indeed
  50. correct.
  51.  
  52.  
  53. (previous readers should start on page 51)
  54.  
  55.  
  56. This update includes 10 pages of additional evidence,
  57. courtesy of the U.S. Government.
  58.  
  59.  
  60.  
  61.  
  62. 2
  63. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  64.  
  65.  
  66.  
  67. Full Disclosure
  68.  
  69. NSA/GCHQ
  70. Sources and Methods
  71. Uncovered
  72.  
  73. We explain how NSA/GCHQ: Internet Wire-Tapping
  74.  
  75. · Are Internet wiretapping you
  76.  
  77. · Break into your home network
  78.  
  79. · Perform 'Tailored Access
  80. Operations' (TAO) in your home
  81.  
  82. · Steal your encryption keys
  83.  
  84. · Can secretly plant anything they
  85. like on your computer WARNING:
  86. BT Broadband
  87. · Can secretly steal anything they Equipment Contain
  88. like from your computer
  89. NSA/GCHQ
  90. · How to STOP this Computer Back Doors
  91. Network Exploitation
  92.  
  93.  
  94. We expose NSA/GCHQ's most
  95. Secret Weapon - Control
  96. and how you can defeat it!
  97.  
  98.  
  99.  
  100. Dedicated to the Whistle-Blower
  101.  
  102. Mr Edward J. Snowden.
  103.  
  104.  
  105. 3
  106. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  107.  
  108.  
  109. Table of Contents
  110. Preface.............................................................................................................6
  111. Disclosures....................................................................................................6
  112. Source of this Information...............................................................................7
  113. Our Laws.......................................................................................................7
  114. Companies....................................................................................................8
  115. Technical Nature of this Information...........................................................8
  116. Credibility of this Research..........................................................................9
  117. Privacy vs Security.....................................................................................10
  118. Motivation...................................................................................................11
  119. Terminology................................................................................................12
  120. Your Home Network......................................................................................13
  121. The Hack.....................................................................................................16
  122. How it Works..............................................................................................16
  123. The Attacks.................................................................................................21
  124. Internal Network Access............................................................................21
  125. Man-In-The-Middle Attack..........................................................................22
  126. All SSL Certificates Compromised in Real-Time........................................23
  127. Theft of Private Keys..................................................................................24
  128. The Kill Switch............................................................................................26
  129. Uploading/Download Content....................................................................26
  130. Hacking in to a VOIP/Video Conferences in Real-Time..............................26
  131. Tor User/Content Discovery.......................................................................27
  132. Encrypted Content......................................................................................27
  133. Covert International Traffic Routing..........................................................27
  134. Activists......................................................................................................27
  135. Destroy Systems.........................................................................................27
  136. Censorship..................................................................................................28
  137. Mobile WIFI Attacks...................................................................................28
  138. Document Tracking....................................................................................28
  139. 2G/3G/4G Mobile Attacks...........................................................................29
  140. Basic Defense.............................................................................................30
  141. Secure your end-points..................................................................................30
  142. Inbound Defense.........................................................................................31
  143. Outbound Defense......................................................................................32
  144. More Defense Tips......................................................................................33
  145. MITM Defense............................................................................................34
  146. TCPCRYPT..................................................................................................35
  147. Frequently Ask Questions..............................................................................36
  148. Why Full Disclosure?..................................................................................36
  149. Who should read this information..............................................................36
  150. Why does this document exist....................................................................36
  151. What about the debate, the balance?.........................................................36
  152. I'm an American, does this apply to me.....................................................36
  153.  
  154.  
  155. 4
  156. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  157.  
  158. Will stopping BTAgent software stop these Attacks..................................37
  159. Is it possible that BT is unaware of this.....................................................37
  160. My equipment is completely different?......................................................37
  161. I've never done anything wrong.................................................................37
  162. How can I verify this myself.......................................................................37
  163. I would like to donate and support your work...........................................37
  164. How you can verify........................................................................................38
  165. Easy Confirmation......................................................................................39
  166. Hard Confirmation......................................................................................40
  167. The UN-Hack..............................................................................................45
  168. Barriers.......................................................................................................47
  169. Social Attacks on Engineers.......................................................................48
  170. Counter-Intelligence......................................................................................49
  171. NSA Honeypots...........................................................................................49
  172. About the Authors..........................................................................................50
  173. Our Mission................................................................................................50
  174. Donations....................................................................................................50
  175. UPDATE 2......................................................................................................51
  176. U.S. DOD IP Addresses...............................................................................52
  177. U.K. MOD IP Addresses..............................................................................52
  178. Locations of Attacker Networks.................................................................53
  179. Notes:..........................................................................................................60
  180.  
  181.  
  182.  
  183.  
  184. 5
  185. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  186.  
  187.  
  188.  
  189. Preface
  190.  
  191. Preface
  192.  
  193.  
  194. When the Government, Telecommunications companies and Internet Service
  195. Providers, implant secret spying equipment in your home without your
  196. knowledge or consent under the guise of something else, then use that
  197. equipment to infect your computers and spy on your private network activity
  198. (not the internet), we believe you have a right to know.
  199.  
  200. It is not possible to make these claims without actual proof and without
  201. naming the actual companies involved.
  202.  
  203. These events coincide with the global surveillance systems recently disclosed
  204. and they further confirm the mass scale of the surveillance and how deeply
  205. entrenched the Governments are in our personal lives without our knowledge.
  206.  
  207. The methods we disclose are a violation of security and trust. Good
  208. Information Security (InfoSec) dictates that when we discover such back
  209. doors and activity, we analyze, understand, publicize and fix/patch such
  210. security holes. Doing otherwise is morally wrong.
  211.  
  212. What is revealed here is the missing piece to the global surveillance puzzle,
  213. that answers key InfoSec questions which include:
  214.  
  215.  
  216. How do the NSA/GCHQ perform Computer Network Exploitation?
  217.  
  218.  
  219. We reveal the actual methods used by the NSA/GCHQ and others that allows
  220. them to instantly peer into your personal effects without regard for your
  221. privacy, without your knowledge and without legal due process of law, thus
  222. violating your Human Rights, simply because they can.
  223.  
  224.  
  225. Disclosures
  226.  
  227.  
  228. The risks taken when such activity is undertaken is "Being Discovered" and
  229. the activity being "Publicly Exposed", as well as the "Loss of Capability".
  230.  
  231.  
  232.  
  233.  
  234. 6
  235. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  236.  
  237.  
  238. Source of this Information
  239.  
  240.  
  241. "The simple knowledge that we may be clandestinely observed in our own
  242. homes provided the determination to find the truth, which we did."
  243.  
  244.  
  245. This information is not the result of any knowledge of classified documents or
  246. leaks, but based on information in the public domain and our own fact finding
  247. mission due to Forensic and Network Analysis Investigations of private SOHO
  248. networks located in the UK.
  249.  
  250.  
  251. As we detail the methods used, you will see that information was uncovered
  252. fairly, honestly and legally and on private property using privately owned
  253. equipment.
  254.  
  255. Our Laws
  256.  
  257.  
  258. There is no law that we are aware of that grants to the UK Government the
  259. ability to install dual use surveillance technology in millions of homes and
  260. businesses in the UK.
  261.  
  262.  
  263. Furthermore, there is no law we are aware of that further grant the UK
  264. Government the ability to use such technology to spy on individuals, families
  265. in their own homes on the mass scale that this system is deployed.
  266.  
  267.  
  268. If there are such hidden laws, the citizens of the UK are certainly unaware of
  269. them and should be warned that such laws exist and that such activity is
  270. being engaged in by their own Government.
  271.  
  272.  
  273. All of the evidence presented is fully reproducible.
  274.  
  275.  
  276. It is our belief that this activity is NOT limited to the UK.
  277.  
  278.  
  279.  
  280.  
  281. 7
  282. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  283.  
  284.  
  285. Companies
  286.  
  287.  
  288. BT are directly responsible for covertly embedding secret spy equipment in
  289. millions of homes and businesses within the UK as our evidence will
  290. demonstrate.
  291.  
  292.  
  293. BT have directly enabled Computer Network Exploitation (CNE) of all its
  294. home and business customers.
  295.  
  296. Technical Nature of this Information
  297.  
  298.  
  299. The information described here is technical, this is because, in order to
  300. subvert technology, the attackers need to be able to fool and confuse experts
  301. in the field and keep them busy slowing them down, but regardless, the
  302. impact and effect can be understood by everybody.
  303.  
  304.  
  305. Your main take away from this disclosure is to understand conceptually how
  306. these attacks work, you can then put security measures in place to prevent
  307. such attacks.
  308.  
  309.  
  310.  
  311.  
  312. 8
  313. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  314.  
  315.  
  316. Credibility of this Research
  317.  
  318.  
  319. We first made our discoveries in June 2013 and kept silent so that we could
  320. research the capabilities without being detected. As more Edward Snowden
  321. disclosures were published it became crystal clear that what we discovered is
  322. a major component of the surveillance system.
  323.  
  324.  
  325. Those who wish to discredit our evidence, feel free to do so, but do so on a
  326. technical level, simply claiming it "it's not true" or performing some social
  327. attack simply re-enforces it and identifies the "discreditor" as an agent of the
  328. NSA/GCHQ or an agent of the global surveillance system.
  329.  
  330.  
  331. Our evidence is based on public available UNMODIFIED firmware images.
  332.  
  333.  
  334. To verify our claims using UNMODIFIED images requires connecting a USB
  335. to serial port to the modem motherboard board which allows you to login
  336. (admin/admin) and verify yourself. As most people will find this difficult, we
  337. provided a link to third party MODIFIED images based on official BT release
  338. GNU source code that allow you to telnet to the device (192.168.1.1), this
  339. modified version includes the same backdoor. These can be found here:
  340.  
  341.  
  342. http://huaweihg612hacking.wordpress.com/
  343. and
  344. http://hackingecibfocusv2fubirevb.wordpress.com/
  345.  
  346.  
  347. The MODIFIED images have been publicly available since August, 2012, long
  348. before the Edward Snowden disclosures.
  349.  
  350.  
  351. The methods we published, allows confirmation without having to open the
  352. device. However if you are suspicious of the MODIFIED firmware from August
  353. 2012, simply connect to the USB serial port of your own existing unmodified
  354. modem and login to verify, either way the results will be the same.
  355.  
  356.  
  357.  
  358.  
  359. 9
  360. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  361.  
  362.  
  363. Privacy vs Security
  364.  
  365.  
  366. Loss of privacy is a breach of personal security and the legal violation of
  367. privacy is purely a consequence of that security loss.
  368.  
  369. We've focused on the technical breach of security i.e. the Computer
  370. Network Exploitation itself and by fixing that you can restore at least some of
  371. your personal privacy.
  372.  
  373. This illustrates that there is no such thing as a balance between security and
  374. privacy, you have them both or you have none.
  375.  
  376.  
  377.  
  378.  
  379. 10
  380. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  381.  
  382.  
  383.  
  384. Motivation
  385.  
  386. Motivation
  387. After studying in detail the revelations by the Edward Snowden, we realized
  388. there was a large missing part of the puzzle.
  389.  
  390.  
  391. There has been little to nothing published on specifically how the attackers
  392. technically achieve their goals. Most information published is based on
  393. theoretical situations.
  394.  
  395.  
  396. If we don't know how hackers actually achieve these security breaches, we
  397. cannot defend against such breaches.
  398.  
  399.  
  400. For example, a slide similar to the following was published, of all the slides
  401. released, it's uninteresting and easily dismissed, as it simply describes what is
  402. commonly known as a theoretical Man-In-The-Middle attack.
  403.  
  404.  
  405.  
  406.  
  407. The media focus of the slide is of course the Google's Servers, and your first
  408. thought might be, 'this is Google's problem to solve', but what if , 'Google
  409. Server' was 'My Banks Servers', you would probably be more concerned,
  410. because that may directly effect you.
  411. But we thought, what if, 'Google Server', was 'Any Server, Anywhere?'
  412.  
  413.  
  414. 11
  415. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  416.  
  417.  
  418.  
  419. Our investigation led to us uncover, and understand how this attack really
  420. works in practice, how it is implemented and the hair-raising reality of its true
  421. nature and that is, this not just a back door, but an entire attack platform and
  422. distributed architecture.
  423.  
  424. Terminology
  425. To ease explanation, we are going to use standard security terms from here
  426. on.
  427.  
  428.  
  429. Attacker - GCHQ, NSA, BT Group or any combination.
  430.  
  431.  
  432. The Hack ­ The technical method used by the attackers to illegally break into
  433. your home network computers and phones.
  434.  
  435.  
  436.  
  437.  
  438. 12
  439. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  440.  
  441.  
  442.  
  443. Basic Security
  444.  
  445. Your Home Network
  446. In order to explain how these Computer Network Exploitation attacks work,
  447. and how this affects you personally, we must first look at the architecture of a
  448. typical home or office network. Look familiar to you?
  449.  
  450.  
  451.  
  452.  
  453. Most Internet connections consists of an DSL type modem and one or more
  454. Ethernet ports attached to the modem that you connect your computers,
  455. devices and add-on switches etc.
  456.  
  457.  
  458. There are two security factors in operation here:
  459.  
  460.  
  461. a) NAT based networking, meaning that your home computers are
  462. hidden and all share a single public IP address
  463.  
  464.  
  465. b) Your modem has a built-in firewall which is blocks inbound traffic. The
  466. inherent security assumption is that data cannot pass from the inbound
  467. DSL line to a LAN switch port without first being accepted or rejected by
  468. the built-in firewall
  469.  
  470.  
  471. 13
  472. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  473.  
  474. For the technical minded, these security assumptions are further re-enforced
  475. if the modems software is open source e.g. using Linux and that its source
  476. code is freely and openly available as per the GNU GPL requirements.
  477.  
  478.  
  479. Given that the above is the most common architecture on the Internet as it
  480. applies to almost every home and office, everywhere, lets now revisit that first
  481. slide, but this time, we ask one simple question:
  482.  
  483.  
  484. How do the attackers get between You and Google or some other
  485. service?
  486.  
  487.  
  488. On closer inspection of the diagram you will notice that "Google Request"
  489. and the Attacker (Log into Router) share the same router, when this slide
  490. was released, we all assumed that this router was either Google's own router
  491. or some upstream router, that way the attacker could intercept packets and
  492. perform a Man-In-The-Middle (MITM) attack.
  493.  
  494.  
  495. However, this would not work for every website or service on the Internet.
  496. The attacker would need to be upstream everywhere!
  497.  
  498.  
  499. So where does the attacker hide? Where is this Common
  500. Router? again we ask:
  501.  
  502.  
  503. How do the attackers get between You and Google or
  504. some other service?
  505.  
  506.  
  507. Lets examine the diagram one last time.
  508.  
  509.  
  510.  
  511.  
  512. 14
  513. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  514.  
  515.  
  516.  
  517.  
  518. You guessed it, it's right inside your house. It's the router
  519. supplied by your trusted Internet Service Provider (ISP).
  520.  
  521. If this is true, it means that you are being Internet wiretapped, because the
  522. attacker has as entered your private property and unlawfully accessed your
  523. computer equipment.
  524.  
  525. Unlike a lawful interception in which a warrant is served on the third party
  526. (ISP), the intercept happens at the ISPs property upstream and outside your
  527. property.
  528.  
  529. This is happening in your home or office, without your knowledge, without
  530. your permission and you have not been served with a search warrant as is
  531. required law.
  532.  
  533. But worse, is the fact that this architecture is designed for Cyber Attacking
  534. in addition to passive monitoring as we will detail next.
  535.  
  536.  
  537.  
  538. 15
  539. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  540.  
  541.  
  542.  
  543. The Hack
  544.  
  545. The Hack
  546. This example is based on the UK version of what we are calling The Hack
  547. using BT Internet services. If you are not in the UK and regardless of the
  548. service, you should always assume that the exact same principles detailed
  549. here are always being used against you regardless of your country or ISP.
  550.  
  551.  
  552. The Hack is based on the fact that a second secret/hidden network and
  553. second IP address is assigned to your modem. Under normal use, you cannot
  554. detect or see this from your LAN, but the attacker has direct access to your
  555. modem and LAN in your house from the Internet.
  556.  
  557. How it Works
  558. When the DSL connection is established a covert DHCP request is sent to a
  559. secret military network owned by the U.S. Government D.O.D. You are
  560. then part of that U.S. D.O.D. military network, this happens even before you
  561. have been assigned your public IP address from your actual ISP.
  562.  
  563.  
  564. This spy network is hidden from the LAN/switch using firewall rules and
  565. traffic is hidden using VLANs in the case of BT et al, it uses VLAN 301, but
  566. other vendors modems may well use different VLANs. The original slide has a
  567. strange number 242 with grey background, we think this represents the
  568. VLAN number/Vendor number so BT would be 301.
  569.  
  570.  
  571. This hidden network is not visible from your "Modem's Web Interface" and
  572. not subject to your firewall rules, also not subject to any limitations as far
  573. as the switch portion of your modem is concerned and the hidden network
  574. also has all ports open for the attacker.
  575.  
  576.  
  577. Other tools and services are permanently enabled inside the modem, which
  578. greatly aid the attacker, such as Zebra & Ripd routing daemons, iptables
  579. firewall, SSH remote shell server, along with a dhcp client.
  580.  
  581.  
  582. These tools allow the attacker to control 100% of the modem functionality
  583. from the Internet and in an undetectable manner. e.g., the attacker can
  584.  
  585.  
  586. 16
  587. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  588.  
  589. forward all your DNS requests to their private network, they can selectively
  590. route specific protocols, ports or networks or everything to their network and
  591. by default they do.
  592.  
  593.  
  594. Although the hidden network is owned by U.S. D.O.D., it is located within the
  595. UK as the ping time to the attacker's IP gateway is < 8ms from within the
  596. UK.
  597.  
  598.  
  599. This clearly demonstrates that the UK Government, U.S. Government, U.S.
  600. Military and BT are co-operating together to secretly wiretap all Internet
  601. users in their own homes (with few exceptions). The modems are provided by
  602. BT and locked down. If you cannot confirm otherwise, you must assume that
  603. all ISPs in the UK by policy have the same techniques deployed.
  604.  
  605.  
  606. Your home network actually looks something like the following diagram. To
  607. the right is the WHOIS record of the network our modems are automatically
  608. connected, yours may vary.
  609.  
  610.  
  611.  
  612.  
  613. The above hidden network is created automatically
  614. in all our test cases across a wide range of modems.
  615.  
  616.  
  617. It should be noted that even before your Point-to-Point over Ethernet (PPPOE)
  618. request is issued, this hidden network is already fully operational. So much
  619. so, that your LAN can be directly accessed even when you think your modem
  620. is off-line.
  621.  
  622.  
  623. This is an extremely complex and covert attack infrastructure and it's built
  624.  
  625.  
  626. 17
  627. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  628.  
  629. right into your modems firmware which can also be updated remotely as
  630. required by the attacker using the built-in BTAgent.
  631.  
  632.  
  633. The Hack attack is turned on by default, but is selectively turned off for
  634. special purposes or specific dangerous customers, for example, for certain
  635. software, firmware and hardware developers/engineers (which may include
  636. you), so that these people don't discover The Hack.
  637.  
  638.  
  639. The attacker identifies these specific "threats" and marks their Internet
  640. connections as "NO DHCP", such that the same dhcpc requests from their
  641. telephone lines are ignored and while these requests are ignored, the hidden
  642. network will not appear inside their modem and is much harder to discover.
  643.  
  644.  
  645. Firmware engineers usually want to know if the modems are using Open
  646. Source software such as Linux and Busybox, in which case they are subject to
  647. the terms of the GNU Public License.
  648.  
  649.  
  650. These engineers as well as tech savvy users may wish to put their own
  651. software (e.g. OpenWRT) on these modems, maybe because they don't trust
  652. their ISP, but are prevented by their ISP for obscure reasons.
  653.  
  654.  
  655. Most modem providers usually violate copyright law by not releasing the
  656. source code and BT was no exception to this rule. Only by the threat of legal
  657. action did they release the source code. However, BT still prevents the
  658. modems from being updated by their customers or third parties.
  659.  
  660.  
  661. BT goes to extreme lengths to prevent anyone from changing the firmware,
  662. and those that come close are first subjected to Physical and Psychological
  663. Barriers explained later and the few that overcome that, are subjected to a
  664. separate NSA/GCHQ targeted Social Attack designed specifically to derail
  665. any engineering progress made, this is also explained later. These attacks are
  666. almost always successful.
  667.  
  668.  
  669. During these attacks, BT uses all the information discovered by the engineers
  670. to produce firmware updates that prevent anyone else using those same
  671. techniques under the guise of security and protecting the customer and this is
  672. performed without notice to any customers.
  673.  
  674.  
  675. As we move to new generations of hardware, the modems are very
  676.  
  677.  
  678. 18
  679. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  680.  
  681. sophisticated and very covert, the engineers capable of even attempting to
  682. replace the firmware become practically non-existent.
  683.  
  684.  
  685. As we detail, the sole purpose of locking the modem is to prevent people
  686. discovering that they are actually being wiretapped by BT on behalf of
  687. NSA/GCHQ.
  688.  
  689.  
  690. As a side note NSA describe Linux/Open Source as Indigenous and a SIGINT target.
  691.  
  692.  
  693.  
  694.  
  695. NSA documents, describe this means of SIGINT collection as:
  696.  
  697.  
  698.  
  699.  
  700. Others include:
  701.  
  702.  
  703.  
  704.  
  705. and
  706.  
  707.  
  708.  
  709.  
  710. 19
  711. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  712.  
  713.  
  714.  
  715. Your Real Network
  716.  
  717. Your Real Network
  718. The following is a more realistic view of your home network and what is now
  719. possible, given the attacker now has secret access to your home LAN.
  720.  
  721.  
  722.  
  723.  
  724. It is now a simple matter to use other tools and methods available to the
  725. attacker to penetrate your internal computers, this includes:
  726.  
  727. · Steal private VPN/SSH/SSL/PGP keys ·Steal content as required
  728.  
  729. · Infect machines with viruses ·Access Corporate VPNs
  730.  
  731. · Install key loggers ·Clean up after operations
  732.  
  733. · Install screen loggers ·Route traffic on demand (e.g. MITM)
  734.  
  735. · Clone/destroy hard drives ·Censorship and Kill Switch
  736.  
  737. · Upload/destroy content as required ·Passive observation
  738.  
  739.  
  740.  
  741.  
  742. 20
  743. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  744.  
  745.  
  746.  
  747. The Attacks
  748.  
  749. The Attacks
  750. This section lists the attacks on you that are now possible by the NSA/GCHQ.
  751.  
  752. Later, we show how you can defend against these attacks and it would be wise
  753. to implement our defenses with immediate effect.
  754.  
  755. Unlike the revaluations so far by Snowden where the attacks occur out there
  756. somewhere on the Internet, these attacks happen in your home/office.
  757.  
  758. The attacks listed are the most obvious attacks, some are mentioned in
  759. Edward Snowden revelations and referred to as Computer Network
  760. Exploitation (CNE).
  761.  
  762.  
  763. Internal Network Access
  764. The attacker has direct access to your LAN and is inside your firewall.
  765.  
  766. Your modem acts as a server, it listens on lots of ports such as SSH (22) and
  767. TELNET (23), so the attacker can just hop on to it (but you cannot).
  768.  
  769. This is possible because another hidden bridged interface exists with its own
  770. VLAN. Firewall rules do not apply to this interface, so the attacker can see
  771. your entire LAN and is not subject to your firewall rules because those rules
  772. apply to the BT link (black line) not the attackers link (red lines).
  773.  
  774. When you scan your BT Public IP address from outside, you may well only see
  775. port 161 open (BTAgent, more on this later), but when scanned from the
  776. attackers network, all necessary ports are open and with an SSH daemon
  777. running (even the username and password are the basic admin:admin).
  778.  
  779. Basically the attacker is inside your home network, and ironically, in most
  780. cases, right behind your actual curtain (where the modems are usually
  781. located).
  782.  
  783. This is the digital version of Martial Law with a Cyber Attack Soldier in every
  784. home in the country.
  785.  
  786. The first task of the attacker is to perform a site survey and learn as much as
  787.  
  788.  
  789. 21
  790. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  791.  
  792. possible about all the devices attached to your network.
  793.  
  794. All your hardware can be identified by the specific MAC addresses and then
  795. fingerprinted for specific protocols and software versions. All this cannot be
  796. detected unless you are logged into your locked modem.
  797.  
  798. The above is just the base platform of the NSA/GCHQ from which hundreds of
  799. types of attacks are now possible, which now include all of the following:
  800.  
  801.  
  802. Man-In-The-Middle Attack
  803. The attacker controls all outbound routes, he can easily perform an HTTPS
  804. Man-In-The-Middle attack by forwarding specific traffic for port 443 or
  805. destination network to a dedicated MITM network which he controls (as per
  806. previous slides).
  807.  
  808. The only thing required is a valid SSL certificates + keys for a specific domain
  809. (which he already has, see below), The attacker is between you and any
  810. site you visit or any service you use (not just websites). e.g. Skype, VOIP, SSH
  811. etc.
  812.  
  813. The attacker simply creates a static route or more easily publishes a Routing
  814. Information Protocol Request (RIP) request to the Zebra daemon running in
  815. the router for the target network address and your traffic for that network
  816. will then be routed to the attackers network undetectable by you.
  817.  
  818. The attacker can then use asymmetric routing and upon examination of the
  819. requests he can filter specific requests he is interested in and respond to
  820. those, but let the target website server or service respond to everything else.
  821.  
  822. The key here, is, traffic from the target website back to the user does not
  823. then have to go via the attackers hidden network, it can go directly back to
  824. users public IP (which would be logged by the ISP).
  825.  
  826. MITM can be on any port or protocol not just HTTPS (443), for example your
  827. SSH connections, all UDP or GRE, PPTP, IPSec etc. or any combination of
  828. anything.
  829.  
  830.  
  831.  
  832.  
  833. 22
  834. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  835.  
  836.  
  837. All SSL Certificates Compromised in Real-Time
  838.  
  839.  
  840. The security of Public Key Infrastructure (PKI) is based primarily on the
  841. security of the owners private keys. These private keys are not necessarily
  842. required in order to perform a MITM attack.
  843.  
  844. All that is required is an actual duplicate signed certificate using NSA/GCHQ
  845. own private keys. The MITM attack can be as simple as running a transparent
  846. proxy and you will always see a valid certificate but unable to detect the
  847. attack.
  848.  
  849. At the point of the proxy all your traffic is decrypted in real-time, at which
  850. point targeted packet injection can occur or simply monitored.
  851.  
  852. It makes perfect sense that the trusted Certificate Authority (CA) actually
  853. make a second duplicate SSL certificate with a separate set NSA provided
  854. private keys, as the CA never sees the real certificate owners private keys.
  855.  
  856. When you send your Certificate Signing Request (CSR) and order your SSL
  857. Certificate, a duplicate signed certificate is then automatically sent to the
  858. NSA and stored in their "CES Paring database" as per Snowden releases.
  859.  
  860. We must therefore assume that NSA/GCHQ already have a duplicate of every
  861. PKI certificate+key (key different from yours).
  862.  
  863. This means as soon as you revoke or renew your certificate, the NSA is ready
  864. and waiting again, allowing them to do real-time decryption on almost any
  865. site anywhere across any protocol that uses PKI.
  866.  
  867.  
  868.  
  869.  
  870. 23
  871. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  872.  
  873.  
  874. Theft of Private Keys
  875. Home networks are usually very insecure, mainly because only you or family
  876. use them, your guard is down and your SSH, VPN, PGP, SSL keys are all
  877. vulnerable to theft by the attacker and his available methods.
  878.  
  879. The Hack is the key mechanism that enables these thefts.
  880.  
  881. As an example of the above, if you use the modems built-in VPN feature, you
  882. usually add your certificate and private key to the modem or generate them
  883. both via its web interface, at some later time, the attacker can just copy
  884. these keys to the "CES Pairing database" via his private network, the data
  885. collected from SIGINT can later be decrypted off-line or in real-time.
  886.  
  887. In the case of keys extracted from the modems built-in VPN, the "CES Paring
  888. database" now contains the real key/cert pair, meaning the attacker can now
  889. attack the VPN server environment directly when that server would have not
  890. being exploitable otherwise.
  891.  
  892. The attacker can also mask as the genuine user by performing the server
  893. attack from within the users modem (using the correct source IP address),
  894. this way nothing unusual will appear in the VPNs logs. Once inside the
  895. parameter of the VPN server the cycles repeats.
  896.  
  897. You should assume that all "Big Brand" VPNs and routers use the exact same
  898. attack strategy and architecture with variances in the specific implementation
  899. e.g. Big Brand supports IPSec, Little Brand supports PPTP.
  900.  
  901. The NSA Bullrun Guide states:
  902.  
  903. "The fact that Cryptanalysis and Exploitation Services (CES) works with
  904. NSA/CSS Commercial Solutions Center (NCSC) to leverage sensitive,
  905. cooperative relationships with specific industry partners".
  906.  
  907. Specific implementations may be identified by specifying Equipment
  908. Manufacturer (Big Brand/Make/Model), Service Provider (ISP) or Target
  909. Implementation (specific modem/router implementation).
  910.  
  911. In this disclosure, we are interested in "Target Implementation", because in
  912. our example case, BT has covertly implanted these devices in homes where
  913. there is an absolute expectation of privacy, whereas the other
  914. implementations exist within the ISP or large corporations in which you
  915. cannot expect privacy.
  916.  
  917. It's important to remember that "Big Brands" also make small SOHO DSL and
  918.  
  919.  
  920. 24
  921. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  922.  
  923. cable modems.
  924.  
  925. Further evidence of the mass global distribution of this technology to at least
  926. the 14 Eyes: USA, GBR, CAN, AUS, NZL, FRA, DEU, DNK, NLD, NOR, ESP,
  927. ITA, BEL, SWE and almost certainly many more countries:
  928.  
  929. Quote from GCHQ regarding their ability to steal your private keys:
  930.  
  931.  
  932. It is imperative to protect the fact that GCHQ, NSA and their Sigint
  933. partners have capabilities against specific network security technologies
  934. as well as the number and scope of successes. These capabilities are
  935. among the Sigint community's most fragile, and the inadvertent
  936. disclosure of the simple "fact of" could alert the adversary and result in
  937. immediate loss of the capability.
  938.  
  939. Consequently, any admission of "fact of" a capability to defeat encryption
  940. used in specific network communication technologies or disclosure of
  941. details relating to that capability must be protected by the BULLRUN
  942. COI and restricted to those specifically indoctrinated for BULLRUN.
  943.  
  944. The various types of security covered by BULLRUN include, but are not
  945. limited to, TLS/SSL, https (e.g. webmail), SSH, encrypted chat, VPNs
  946. and encrypted VOIP.
  947.  
  948. And
  949.  
  950. Reports derived from BULLRUN material shall not reveal (or imply) that
  951. the source data was decrypted. The network communication technology
  952. that carried the communication should not be revealed.
  953.  
  954. From the NSA:
  955.  
  956.  
  957.  
  958.  
  959. 25
  960. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  961.  
  962. The Kill Switch
  963.  
  964.  
  965. Actual capabilities uncovered here include the actual ability to apply physical
  966. censorship on the Internet by governments directed at individuals, groups,
  967. companies, entire countries or the majority of the users of the Internet at
  968. once (given a coordinated government agreement). This is something that can
  969. be turned on globally within minutes.
  970.  
  971. This "kill switch" is only a small portion of the total capabilities available that
  972. are in place right now. Essentially, any operation that can be applied using a
  973. single firewall or RIP router, can be applied to every customer at once.
  974.  
  975.  
  976. Uploading/Download Content
  977. The attacker can upload or download content via either your public ISPs
  978. network or via his private hidden network. The differences is that your ISP
  979. could confirm or deny from their logs the user did or did not upload/download
  980. content from/to a particular source.
  981.  
  982. In other words, the possibilities and ability to frame someone cannot ever be
  983. overlooked.
  984.  
  985. When the attackers steal content, that information always travels via the
  986. private network.
  987.  
  988. Hacking in to a VOIP/Video Conferences in Real-Time
  989. As an example, it's a trivial matter for the attacker to route specific traffic for
  990. specific media protocol such as VOIP (SIP/H.323/RTSP) etc. to his network in
  991. real-time these protocols are usually not encrypted so no key theft is required.
  992.  
  993. In the case of Skype, it's no stretch of the imagination to assume that
  994. Microsoft handed over the keys on day one.
  995.  
  996. Those they do not redirect in real-time as we know, will be collected via
  997. upstream SIGINT.
  998.  
  999.  
  1000.  
  1001.  
  1002. 26
  1003. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1004.  
  1005.  
  1006. Tor User/Content Discovery
  1007. Users of the Tor network can easily be discovered by LAN packet
  1008. fingerprinting, but also by those who download the Tor client. The attacker
  1009. can stain packets leaving your network and before entering the Tor network,
  1010. making traffic analysis much easier than was previously known.
  1011.  
  1012. All Tor traffic can be redirected to a dedicated private Tor network
  1013. controlled by the attacker, in this way the attacker controls ALL Tor nodes
  1014. and so can see everything you do from end-to-end.
  1015.  
  1016. This is not something the Tor project can fix, it can only be fixed by the user
  1017. following our methods.
  1018.  
  1019. Tor hidden services should drop all traffic from un-trusted Tor nodes, this way
  1020. clients running in the simulated Tor network will fail to connect to their
  1021. destination.
  1022.  
  1023. Encrypted Content
  1024. The attacker is in your network and has all the tools necessary (such as
  1025. operating system back doors) or zero day vulnerabilities to hack into your
  1026. computers and steal your VPN, PGP, SSH keys as well as any other keys they
  1027. desire. Also, content that is encrypted can be captured before encryption via
  1028. any number of methods when the attacker is already inside your network.
  1029.  
  1030.  
  1031. Covert International Traffic Routing
  1032. The attacker can secretly route your traffic to the U.S. without your
  1033. permission, consent or knowledge thus by passing any European data
  1034. protection or privacy laws.
  1035.  
  1036.  
  1037. Activists
  1038. We have seen many activist groups, protest organizers identified and silenced
  1039. over the few years, we believe this is the primary method used to capture
  1040. activists. Knowing the victims ISP would indicate which ISPs are involved.
  1041.  
  1042.  
  1043. Destroy Systems
  1044. Released documents state that the U.S. Cyber Command have the ability to
  1045. disable or completely destroy an adversaries network and systems, the first
  1046. step to this would be to penetrate the adversaries network firewall making
  1047. secondary steps much easier.
  1048.  
  1049.  
  1050.  
  1051. 27
  1052. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1053.  
  1054. Censorship
  1055. The attacker has control of the hidden firewall, it is easy for the attacker to
  1056. simply block traffic based on specific ports or based on destination address or
  1057. network route, for example, the government can block port 8333 at source
  1058. and therefore block all Bitcoin transactions.
  1059.  
  1060. A coordinated attack on the Bitcoin network is possible by blocking ports of
  1061. Minors around the world. Reducing the hash rate and blocking transactions.
  1062.  
  1063.  
  1064. Mobile WIFI Attacks
  1065. Mobile devices phones/tablets etc, are as easily accessible once they connect
  1066. to your WIFI network which is, from the attackers perspective, just another
  1067. node on the your LAN that the attacker can abuse.
  1068.  
  1069. The level of sophistication or advanced encryption in use by your WIFI is no
  1070. defense because the attacker has gained a trusted position in your network.
  1071.  
  1072. All MAC addresses gathered from your LAN are stored in the XKEYSCORE
  1073. database so they can be used to identity specific devices and specific
  1074. locations, allowing the attacker to track you without the aid of GPS or where
  1075. no GPS signal exists.
  1076.  
  1077.  
  1078. Document Tracking
  1079. Microsoft embeds the physical MAC addresses of the computer inside
  1080. documents it creates. This allows the source of a document to be identified
  1081. easily. The following is from the XKEYSCORE PowerPoint.
  1082.  
  1083.  
  1084.  
  1085.  
  1086. 28
  1087. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1088.  
  1089.  
  1090.  
  1091. The Mobile Hack
  1092.  
  1093.  
  1094. 2G/3G/4G Mobile Attacks
  1095. Given the NSA/GCHQ plan to spy on "any phone, anywhere, any time".
  1096. The Hack detailed in this document is a carrier independent method to
  1097. achieve that goal that works very well. The attacker will almost certainly re-
  1098. use the same strategy for all Mobile phones or wireless broadband devices.
  1099.  
  1100. Your mobile phone (2G/3G/4G) is almost certainly subject to this same attack
  1101. architecture because from the attackers perspective, his side of the
  1102. infrastructure would remain the same regardless of device being attacked.
  1103.  
  1104. A mobile phone these days is simply a wireless broadband modem + phone,
  1105. so any encrypted messaging system for example can be captured before
  1106. encryption. Therefore mobile phones are subject to all the same and many
  1107. more attacks as per The Hack.
  1108.  
  1109. This would mean that mobile phone makers may well be in collusion with the
  1110. NSA/GCHQ because they would need to implement the equivalent routing
  1111. and firewall ability in each mobile phone as part of the OS if it was to remain
  1112. hidden.
  1113.  
  1114. The mobile phone version of The Hack is also much more difficult to detect
  1115. than the broadband version. Mobile phones make more use of IPv6 and the
  1116. overall complexity of IPv6 means that even experts may not know what they
  1117. are looking at in the routing tables even if they could see them. Carriers often
  1118. have multiple IPs for different services they provide.
  1119.  
  1120. Even top-up mobile phones without any credit can be accessed, for example,
  1121. the mobiles phones top-up services are always available and their DNS
  1122. servers are always accessible regardless of your top-credit state.
  1123.  
  1124. Modern kernels use multiple routing tables (e.g. ip rule show) for policy based
  1125. routing, so again unless you confirm who owns a specific IP6 range, it will be
  1126. difficult to spot, especially as firmware hackers are not even looking for such
  1127. back doors. Maybe now they will.
  1128.  
  1129.  
  1130. We do not provide defense methods for Mobile Phones at this time.
  1131.  
  1132.  
  1133. 29
  1134. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1135.  
  1136.  
  1137.  
  1138. Basic Defense
  1139.  
  1140. Basic Defense
  1141. Knowing how you are being attacked is half the battle, but in this case, due to
  1142. the attackers abuse of a privileged position and the fact that the attacker is
  1143. your own government and its foreign partners, defense is much more difficult,
  1144. compared to a common virus, worms or hackers.
  1145.  
  1146. One of the best defenses is to take Legal action against BT or your ISP.
  1147.  
  1148. If you are serious about your privacy, don't expect any help from your
  1149. attackers (as attackers never help their victims). You must ensure your own
  1150. privacy. Before we explain practical defenses, here are some good tips.
  1151.  
  1152.  
  1153. Secure your end-points
  1154.  
  1155.  
  1156. · Never ever trust ISP supplied equipment (e.g. router, firewall, STBs),
  1157. always consider such devices as hostile and position them in your
  1158. network architecture accordingly i.e. in the Militarized Zone (MZ)
  1159. · Do not use any built-in features of ISP equipment (e.g. Firewalls, VPNs)
  1160. · Never ever trust a device that has any closed source firmware or other
  1161. elements, regardless of the excuses the your attacker gives you
  1162. · Never trust a device that you cannot change the firmware yourself,
  1163. regardless of "big brand" names
  1164. · Disable all protocols that you don't use or don't understand, especially
  1165. TR-069 and any other Remote Management features, these are all part of
  1166. the surveillance control system (e.g. BTAgent firmware update)
  1167. · Always use a second Linux firewall which you control, that you have built
  1168. · Control all your NAT on your second Linux firewall not the ISPs supplied
  1169. router
  1170. · Make sure you control all end-points whenever possible
  1171. · Ensure that 100% of packets UDP/TCP (e.g. including DNS) are
  1172. encrypted leaving your second firewall (this is the key to end-point
  1173. security), this requires using Outbound Defense method described
  1174. later
  1175. · Always use a VPN and remote proxy that you control or trust, disable
  1176. logging altogether to protect privacy. This requires using Outbound
  1177. Defense method described later
  1178.  
  1179.  
  1180. 30
  1181. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1182.  
  1183.  
  1184.  
  1185.  
  1186. Inbound Defense
  1187.  
  1188. Inbound Defense
  1189. This defense method against most NSA/GCHQ Inbound attacks is fairly easy
  1190. to implement and not too technical, everybody at a minimum should include
  1191. this method in their defense strategy.
  1192.  
  1193. The strategy will only prevent NSA/GCHQ from hacking into your home/office
  1194. LAN. It cannot prevent other direct attacks because the attacker can still
  1195. intercept and route all packets leaving your property.
  1196.  
  1197.  
  1198.  
  1199.  
  1200. A second Linux firewall device (blue) that you control and manage is
  1201. placed in front of the ISP router effectively placing the ISPs router in the
  1202. Militarized Zone (MZ) i.e. the Internet. A single cable (red) is used to link the
  1203. LAN of the ISP router to the Internet LAN port of the Linux firewall.
  1204.  
  1205. Block all inbound access including multicast packets from the ISP router, run
  1206. DHCP and NAT on your Linux firewall.
  1207.  
  1208. Your second firewall can then issue PPPOE requests via its Internet port and
  1209. create a local ppp0 device which will be its new Internet connection. All
  1210. packets leaving the firewall will now be PPPOE encapsulated.
  1211.  
  1212. 31
  1213. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1214.  
  1215.  
  1216.  
  1217. Outbound Defense
  1218.  
  1219. Outbound Defense
  1220. This defense method should be used against all NSA/GCHQ Inbound and
  1221. Outbound attacks. This is the only sure fire method to protect Tor clients.
  1222.  
  1223. This defense requires that you (control/own/rent) a Server or VM elsewhere
  1224. on the Internet (far away from your ISP) and preferably in a different country.
  1225.  
  1226. Run a VPN such as OpenVPN between your Linux Firewall (blue) and the
  1227. your VPS server (green cloud), there, you run Squid Proxy and DNS and
  1228. block all inbound access except from your VPN. Always run your own DNS
  1229. service on your VM/Server.
  1230.  
  1231.  
  1232.  
  1233.  
  1234. 32
  1235. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1236.  
  1237. An alternative short-term defense is to use OpenWRT router software that
  1238. you install into the modem yourself so that you can confirm no hidden
  1239. networks or IP addresses exists and that the firewall actually functions.
  1240.  
  1241. However, this is technically impossible for must users.
  1242.  
  1243. For open source router software visit https://openwrt.org/
  1244.  
  1245.  
  1246. More Defense Tips
  1247.  
  1248.  
  1249. · Isolate your WIFI from your LAN and limit by MAC address + strong
  1250. passwords alternatively, Isolate your WIFI from your LAN and leave it
  1251. open as a free hot-spot.
  1252. · If you are capable, install your own router firmware (openwrt)
  1253. · Tell your ISP you do NOT want a router with back doors or malware in it,
  1254. ask them to confirm in writing that back doors do not exist, this will help
  1255. you in court when suing them
  1256. · Stop using any operating systems that is known to contain back doors
  1257. · Only use Tor if you are using Outbound Defense method, otherwise you
  1258. could be using a NSA/GCHQ wonderland version of the Tor network
  1259. · It cannot be emphasized enough, never trust closed source routers
  1260. · Never use your ISP DNS servers
  1261.  
  1262.  
  1263.  
  1264.  
  1265. 33
  1266. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1267.  
  1268.  
  1269.  
  1270. MITM Defense
  1271.  
  1272. MITM Defense
  1273. Until now, it was not fully understood how a MITM actually worked with
  1274. regard to how the attacker could get in the middle of any connection.
  1275.  
  1276. Now we know with 100% confidence that the man is not in the middle, but in
  1277. the modem and that's how any individual can be subjected to MITM attack.
  1278. We hereby rename this attack Man-In-The-Modem attack.
  1279.  
  1280. As an alternative defense for the future in place of the previous (admittedly
  1281. complex outbound defense), you could use TcpCrypt. You can prevent this
  1282. attack by ensuring that your client and servers are running TcpCrypt, which is
  1283. a TCP protocol extension. It works without any configuration and
  1284. automatically encrypts TCP connections if both server and client support it or
  1285. it will fall back to no encryption. It's also 100% NAT friendly.
  1286.  
  1287.  
  1288.  
  1289.  
  1290. Once installed, this works for any port not just port 80, it will also protects
  1291. HTTPS, SMTP, SSH and every other service.
  1292.  
  1293.  
  1294. 34
  1295. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1296.  
  1297.  
  1298.  
  1299. TCPCRYPT
  1300.  
  1301. TCPCRYPT
  1302. TcpCrypt is a very secure approach to many of the problems posed by the
  1303. NSA/GCHQ because its true native end-to-end encryption and does not
  1304. require a certificate authority and is free open source software.
  1305.  
  1306. The NSA have tried to kill this project a number of times and will continue to
  1307. do so or limit its use, you must not let that happen.
  1308.  
  1309.  
  1310.  
  1311.  
  1312. Let's get all TCP connections
  1313. Encrypted by default!
  1314.  
  1315. Available now free open source for Linux, Windows and OSX visit:
  1316.  
  1317.  
  1318. http://www.tcpcrypt.org/
  1319.  
  1320. Kernel Developers - please support
  1321.  
  1322. TcpCrypt Kernel Module
  1323.  
  1324.  
  1325.  
  1326. If you would like to see how NSA and GCHQ agents try to kill projects like
  1327. this in public, view the video http://www.tcpcrypt.org/talk.php and go to
  1328. 26:22 and hear the voice of the NSA and then GCHQ.
  1329.  
  1330.  
  1331.  
  1332.  
  1333. 35
  1334. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1335.  
  1336.  
  1337. Frequently Ask Questions
  1338.  
  1339. Why Full Disclosure?
  1340. We are under no obligation to withhold this information from citizens of
  1341. Europe, specifically we are not subject to any provisions of the Official
  1342. Secrets Act of 1998 as we have never been:
  1343.  
  1344. · a member of the security and intelligence services
  1345.  
  1346. · a Crown servant or a government contractor
  1347.  
  1348. But more importantly because:
  1349.  
  1350. · This information was discovered on private property
  1351. · As security conscious users of the Internet, we identified serious
  1352. intentional security flaws which need to be fixed, and fast
  1353. · The needs of the many outweigh the needs of the few
  1354. · Under the rule of law, the truth is an absolute defense and that is what
  1355. we present here
  1356. · lastly, Because we can
  1357.  
  1358. Who should read this information
  1359. The intended audience is citizens of Europe, but anyone who is or could be a
  1360. victim of global surveillance systems, this includes everybody in the world
  1361. now and in the future.
  1362.  
  1363. Why does this document exist
  1364. When a person(s) or government takes away your inalienable rights such as
  1365. your Right to Privacy (especially in your own home), you take it back. This is
  1366. not something that can be negotiated or traded.
  1367.  
  1368. What about the debate, the balance?
  1369. There is no such thing as a balance between privacy and security, you either
  1370. have them both or you have none.
  1371.  
  1372. I'm an American, does this apply to me
  1373. The NSA would only use this technique in the U.S. if they really thought they
  1374. could go undetected. In the UK they have gone undetected until now (since
  1375. 2011, as evidenced by the date of the firmware), you should assume that the
  1376. U.S. is doing the same to all Americans and you should use the defenses as
  1377. detailed herein as a precaution. We can turn off the lights ourselves.
  1378.  
  1379.  
  1380.  
  1381.  
  1382. 36
  1383. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1384.  
  1385. Will stopping BTAgent software stop these Attacks
  1386. No. BTAgent is just misdirection. It is not required or directly used in the
  1387. attacks. It can be used to update the firmware of a target modem should the
  1388. attacker need specific functionality on the modem, but this would be
  1389. unusual. So, killing BTAgent is does not help (you should kill it anyway).
  1390.  
  1391.  
  1392. Is it possible that BT is unaware of this
  1393. No, this is their firmware, controlled by BT, publish by BT, updated by BT,
  1394. they also lock the modems.
  1395.  
  1396.  
  1397. My equipment is completely different?
  1398. The Hack is an NSA/GCHQ Global Strategy and its architecture is
  1399. independent of a specific make or model of modem or mobile phone, it is also
  1400. independent of the method transport e.g. dial-up vs. ADSL, DOCSIS, VDSL,
  1401. Cable modem etc.. It sits at the top of the stack (TCP/UDP etc), so however
  1402. you connect, it connects. Each implementation will vary and improve with
  1403. each generation.
  1404.  
  1405. You should only use, fully open source, firmware that is publicly verified.
  1406.  
  1407. I've never done anything wrong
  1408. Yes you have, you have allowed hackers to enter your home network and plant
  1409. malware that infects your computers, which may now have become part of a
  1410. zombie army with tentacles controlled by the NSA/GCHQ. This is worst than
  1411. any virus or worm you can imagine.
  1412.  
  1413.  
  1414. How can I verify this myself
  1415. Following the instructions in the following sections, you can also create
  1416. simulations off-line, but that is more technical.
  1417.  
  1418.  
  1419. I would like to donate and support your work
  1420. Thank you, please see the last page of this document for details.
  1421.  
  1422.  
  1423.  
  1424.  
  1425. 37
  1426. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1427.  
  1428.  
  1429. How you can verify
  1430. The following section explains how you can confirm that your modem has the
  1431. GCHQ/NSA back door.
  1432.  
  1433. In these examples, we use two BT OpenReach white modems, (but more
  1434. accurately described as BT OverReach) models:
  1435.  
  1436. Huawei EchoLife HG612 and ECI B-FOCuS VDSL2 modem.
  1437.  
  1438. These two look almost identical. The HG612 is an earlier model.
  1439.  
  1440.  
  1441.  
  1442.  
  1443. The process of confirmation is slightly different for each modem.
  1444.  
  1445. We will show two of ways to verify the back door, the first is something
  1446. anyone can do and requires just the ping command. The second requires re-
  1447. flashing the firmware so you can login to the modem itself.
  1448.  
  1449. Claims of Huawei modems (Left) having back-doors are false, the vendor
  1450. (e.g. BT) build and install the OS for these modems. Huawei simply
  1451. provided hardware. ECI Telecom Ltd, is the provider of the second modem
  1452. (Right) ­ the more dangerous of the two.
  1453.  
  1454.  
  1455.  
  1456. 38
  1457. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1458.  
  1459. Easy Confirmation
  1460.  
  1461.  
  1462. Step 1. Remove Power from the modem and disconnect the telephone line.
  1463.  
  1464. Step 2. On your PC (assumed Linux) add an IP address 192.168.1.100 i.e:
  1465. # ifconfig eth0:1 192.168.1.100 up
  1466.  
  1467. Step 3. Start to ping 192.168.1.1 from your PC i.e:
  1468. # ping 192.168.1.1
  1469.  
  1470. Step 4. Connect a network cable to LAN1
  1471.  
  1472. Step 5. Plug-in the power cable to the modem and wait for about 30 seconds
  1473. for the device to boot, you will then notice:
  1474.  
  1475. 64 bytes from 192.168.1.1: icmp_seq=115 ttl=64 time=0.923 ms
  1476. 64 bytes from 192.168.1.1: icmp_seq=116 ttl=64 time=0.492 ms
  1477. 64 bytes from 192.168.1.1: icmp_seq=117 ttl=64 time=0.514 ms
  1478.  
  1479. You may notice up to ten responses, then it will stop.
  1480.  
  1481. What is happening is the internal Linux kernel boots, the start up scripts then
  1482. configure the internal and virtual interfaces and then turn on the hidden
  1483. firewall at which point the pings stop responding.
  1484.  
  1485. In other words, there is a short window (3-10 seconds) between when the
  1486. kernel boots and the hidden firewall kicks in.
  1487.  
  1488. You will not be able to detect any other signs of the hidden network without
  1489. actually logging into the modem, which is explained in the next section.
  1490.  
  1491.  
  1492.  
  1493.  
  1494. 39
  1495. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1496.  
  1497.  
  1498. Hard Confirmation
  1499.  
  1500.  
  1501. Method 1: (no firmware modification required)
  1502. For this method, you need to connect a USB to serial port to the serial port
  1503. pins on the modem motherboard as detailed here:
  1504.  
  1505. http://hackingecibfocusv2fubirevb.wordpress.com/
  1506.  
  1507. If you are unable to use this method because it requires opening the modem,
  1508. please use method 2.
  1509.  
  1510. Method 2: (public firmware modification required)
  1511. For this method, you will need to re-flash the modem by following the
  1512. instructions in the document called hg612_unlock_instructions_v1-3.pdf
  1513. which is available from:
  1514.  
  1515. http://huaweihg612hacking.files.wordpress.com/2011/11/hg612_unlock_instru
  1516. ctions_v1-3.pdf
  1517.  
  1518. Or you can navigate to: http://huaweihg612hacking.wordpress.com/
  1519. and click "Unlocked Firmware Images for Huawei HG612" on the right
  1520. panel.
  1521.  
  1522. Once you have re-flashed your modem, you will be able to login to the modem
  1523. via telnet as follows.
  1524.  
  1525. Note: If your network is not 192.168.1.0, you will need to add the IP address
  1526. to your PC as explained previously, i.e.
  1527.  
  1528. # ifconfig eth0:1 192.168.1.100 up
  1529. # telnet 192.168.1.1, then login
  1530. # Username: admin, Password: admin
  1531. # then type: shell to get the BusyBox shell prompt.
  1532.  
  1533. Your telephone line (RJ11) cable should remain disconnected.
  1534.  
  1535. To prevent your devices firmware from being updated, disable the following
  1536. components, as they are not required for confirmation.
  1537.  
  1538. Kill the pid of the /bin/sh /BTAgent/ro/start (See UN-Hack later)
  1539.  
  1540. # kill pid
  1541. # killall tftpd sshd MidServer btagent
  1542.  
  1543.  
  1544.  
  1545. 40
  1546. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1547.  
  1548.  
  1549.  
  1550.  
  1551. You will be surprised to learn there exists 16 network interfaces inside the
  1552. device, most are legitimate, but others are part of The Hack.
  1553.  
  1554. All IP + MAC addresses have been redacted to protect victims identities.
  1555.  
  1556. # ifconfig a
  1557. br0 Link encap:Ethernet HWaddr 10:C6:1F:C1:25:A2 <redacted MAC address
  1558. inet addr:192.168.1.1 Bcast:192.168.1.255 Mask:255.255.255.0
  1559. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  1560.  
  1561. br1 Link encap:Ethernet HWaddr 10:C6:1F:C1:25:A2
  1562. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  1563.  
  1564. dsl0 Link encap:UNSPEC HWaddr 00000000000000000000000000000000
  1565. [NO FLAGS] MTU:0 Metric:1
  1566.  
  1567. eth0 Link encap:Ethernet HWaddr 10:C6:1F:C1:25:A2
  1568. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  1569.  
  1570. eth0.2 Link encap:Ethernet HWaddr 10:C6:1F:C1:25:A2
  1571. BROADCAST MULTICAST MTU:1500 Metric:1
  1572.  
  1573. eth0.3 Link encap:Ethernet HWaddr 10:C6:1F:C1:25:A2
  1574. BROADCAST MULTICAST MTU:1500 Metric:1
  1575.  
  1576. eth0.4 Link encap:Ethernet HWaddr 10:C6:1F:C1:25:A2
  1577. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  1578.  
  1579. eth0.5 Link encap:Ethernet HWaddr 10:C6:1F:C1:25:A2
  1580. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  1581.  
  1582. imq0 Link encap:UNSPEC HWaddr 00000000000000000000000000000000
  1583. UP RUNNING NOARP MTU:16000 Metric:1
  1584.  
  1585.  
  1586. 41
  1587. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1588.  
  1589.  
  1590. imq1 Link encap:UNSPEC HWaddr 00000000000000000000000000000000
  1591. UP RUNNING NOARP MTU:16000 Metric:1
  1592.  
  1593. imq2 Link encap:UNSPEC HWaddr 00000000000000000000000000000000
  1594. UP RUNNING NOARP MTU:16000 Metric:1
  1595.  
  1596. pktcmf_sa Link encap:UNSPEC HWaddr FEFFFFFFFFFFFFFF0000000000000000
  1597. UP NOTRAILERS RUNNING NOARP MTU:0 Metric:1
  1598.  
  1599. pktcmf_sw Link encap:UNSPEC HWaddr FEFFFFFFFFFFFFFF0000000000000000
  1600. UP NOTRAILERS RUNNING NOARP MTU:0 Metric:1
  1601.  
  1602. ptm1 Link encap:Ethernet HWaddr 10:C6:1F:C1:25:A2
  1603. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  1604.  
  1605. ptm1.101 Link encap:Ethernet HWaddr 10:C6:1F:C1:27:A2
  1606. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  1607.  
  1608. ptm1.301 Link encap:Ethernet HWaddr 10:C6:1F:C1:25:A3
  1609. UP BROADCAST RUNNING MULTICAST MTU:1500 Metric:1
  1610.  
  1611.  
  1612.  
  1613.  
  1614. 42
  1615. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1616.  
  1617. Lets examine the routing table:
  1618.  
  1619. # route n
  1620. Kernel IP routing table
  1621. Destination Gateway Genmask Flags Metric Ref Use Iface
  1622. 192.168.1.0 0.0.0.0 255.255.255.0 U 0 0 0 br0
  1623.  
  1624. # ip route show
  1625. 192.168.1.0/24 dev br0 proto kernel scope link src 192.168.1.1
  1626.  
  1627. # netstat n
  1628. Active Internet connections (w/o servers)
  1629. Proto RecvQ SendQ Local Address Foreign Address State
  1630. tcp 0 0 192.168.1.1:23 192.168.1.100:57483 ESTABLISHED # telnet
  1631. tcp 0 0 127.0.0.1:2600 127.0.0.1:33287 ESTABLISHED # Z>rip
  1632. tcp 0 0 127.0.0.1:33287 127.0.0.1:2600 ESTABLISHED # rip>Z
  1633. Active UNIX domain sockets (w/o servers)
  1634. Proto RefCnt Flags Type State INode Path
  1635. unix 3 [ ] STREAM CONNECTED 766 /var/BtAgentSocket # SPIES Socket
  1636.  
  1637.  
  1638. Lets see what processes are running: (duplicate and uninteresting lines
  1639. remove for brevity)
  1640.  
  1641. # ps
  1642. PID Uid VSZ Stat Command
  1643. 1 0 336 S init
  1644. 101 0 SW [dsl0]
  1645. 116 0 SW [eth0]
  1646. 127 0 504 S mc
  1647. 131 0 380 S /bin/msg msg
  1648. 136 0 1124 S /bin/dbase
  1649. 146 0 1680 S /bin/cms
  1650. 147 0 1148 S /bin/cwmp
  1651. 191 0 328 S zebra f /var/zebra/zebra.conf
  1652. 193 0 332 S ripd f /var/zebra/ripd.conf
  1653. 548 0 396 S dhcpc i ptm1.301 I ptm1.301 <HELLO?
  1654. 552 0 504 S monitor
  1655. 570 0 348 S dnsmasq conffile=/var/dnsmasq.conf
  1656. 733 0 248 S tftpd p 69
  1657. 741 0 292 S sshd E < HELLO?
  1658. 762 0 1136 S MidServer
  1659. 766 0 380 S /bin/sh /BTAgent/ro/start
  1660. 780 0 832 S ./btagent
  1661.  
  1662. All looks innocent at first. Now, lets plug-in the telephone line cable and wait
  1663. few seconds:
  1664.  
  1665.  
  1666.  
  1667.  
  1668. 43
  1669. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1670.  
  1671. NOTE: We have redacted some IP addresses assigned to us by the attacker
  1672. xx = redacted address.
  1673.  
  1674. # route n
  1675. Kernel IP routing table
  1676. Destination Gateway Genmask Flags Metric Ref Use Iface
  1677. 192.168.1.0 0.0.0.0 255.255.255.0 U 0 0 0 br0
  1678. 30.150.xx.0 0.0.0.0 255.255.xxx.0 U 0 0 0 ptm1.301
  1679. 0.0.0.0 30.150.xx.1 0.0.0.0 UG 0 0 0 ptm1.301 <Default?
  1680.  
  1681. # ip route show
  1682. 192.168.1.0/24 dev br0 proto kernel scope link src 192.168.1.1
  1683. 30.150.xx.0/21 dev ptm1.301 proto kernel scope link src 30.150.xx.xx
  1684. default via 30.150.xx.1 dev ptm1.301
  1685.  
  1686. We have a new IP address on VLAN 301, this is before any computers are
  1687. connected and before the PPPOE discover command has been issued from the
  1688. LAN connected Hub or PC. The default route sends all traffic to the
  1689. attacker by default @ 30.150.xx.1
  1690.  
  1691. How close is the attacker? very close, < 8ms
  1692.  
  1693. # ping 30.150.xx.1
  1694. PING 30.150.xx.1 (30.150.xx.1): 56 data bytes
  1695. 64 bytes from 30.150.xx.1: seq=0 ttl=64 time=7.174 ms
  1696. 64 bytes from 30.150.xx.1: seq=1 ttl=64 time=7.648 ms
  1697. 64 bytes from 30.150.xx.1: seq=2 ttl=64 time=7.685 ms
  1698.  
  1699. NOTE: You are now pinging the NSA/GCHQ
  1700.  
  1701. Now lets see what is happening at a socket level (comments on right after #):
  1702.  
  1703. # netstat an
  1704. Active Internet connections (servers and established)
  1705. Proto RecvQ SendQ Local Address Foreign Address State
  1706. tcp 0 0 0.0.0.0:161 0.0.0.0:* LISTEN # This is BTAgent
  1707. tcp 0 0 127.0.0.1:2600 0.0.0.0:* LISTEN # This is Zebra Router
  1708. tcp 0 0 127.0.0.1:8011 0.0.0.0:* LISTEN # Transparent tproxy
  1709. tcp 0 0 30.150.xx.xx:8081 0.0.0.0:* LISTEN # This NSA/GCHQ Services
  1710. tcp 0 0 0.0.0.0:53 0.0.0.0:* LISTEN # This is DNS
  1711. tcp 0 0 0.0.0.0:22 0.0.0.0:* LISTEN # This is SSH Server
  1712. tcp 0 0 0.0.0.0:23 0.0.0.0:* LISTEN # This is TELNET
  1713. tcp 0 55 192.168.1.1:23 192.168.1.100:57484 ESTABLISHED # This telnet session
  1714. tcp 0 0 127.0.0.1:2600 127.0.0.1:36825 ESTABLISHED # This is zebrarip
  1715. tcp 0 0 127.0.0.1:36825 127.0.0.1:2600 ESTABLISHED # This is rip>zebra
  1716. udp 0 0 0.0.0.0:69 0.0.0.0:* # TFTP Server for upgrades
  1717. Active UNIX domain sockets (servers and established)
  1718. Proto RefCnt Flags Type State INode Path
  1719. unix 3 [ ] STREAM CONNECTED 766 /var/BtAgentSocket # Special Agent BT
  1720.  
  1721. The device is now awaiting the hub/PC to issue a PPPOE discover request, at
  1722. which point you will receive your "Real Public IP".
  1723.  
  1724. At this point the attacker has complete control of the modem and your LAN,
  1725. extra firewall rules are added the moment the ptm1.301 VLAN device is
  1726. enabled by the dhcpc command.
  1727.  
  1728.  
  1729.  
  1730. 44
  1731. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1732.  
  1733.  
  1734.  
  1735. The UN-HACK
  1736.  
  1737. The UN-Hack
  1738. If you are able to login to your router (via serial port or LAN), there is a
  1739. defense which will prevent ALL the attacks using The Hack. This will un-
  1740. hack the modem and needs to be done after each reboot.
  1741.  
  1742. Step 1. Unplug the telephone cable and boot the Modem then login and issue
  1743. the following commands (in bold), the hash is the prompt (don't type that):
  1744.  
  1745. Kill the following processes:
  1746. # killall zebra ripd dnsmasq tftpd sshd MidServer
  1747.  
  1748. Kill the pids of the /bin/sh /BTAgent/ro/start:
  1749. # kill 766
  1750.  
  1751. Now, Kill all of the BTAgent processes:
  1752. # killall btagent
  1753.  
  1754. Unmount the BTAgent partition:
  1755. # umount /usr/BTAgent
  1756.  
  1757. Remove the attackers VLAN 301:
  1758. # vconfig rem ptm1.301
  1759.  
  1760. Kill the rogue dhcpc process with force (-9) or it will re-spawn
  1761. # killall -9 dhcpc
  1762.  
  1763. Remove all hidden firewall rules
  1764. # iptables -F -t mangle
  1765. # iptables -F -t nat
  1766. # iptables -F
  1767.  
  1768. Step 2. Plugin the telephone cable and the DSL will connect to BT (without
  1769. the NSA/GCHQ listening).
  1770.  
  1771. Step 3. Now start your PPPOE session from your second Linux firewall
  1772. machine as per the instructions for Inbound Defense and Outbound
  1773. Defense as applicable and Enjoy your privacy.
  1774.  
  1775.  
  1776.  
  1777. 45
  1778. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1779.  
  1780.  
  1781.  
  1782. Special AgentBT
  1783.  
  1784. Special AgentBT
  1785.  
  1786. This "special" software installed on all modems provided by BT called
  1787. BTAgent.
  1788.  
  1789. This software listens on port 161, which is the IANA assigned port for Simple
  1790. Network Management Protocol (SNMP), anyone looking at this process would
  1791. automatically assume this to be the case. SNMP type programs are often
  1792. referred to as SNMP Agents.
  1793.  
  1794. The primary purpose of BTAgent is unpublished, but a version has been
  1795. partially reverse engineered and the software does download firmware and
  1796. update the modems flash.
  1797.  
  1798. BT responses to queries about their BTAgent is to claim that they need to
  1799. "remotely manage modems for security purposes".
  1800. User concerns with BTAgent:
  1801.  
  1802.  
  1803. 1. It's closed source
  1804. 2. Users cannot turn it of
  1805. 3. The secretive nature and responses from BT
  1806. 4. Users cannot upgrade the firmware using BTAgent
  1807. 5. Port 161 is open to the public internet
  1808.  
  1809.  
  1810. The second (special) purpose of the BTAgent is purely reverse reverse
  1811. psychology and designed to keep you wondering about it, to cause you to
  1812. waste your time reverse engineering it, when it may well be what it says on
  1813. the tin and while your thinking about BTAgent you're not thinking about the
  1814. other network interfaces such as ptm1.301 and the dhcpc requests which all
  1815. look innocent but actually perform the dirty deeds right in the open.
  1816.  
  1817.  
  1818. When you reverse engineer BTAgent and publish your results, this allows the
  1819. NSA/GCHQ to target you for other type of attacks.
  1820. We should remember, that with a single Firmware update from BTAgent, it
  1821. could morph itself and into what we originally feared!
  1822.  
  1823.  
  1824. 46
  1825. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1826.  
  1827.  
  1828. Psychological and
  1829. Physical Barriers
  1830. Barriers
  1831. The NSA/GCHQ will do anything and everything to stop the The Hack being
  1832. discovered. The first step is to deal with the majority of users and prevent
  1833. them from even thinking about opening it up or even touching the modem.
  1834.  
  1835. Some of the suggestions listed here may seem extreme, but the less interest
  1836. created in this box, the less attention it receives from consumers.
  1837.  
  1838. 1. It's a white box, psychologically it's not a "black box" so it should be safe
  1839. 2. It comes in a plain brown cardboard box, which contain no words or
  1840. graphics whatsoever, with a single white bar-code label with make/model
  1841. of the modem
  1842. 3. The BT engineer personally carries and installs it in your home, while
  1843. other components such as BT Home Hub, the more expensive component
  1844. are sent through the postal system. BT cannot leave this shiny white
  1845. modem hanging around for a week while they allocate your connection,
  1846. you may try to open it or do research about it online, and they want to
  1847. know who is researching it
  1848. 4. The telephone socket (RJ11) is designed such that when you plug in the
  1849. telephone cable, it becomes very difficult to remove it, much more so
  1850. than a standard telephone RJ11. Its not just a case of pinching the lever,
  1851. you have to pinch and push further in, then remove. This is subtle, but it
  1852. will prevent a lot of people from even attempting to disconnect the
  1853. telephone cable, just in case they break it
  1854. 5. The older model was easy to open, just a few screws, the newer models
  1855. is almost impossible to open because it is clip locked closed, meaning
  1856. that you will damage it if you attempt to open it
  1857. 6. Red Warning Sticker on the back ­ "Don't cover Air Holes", wise but
  1858. scary
  1859. 7. The only documentation is a single piece of white paper detailing how it
  1860. should be mounted, there is no instructions about which cables go
  1861. where, this is designed never to be touched
  1862. 8. All internal serial port headers are removed so, you cant easily hack it
  1863. 9. The modem is plain white and square, extremely uninteresting, boring,
  1864. "Nothing to see here, move along",
  1865.  
  1866. All of this subtle "Anti-Marketing" for the most advanced BT product?
  1867.  
  1868.  
  1869.  
  1870. 47
  1871. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1872.  
  1873.  
  1874. Social Attacks on
  1875. Engineers
  1876.  
  1877. Social Attacks on Engineers
  1878. Having discovered the attack architecture and disabled it, we decided to visit
  1879. some forums online, we were interested to see if anyone, anywhere is close
  1880. to uncovering The Hack and how the NSA/GCHQ react to such issues.
  1881.  
  1882. Generally, there are engineers chatting and sharing pictures of their modems
  1883. and how they solder wires on to the (usually hidden) serial ports, the
  1884. discussions usually leads to login and gaining root access of the modem or
  1885. replacing the firmware altogether.
  1886.  
  1887. When engineers start to get really close, something usually extra-ordinary
  1888. happens, almost like "superman to the rescue", someone who is highly
  1889. qualified, someone who has built up a reputation of being a ethical
  1890. hacker/security expert, introduces themselves and produces what appears to
  1891. be major break-through in gaining access to the modems.
  1892.  
  1893. However, because of the "ethical" element, superman instead of sharing the
  1894. method contacts BT, or BT contacts superman, directly and they agree to
  1895. allows BT to fix the flaw (e.g. giving BT a 30 days head start) after which,
  1896. superman will publish the method he used.
  1897.  
  1898. All things being equal, this is fair enough, but things are not all equal because
  1899. this was a complete smoke screen, played out to discourage the engineers
  1900. from further development knowing that in a few weeks "superman" will give
  1901. them access.
  1902.  
  1903. Many of the engineers/enthusiast waiting end-up getting caught by upgrades
  1904. of their modems firmware which then locks them out of the game.
  1905.  
  1906. This is a cat and mouse game, and engineers should be very wary of those
  1907. bearing gifts, their agenda is to slow you down and prevent you from making
  1908. any progress hoping you will just give up.
  1909.  
  1910. You can clearly see this on the BT forums as well others such as
  1911. http://www.psidoc.com, http://www.kitz.co.uk/, http://http://community.bt.com,
  1912. and others. Reverse engineering is legal, legitimate and it is a great source of
  1913. innovation.
  1914.  
  1915.  
  1916.  
  1917. 48
  1918. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1919.  
  1920.  
  1921.  
  1922. Counter-Intelligence
  1923.  
  1924. Counter-Intelligence
  1925.  
  1926.  
  1927. The NSA/GCHQ et al. have being watching and attacking us, it's about time
  1928. we turned the tables, started defending ourselves and also watching them.
  1929.  
  1930.  
  1931. This section is not going to detail specific techniques, but rather suggest
  1932. overall approaches, some of which we have done over a period of months.
  1933.  
  1934.  
  1935. NSA Honeypots
  1936.  
  1937.  
  1938. Now we understand the attack architecture, we can simulate the modem in a
  1939. MIPS Virtual Machine (BTAgent is not required).
  1940.  
  1941. We can route the NSA/GCHQ traffic to your lab and just let them hack away in
  1942. a private cloud while we log traffic including how they attempt to use their
  1943. back doors and other dirty tricks.
  1944.  
  1945. You will need to forward and tap VLAN 301 (in the case of BT et al) to the
  1946. virtual modem where you can analyze its traffic in real-time or offline, you
  1947. should always store whatever information you gather forever, (just like they
  1948. do).
  1949.  
  1950. After gathering enough evidence, you can then publicize it and take legal
  1951. action, your logs can be used in court when you sue the conspirators and co-
  1952. conspirators under the "Computer Misuse Act 1990" as well as other laws.
  1953.  
  1954.  
  1955.  
  1956.  
  1957. 49
  1958. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  1959.  
  1960.  
  1961. About the Authors
  1962. The authors of this document wish to remain anonymous. However we are
  1963. fully prepared to stand in a court of law and present our evidence.
  1964.  
  1965. We are a group of technical engineers, we are not associated with any
  1966. activists groups whatsoever. We don't have a name, but if we did it would
  1967. probably be "The Adversaries" according to NSA/GCHQ.
  1968.  
  1969.  
  1970. Our Mission
  1971. Freedom is only appreciated when lost. We are on the brink of a irreversible
  1972. totalitarian multi-government regime and even though the European
  1973. Parliament has stated that citizens should not have to defend themselves
  1974. against state sponsored Cybercrime, the fact remains that our own
  1975. Governments continue to attack us in our own homes while we sleep.
  1976.  
  1977. Our mission is defensive and legal. Our objectives are to expose the sources
  1978. and methods used by those that harm our personal freedoms and rights and
  1979. to provide practical information to individuals around the world allowing them
  1980. to defend themselves against such cyber attacks.
  1981.  
  1982. We believe this as well as future disclosures to be in the public interest.
  1983.  
  1984.  
  1985. Donations
  1986. Our ongoing work is technical, slow, tedious and expensive any donations are
  1987. very welcome. We only accept bitcoins at this time.
  1988.  
  1989.  
  1990.  
  1991.  
  1992. bitcoin:1D6Hj37DS2mPTPm9u7TqS5ocddPHXjmau8
  1993.  
  1994. You can also support us by sending this document to a friend or host it on
  1995. your website.
  1996.  
  1997. Licensed under the Creative Commons Attribution-NoDerivs (CC BY-ND)
  1998.  
  1999.  
  2000.  
  2001.  
  2002. 50
  2003. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  2004.  
  2005.  
  2006. UPDATE 2
  2007. Documents released by Der Spiegel have confirmed our own findings, original
  2008. sources can be found here:
  2009.  
  2010.  
  2011. http://www.spiegel.de/international/topic/united_kingdom/
  2012. http://www.spiegel.de/international/topic/united_states/
  2013.  
  2014.  
  2015. The very fact that we reported these back-doors exactly as described in these
  2016. new leaks proves that our claims are legitimate and true. This is exactly what
  2017. we uncovered in BT's modems, the architecture, design and attackers
  2018. networks are exactly as we illustrated in our diagrams and descriptions and
  2019. list of capabilities.
  2020.  
  2021.  
  2022. We verified our results by purchasing and testing many modems directly from
  2023. the BT as well as third party sources, all of which had the back doors as
  2024. described.
  2025.  
  2026.  
  2027. Individual Der Spiegel documents relating to our claims can be found here:
  2028.  
  2029.  
  2030. Backdoors NSAGCHQ Verification Document
  2031. Firewalls http://cryptome.org/2013/12/nsa-ant-firewalls.pdf
  2032.  
  2033. Routers http://cryptome.org/2013/12/nsa-ant-router.pdf
  2034.  
  2035. QFIRE Attack Networks http://cryptome.org/2013/12/nsa-qfire.pdf
  2036.  
  2037.  
  2038. BULLRUN-NSA http://cryptome.org/2013/09/nsa-bullrun-2-16-guardian-13-0905.pdf
  2039.  
  2040. EDHEHILL http://cryptome.org/2013/09/nsa-decrypt-guardian-13-0905.pdf
  2041.  
  2042. BULLRUN-GCHQ http://cryptome.org/2013/09/nsa-bullrun-brief-nyt-13-0905.pdf
  2043.  
  2044. Public Comments http://cryptome.org/2013/12/full-disclosure-comments.htm
  2045.  
  2046.  
  2047.  
  2048.  
  2049. 51
  2050. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  2051.  
  2052.  
  2053. U.S. DOD IP Addresses
  2054. We have always encouraged everyone to confirm our claims for themselves,
  2055. yet so called "Security Experts" dispute our claims in defense of BT, for
  2056. example, Robert Graham of Errata Security, his BT defense is here:
  2057. http://blog.erratasec.com/2013/12/dod-address-space-its-not-conspiracy.html
  2058.  
  2059.  
  2060. Robert states:
  2061. "To be clear, that paper contains nothing that is evidence of NSA spying. I may have
  2062. missed something, because I only skimmed it".
  2063.  
  2064.  
  2065. Robert, Security Experts don't miss things like huge open backdoors!
  2066.  
  2067.  
  2068. Robert even suggests that we should disregard RFCs and BCPs in favor of just
  2069. re-using so called un-allocated network address space ­ that's allocated to the
  2070. Government as "The way to go". Thank you Special Agent Robert. We advise
  2071. he read RFC 1918 http://tools.ietf.org/html/rfc1918.
  2072.  
  2073.  
  2074. At least when Sprint was caught out in 2011, they admitted to routing
  2075. consumer traffic through the D.O.D:
  2076. http://www.androidcentral.com/sprint-internet-dept-defense-and-you
  2077.  
  2078. U.K. MOD IP Addresses
  2079. More recently, a YouTube video was published in which U.S. mobile phone
  2080. users are starting to check their IP addresses and discovering they belong to
  2081. the U.K. Ministry of Defence (MOD) as well as the U.S. DOD network.
  2082. http://www.youtube.com/watch?v=0W1ycfbKgCc
  2083. (User comments list many such address blocks, not just 30/8 & 25/8).
  2084.  
  2085.  
  2086. The question a "Real Security Expert" should ask is, why provide U.K. IP
  2087. addresses to Americans and U.S. IP addresses to the British?
  2088.  
  2089.  
  2090. The answer is of course simple, It allows the Government to by-pass the laws
  2091. of both countries. Essentially, this is the equivalent of creating a false paper
  2092. trail. Allowing the NSA to get the GCHQ to by-pass the U.S. Constitution
  2093. and the GCHQ to get the NSA to by-pass European Convention on Human
  2094. Rights. As we know they do, from other published revelations.
  2095.  
  2096.  
  2097.  
  2098.  
  2099. 52
  2100. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  2101.  
  2102. IP traffic is not actually routed from the U.S. to the U.K or vice versa because
  2103. the latency (round trip delay) would be too high. But using IP blocks from
  2104. partner countries allow these Governments to claim that they do not spy on
  2105. their own citizens, for example, GCHQ would not attack a public U.K. IP
  2106. address, but may attack a U.S. IP address. The opposite is also true, the U.S.
  2107. can claim that they do not attack U.S. IP addresses, but may attack U.K. IP
  2108. addresses ­ get the picture!
  2109.  
  2110.  
  2111. The Governments proof it does not spy on its own citizens will be that they
  2112. use industry standard tools such as MaxMind IP geo-location databases etc. to
  2113. confirm foreign jurisdiction IP addresses, knowing full well that American
  2114. targets have been assigned foreign IP addresses allowing the NSA/CIA to
  2115. legitimately target Americans.
  2116.  
  2117. Locations of Attacker Networks
  2118. While an IP address may well be foreign, it is under the control of the NSA
  2119. SCS SCIF site operating within local Embassies and Consulates (according to
  2120. their documents). Within the UK, it's probably located within the GCHQ.
  2121.  
  2122.  
  2123.  
  2124.  
  2125. We now know where the attackers networks infrastructures are located. This
  2126. also explains the low latency ping times we reported (8 ms) within UK.
  2127.  
  2128.  
  2129. 53
  2130. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  2131.  
  2132. In the following NSA diagram:
  2133.  
  2134.  
  2135.  
  2136.  
  2137. 1. Yellow Dots depict compromised firewalls, routers i.e. your modem
  2138. 2. Red Dots are the location of the attackers networks as per SCS Global
  2139. 3. Red Dashed Lines represent hidden network paths
  2140. 4. Black Solid Lines represent Fibre Optic Cables
  2141.  
  2142.  
  2143. The above diagram is from 2012 and states that >50,000 implants, but this
  2144. list does not include the UK, CAN, NZL and AUS (the other Eyes). Given BT et
  2145. al. is the largest provider of compromised firewall/router modems in the UK,
  2146. the actual number is in the millions.
  2147.  
  2148.  
  2149. As a side note, we stated:
  2150. "But worse, is the fact that this architecture is designed for
  2151. Cyber Attacking in addition to passive monitoring as we will
  2152. detail next."
  2153.  
  2154.  
  2155. Now we discover, they even have a logo for
  2156. this!
  2157.  
  2158. 54
  2159. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  2160.  
  2161. Next, we see
  2162.  
  2163.  
  2164.  
  2165.  
  2166. 1. DoD Network - You know the one that's unused, yep, that one.
  2167. 2. Green Dots ­ Passive SIGINT (Real-Time Active Traffic Monitors)
  2168. 3. Red Dots ­ Active Defense ­ (i.e. Attack!)
  2169. 4. Blue Dots - Compromised router/firewall/modems "Implants (TAO)" being
  2170. remotely controlled by the attackers.
  2171.  
  2172.  
  2173. Titled: "Provides Centralized automated command/control of large network of
  2174. active implants".
  2175.  
  2176.  
  2177. Now do you believe our claims about your second hidden network?, no, well
  2178. read on.
  2179.  
  2180.  
  2181.  
  2182.  
  2183. 55
  2184. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  2185.  
  2186. The following diagram is within the attackers network directly attached to
  2187. your BT (or other ISP) modem.
  2188. 1. Top left corner is the Attackers gateway, (i.e. BT modems default route)
  2189. 2. Thick Blue Lines are the Attackers network located in SCS SCIF site
  2190. operating within local Embassies and Consulates
  2191. 3. The virtual machines (VM1-VM4) is the command and control logic, this
  2192. sends requests to your BT modem via the hidden network to inject routes or
  2193. issue other requests to route specific or all traffic for MITM attacks. It should
  2194. be noted that the attacker can also simply telnet/ssh to your modem as well.
  2195.  
  2196.  
  2197.  
  2198.  
  2199. We previously stated the following:
  2200.  
  2201.  
  2202. tcp 0 0 30.150.xx.xx:8081 0.0.0.0:* LISTEN # This NSA/GCHQ Services
  2203.  
  2204.  
  2205. Which is the RPC/XML receiver tcp port (8081) on the BT modems hidden IP
  2206. address to receive the above command and control requests from the
  2207. Attacker.
  2208.  
  2209.  
  2210. Still not convinced? read on...
  2211.  
  2212. 56
  2213. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  2214.  
  2215.  
  2216.  
  2217.  
  2218. Unclassified TAO Covert Network
  2219. Covert=hidden
  2220.  
  2221.  
  2222. Remember BT VLAN 301?, It goes from your
  2223. home router to BT to GCHQ (or your local
  2224. NSA SCS) as shown in previous and right
  2225. diagrams.
  2226.  
  2227.  
  2228. The 1st generation modems, don't use a VPN,
  2229. which is why we did not mention it. However,
  2230. the 2ndgeneration do have a IPSec VPN built-
  2231. in (and other interesting stuff).
  2232.  
  2233.  
  2234. The use of a VPN is to hide the attackers
  2235. activities from counter surveillance.
  2236.  
  2237.  
  2238.  
  2239.  
  2240. The same document also refers to the TAO Covert Network as CovNet a.k.a.
  2241. MIDDLEMAN (Man In The Middle).
  2242.  
  2243.  
  2244.  
  2245.  
  2246. Surely, your convinced now?, no, read on.
  2247.  
  2248.  
  2249.  
  2250.  
  2251. 57
  2252. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  2253.  
  2254. In this diagram we see your BT Modem! (bottom right)
  2255.  
  2256.  
  2257.  
  2258.  
  2259. Left hand side is the Attacker network infrastructure. The "Internet Option
  2260. A" is almost certainly used exclusively for GSM type (RF=Radio Frequency)
  2261. mobile phones and GSM based control devices.
  2262.  
  2263.  
  2264. Option A devices can only receive commands, they cannot return data
  2265. directly, they can do things like Turn on Microphone, Take Picture, Transmit
  2266. SMS protected data via SMS etc. Ask your mobile phone provider/maker for a
  2267. complete list of features in your phone (good case for OSS GSM module).
  2268.  
  2269.  
  2270. Option B concerns routers/firewalls/modems, now take a close look, you will
  2271. see Wireless Access Point (WAP) i.e. WIFI, slightly grayed ­ meaning the user
  2272. may not have it or it's disabled, otherwise the attacker can talk to your
  2273. wireless tablet/phone via your WIFI network.
  2274.  
  2275.  
  2276. NAT-GW is your official BT Public IP network. Lastly, you see "wired clients"
  2277. connected to any switch ports connected to your modem.
  2278.  
  2279.  
  2280. All of this is exactly how we described it 1 month ago.
  2281. Still not sure?, read on.
  2282.  
  2283.  
  2284. 58
  2285. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  2286.  
  2287. We stated that "The Hack" as we call it, is an Architecture and regardless
  2288. of router or firewall, the architecture would remain the same, this strategy is
  2289. known as architectural design patterns, for example:
  2290.  
  2291.  
  2292.  
  2293.  
  2294. In the above NSA diagram, the "backdoor" is a hidden network to the
  2295. Attackers (NSA/GCHQ) network (Remote Operations Centre, ROC). If you
  2296. read all of the router and firewall documents released, you will notice the
  2297. same methods and design is re-used over and over.
  2298.  
  2299.  
  2300. These slides are approx. 5 years old and are 1st gen commercial routers, but
  2301. in 2011, the 2nd gen consumer firmware was installed (at least in the UK) and
  2302. in June 2013 the 3rd gen was installed in the UK.
  2303. In all generations "The Hack" is the same, a covert backdoor hidden
  2304. network.
  2305. 5 years on, you can bet your bottom dollar, this includes every smart-
  2306. phone which is effectively a broadband router+phone.
  2307.  
  2308.  
  2309. 59
  2310. Uncovered ­ //NONSA//NOGCHQ//NOGOV - CC BY-ND
  2311.  
  2312. Response to BT
  2313.  
  2314.  
  2315. We discovered all of these details and published them on December 4th 2013,
  2316. almost a month before these new slides were released with the exact same
  2317. detail (actually much more detail) and we have now been proven to be correct
  2318. by U.S. Government documentation.
  2319.  
  2320.  
  2321. How could this be possible had we not discovered (and explained how and
  2322. why we discovered) this backdoor inside all our BT modems?
  2323.  
  2324.  
  2325. We know, you know, that we now knew the truth (that's spy speek!), the fact is
  2326. this was never a "Conspiracy Theory" as has been claimed, we are Systems
  2327. Architects, System Administrators, Security Engineers, Programmers, Pen
  2328. Testers, Cryptographers, Inventors and Innovators who grew up with a free
  2329. Internet in the days of SLIP@9600bps and floppy disks.
  2330.  
  2331.  
  2332. We know backdoors when we see them, after all our employers pay us to
  2333. secure some of the U.K.'s most successful online businesses, just like BT.
  2334.  
  2335.  
  2336. The Internet will always be for the next generation and cannot be owned or
  2337. used as a weapon against the peoples of the world. But our Governments are
  2338. not listening to us (well, except for the NSA/GCHQ), thanks to Mr Edward
  2339. Snowden, we are reclaiming the Internet.
  2340.  
  2341.  
  2342. Everyone fully understands that BT and other ISP businesses are somehow
  2343. compelled to act in the way they have and this can be forgiven and trust can
  2344. be restored, if BT demonstrate their business is worthy of our trust once
  2345. again.
  2346.  
  2347.  
  2348. Meaning, nothing short of what you would expect from us, complete
  2349. openness, namely unlock all your modems, remove these backdoors as other
  2350. major suppliers of routers/firewalls have agreed to do, aid innovation once
  2351. again, then it will be good to talk.
  2352.  
  2353.  
  2354.  
  2355. Notes:
  2356. Bruce Schneier did not contribute in any way to our research, he did however, inspire its name "Full
  2357. Disclosure", because he called for that. "The Internet Dark Age" - that refers to the place the NSA/GCHQ and
  2358. other Eyes will soon be living.
  2359.  
  2360.  
  2361.  
  2362.  
  2363. 60
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement