Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Hardware Additions

Adversaries may introduce computer accessories, computers, or networking hardware into a system or network that can be used as a vector to gain access. While public references of usage by APT groups are scarce, many penetration testers leverage hardware additions for initial access. Commercial and open source products are leveraged with capabilities such as passive network tapping [1], man-in-the middle encryption breaking [2], keystroke injection [3], kernel memory reading via DMA [4], adding new wireless access to an existing network [5], and others.

ID: T1200
Sub-techniques:  No sub-techniques
Tactic: Initial Access
Platforms: Linux, Windows, macOS
Data Sources: Asset management, Data loss prevention
Version: 1.0
Created: 18 April 2018
Last Modified: 14 July 2020

Procedure Examples

Name Description
DarkVishnya

DarkVishnya used Bash Bunny, Raspberry Pi, netbooks or inexpensive laptops to connect to the company’s local network.[7]

Mitigations

Mitigation Description
Limit Access to Resource Over Network

Establish network access control policies, such as using device certificates and the 802.1x standard. [6] Restrict use of DHCP to registered devices to prevent unregistered devices from communicating with trusted systems.

Limit Hardware Installation

Block unknown devices and accessories by endpoint security configuration and monitoring agent.

Detection

Asset management systems may help with the detection of computer systems or network devices that should not exist on a network.

Endpoint sensors may be able to detect the addition of hardware via USB, Thunderbolt, and other external device communication ports.

References