Skip to content
/ KiD Public

A malicious keyboard that delivers a multi-staged attack, consisting of a polymorphous trojan payload which can bypass antivirus engines, with Windows machines as targets.

Notifications You must be signed in to change notification settings

Xre0uS/KiD

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

B.K.B (good name)

DigiKeyboard reference | DigiMouse reference (only one can be used at a time)

payload reference

Parts used

  1. Standard usb keyboard
    alt text

  2. Usb hub with FE1.1s chip
    alt text

  3. DigiSpark with Arduino ATtiny85 microprocessor
    alt text

We want to use Digispark to delivery the payload while still keeping the keyboard functional, so a usb hub is needed. The internal keyboard PCB is connected to the usb hub, and digispark is also connected to up. The upstream port of the usb hub is what will be conneted to the computer.

Digispark bootloader

By default, the Digispark have a 5 second programming delay once plugged in for uploading new code. This has caused issues for Windows to fail to recognise Digispark as a USB device when it is conected to the hub with another keyboard, a new bootloader is needed to remove the delay, removing the delay also allows the attack to be carred out faster.

The bootloader can be found here under the name micronucleus-1.11-entry-jumper-pb0-upgrade.hex, the program to fash the bootloader can be found here.

To flash the firmware, unzip the micronucleus folder, in a command prompt, enter the full path of micronucleus.exe, followed by the full path of the bootloader hex file, then plug in Digispark to the the computer.

Ater the bootloader is flashed, the delay should be removed. To program digispark after flashing to the new bootloader, bridge the GND and P0 pins on Digispark with a conductive wire when uploading new code.

Hiding Digispark's name

libraries\DigisparkKeyboard\usbconfig.h

About

A malicious keyboard that delivers a multi-staged attack, consisting of a polymorphous trojan payload which can bypass antivirus engines, with Windows machines as targets.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Contributors 4

  •  
  •  
  •  
  •