Hardware Additions

Adversaries may introduce computer accessories, networking hardware, or other computing devices into a system or network that can be used as a vector to gain access. Rather than just connecting and distributing payloads via removable storage (i.e. Replication Through Removable Media), more robust hardware additions can be used to introduce new functionalities and/or features into a system that can then be abused.

While public references of usage by threat actors are scarce, many red teams/penetration testers leverage hardware additions for initial access. Commercial and open source products can be leveraged with capabilities such as passive network tapping, network traffic modification (i.e. Adversary-in-the-Middle), keystroke injection, kernel memory reading via DMA, addition of new wireless access to an existing network, and others.[1][2][3][4]

ID: T1200
Sub-techniques:  No sub-techniques
Tactic: Initial Access
Platforms: Linux, Windows, macOS
CAPEC ID: CAPEC-440
Version: 1.3
Created: 18 April 2018
Last Modified: 19 April 2022

Procedure Examples

ID Name Description
G0105 DarkVishnya

DarkVishnya used Bash Bunny, Raspberry Pi, netbooks or inexpensive laptops to connect to the company’s local network.[5]

Mitigations

ID Mitigation Description
M1035 Limit Access to Resource Over Network

Establish network access control policies, such as using device certificates and the 802.1x standard. [6] Restrict use of DHCP to registered devices to prevent unregistered devices from communicating with trusted systems.

M1034 Limit Hardware Installation

Block unknown devices and accessories by endpoint security configuration and monitoring agent.

Detection

Asset management systems may help with the detection of computer systems or network devices that should not exist on a network.

Endpoint sensors may be able to detect the addition of hardware via USB, Thunderbolt, and other external device communication ports.

References