Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Communication Through Removable Media

Adversaries can perform command and control between compromised hosts on potentially disconnected networks using removable media to transfer commands from system to system. Both systems would need to be compromised, with the likelihood that an Internet-connected system was compromised first and the second through lateral movement by Replication Through Removable Media. Commands and files would be relayed from the disconnected system to the Internet-connected system to which the adversary has direct access.

ID: T1092
Sub-techniques:  No sub-techniques
Tactic: Command And Control
Platforms: Linux, Windows, macOS
Data Sources: Data loss prevention, File monitoring
Version: 1.0
Created: 31 May 2017
Last Modified: 14 July 2020

Procedure Examples

Name Description
APT28

APT28 uses a tool that captures information from air-gapped computers via an infected USB and transfers it to network-connected computer when the USB is inserted.[5]

CHOPSTICK

Part of APT28's operation involved using CHOPSTICK modules to copy itself to air-gapped machines, using files written to USB sticks to transfer data and command traffic.[3][4][5]

USBStealer

USBStealer drops commands for a second victim onto a removable media drive inserted into the first victim, and commands are executed when the drive is inserted into the second victim.[6]

Mitigations

Mitigation Description
Disable or Remove Feature or Program

Disable Autoruns if it is unnecessary.[1]

Operating System Configuration

Disallow or restrict removable media at an organizational policy level if they are not required for business operations.[2]

Detection

Monitor file access on removable media. Detect processes that execute when removable media is mounted.

References