Currently viewing ATT&CK v8.2 which was live between October 27, 2020 and April 28, 2021. Learn more about the versioning system or see the live site.

Hardware Additions

Adversaries may introduce computer accessories, computers, or networking hardware into a system or network that can be used as a vector to gain access. While public references of usage by APT groups are scarce, many penetration testers leverage hardware additions for initial access. Commercial and open source products are leveraged with capabilities such as passive network tapping [1], man-in-the middle encryption breaking [2], keystroke injection [3], kernel memory reading via DMA [4], adding new wireless access to an existing network [5], and others.

ID: T1200
Sub-techniques:  No sub-techniques
Tactic: Initial Access
Platforms: Linux, Windows, macOS
Data Sources: Asset management, Data loss prevention
CAPEC ID: CAPEC-440
Version: 1.1
Created: 18 April 2018
Last Modified: 16 September 2020

Procedure Examples

Name Description
DarkVishnya

DarkVishnya used Bash Bunny, Raspberry Pi, netbooks or inexpensive laptops to connect to the company’s local network.[6]

Mitigations

Mitigation Description
Limit Access to Resource Over Network

Establish network access control policies, such as using device certificates and the 802.1x standard. [7] Restrict use of DHCP to registered devices to prevent unregistered devices from communicating with trusted systems.

Limit Hardware Installation

Block unknown devices and accessories by endpoint security configuration and monitoring agent.

Detection

Asset management systems may help with the detection of computer systems or network devices that should not exist on a network.

Endpoint sensors may be able to detect the addition of hardware via USB, Thunderbolt, and other external device communication ports.

References