02.01.2024 Views

The Cyber Defense eMagazine January Edition for 2024

Cyber Defense eMagazine January Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 201 page January Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

Cyber Defense eMagazine January Edition for 2024 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cyber security expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group as well as Yan Ross, Editor-in-Chief and many more writers, partners and supporters who make this an awesome publication! 201 page January Edition fully packed with some of our best content. Thank you all and to our readers! OSINT ROCKS! #CDM #CDMG #OSINT #CYBERSECURITY #INFOSEC #BEST #PRACTICES #TIPS #TECHNIQUES

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

Additionally, the USB dongle does not validate if the type of signal it received matches the type of the<br />

device that generated it. It blindly accepts keystroke signals even if it is generated from a mouse. This<br />

allows attackers to send out maliciously crafted keystroke signals from a spoofed mouse and remotely<br />

execute commands on victim machines.<br />

3.2 Injecting keystrokes as a spoofed keyboard.<br />

Most wireless device manufacturers encrypt the communication between the USB dongle and keyboards<br />

to prevent sniffing of keystrokes. However, a vulnerable dongle sometimes does accept unencrypted<br />

signals and successfully process them. This allows attackers to send malicious commands to the victim's<br />

laptop and take control of it.<br />

3.3 Force pairing an illegitimate mouse or keyboard.<br />

Earlier the keyboard and mouse were paired be<strong>for</strong>e they left the factory. It means the dongle wireless<br />

address and encryption key were hardcoded in the keyboard firmware and the decryption key was stored<br />

in the dongle firmware. But lately, manufacturers have provided features where users can pair wireless<br />

devices to new dongles or even pair multiple devices to a single dongle. Pairing can be done by physically<br />

enabling pairing mode <strong>for</strong> a few seconds using a button on the device. But sometimes it is possible to<br />

bypass this pairing process without any user interactions. For example, the user may be using only a<br />

mouse but paired with a vulnerable dongle that accepts keystrokes from rouge devices. This way an<br />

attacker can send malicious commands to the victim's laptop.<br />

<strong>The</strong> nRF24L transceivers are used to transmit data packets between the wireless devices and the dongle<br />

connected to the laptop. To create a rouge peripheral device, a Crazyradio PA dongle is used. This is an<br />

amplified nRF24L-based USB dongle that is used to control Crazyfile open-source drones. By modifying<br />

the Crazyradio PA firmware and enabling pseudo-promiscuous mode it is possible to convert the dongle<br />

into a fuzzer. <strong>The</strong> USB dongle connected to the computer sends instructions to the operating system in<br />

the <strong>for</strong>m of USB HID packets (Marc Newlin, 2016). <strong>The</strong>se packets can be sniffed by enabling the usbmon<br />

kernel module on Linux. <strong>The</strong> Crazyradio PA fuzzer takes advantage of this by sending radio frequency<br />

signals to the victim's USB dongle and monitoring the generated USB HID packets. By analyzing the<br />

radio frequency signal and the HID events the packet <strong>for</strong>mat and behaviors are derived.<br />

<strong>The</strong> first step to launch this attack is to purchase a CrazyRadio PA USB dongle and flash the dongle with<br />

the Bastille network’s Mousejack firmware (Marc Newlin, 2016c). <strong>The</strong> next step is to install the Jackit<br />

toolkit (Marc Newlin, 2016d). This toolkit includes a set of ducky scripts that will be used to transmit a<br />

sequence of keystrokes to compromise the target computer. <strong>The</strong> attacker scans the surroundings by<br />

listening to the radio frequency signals transmitted by nearby wireless devices to find a vulnerable target.<br />

Once the target is identified the hacker <strong>for</strong>ce pairs the victim’s dongle with the Crazyradio dongle. <strong>The</strong>n<br />

a ducky script payload is created and the jackit tool is executed to send out a sequence of unencrypted<br />

keystrokes to the vulnerable dongle. <strong>The</strong> dongle trusts the signals to be coming from legitimate wireless<br />

devices and processes them. Through this attack, a hacker can install rootkits, viruses, exfiltrate data<br />

and do everything possible if he has physical access to the victim’s laptop.<br />

Remediation - <strong>The</strong> nRF24L transceiver chip used in wireless peripheral devices like mouse, keyboard,<br />

and USB dongles includes either one-time programmable or flash memory. If one-time programmable<br />

<strong>Cyber</strong> <strong>Defense</strong> <strong>eMagazine</strong> – <strong>January</strong> <strong>2024</strong> <strong>Edition</strong> 186<br />

Copyright © <strong>2024</strong>, <strong>Cyber</strong> <strong>Defense</strong> Magazine. All rights reserved worldwide.

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!