USB devices have many benign, legitimate uses. But put a USB-based device in the hands of a savvy hardware hacker, and that USB device can go from good to evil in no time.

John H. Sawyer, Contributing Writer, Dark Reading

September 15, 2010

3 Min Read

USB devices have many benign, legitimate uses. But put a USB-based device in the hands of a savvy hardware hacker, and that USB device can go from good to evil in no time.Fellow Dark Reading blogger Gadi Evron's recent blog about USB-based attacks with keyboards gave an interesting attack scenario of using a hacked keyboard, Notepad, and custom shellcode to exploit a system. But who needs shellcode when you have a keyboard device?

I mentioned a couple of very interesting hardware hacking presentations given this summer that took USB attacks to the next level. One focused on hacking wireless presentation devices that are no more than USB Human Interface Devices (HID) to the underlying system. When you click on the next button on the remote, it sends a "page down" command via the USB HID keyboard interface.

By reversing the wireless protocol used by the wireless presentation devices, an attacker could inject keystrokes into the system, which could open Notepad, type in a script, save it, then choose Run from the Start Menu and execute the script. Ingenious!

Of course, to be successful you could attack someone only during a presentation. Or you could plant one of these devices on a target machine and communicate with it remotely from outside the office to run your code after hours.

Imagine, instead, that you have a small Arduino-based device that works with the Social Engineering Toolkit to deliver payloads via WSCRIPT and PowerShell. The device emulates a USB HID keyboard and can inject keystrokes into the target system like the attack above. Powerful, right?

The bundling of the Teensy Arduino device with the Social Engineering Toolkit (SET) is an awesome attack vector. It's small and easily planted into a USB port when no one is looking. With SET, an attacker (we'll assume a legit penetration tester) can generate a Metasploit payload and the attack code that gets written to the Teensy device. When the device is plugged into the target, it creates a WSCRIPT file that downloads the Metasploit payload and executes it, as seen in this example.

The other example of using the Teensy HID attack was embedding it into a keyboard since many have built-in USB hubs. If you knew which keyboards were in use in a target's environment, then you could walk in pretending to be the computer repair tech, replace the keyboard, and walk out while your attack happens.

The possibilities are endless when you consider what can be done from just a keyboard alone. And, since USB HIDs are cross-platform, so are the attacks that can be performed.

Check out Dave Kennedy's blog (author of SET) to learn more about it and the Teensy attacks. There are some videos and new documentation available that show examples of what has been included in the latest release.

John H. Sawyer is a senior security engineer on the IT Security Team at the University of Florida. The views and opinions expressed in this blog are his own and do not represent the views and opinions of the UF IT Security Team or the University of Florida. When John's not fighting flaming, malware-infested machines or performing autopsies on blitzed boxes, he can usually be found hanging with his family, bouncing a baby on one knee and balancing a laptop on the other. Special to Dark Reading.

About the Author(s)

John H. Sawyer

Contributing Writer, Dark Reading

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights