T1091 Replication Through Removable Media Mappings

Adversaries may move onto systems, possibly those on disconnected or air-gapped networks, by copying malware to removable media and taking advantage of Autorun features when the media is inserted into a system and executes. In the case of Lateral Movement, this may occur through modification of executable files stored on removable media or by copying malware and renaming it to look like a legitimate file to trick users into executing it on a separate system. In the case of Initial Access, this may occur through manual manipulation of the media, modification of systems used to initially format the media, or modification to the media's firmware itself.

Mobile devices may also be used to infect PCs with malware if connected via USB.(Citation: Exploiting Smartphone USB ) This infection may be achieved using devices (Android, iOS, etc.) and, in some instances, USB charging cables.(Citation: Windows Malware Infecting Android)(Citation: iPhone Charging Cable Hack) For example, when a smartphone is connected to a system, it may appear to be mounted similar to a USB-connected disk drive. If malware that is compatible with the connected system is on the mobile device, the malware could infect the machine (especially if Autorun features are enabled).

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
AC-03 Access Enforcement Protects T1091 Replication Through Removable Media
AC-06 Least Privilege Protects T1091 Replication Through Removable Media
CM-02 Baseline Configuration Protects T1091 Replication Through Removable Media
CM-06 Configuration Settings Protects T1091 Replication Through Removable Media
CM-08 System Component Inventory Protects T1091 Replication Through Removable Media
MP-07 Media Use Protects T1091 Replication Through Removable Media
RA-05 Vulnerability Monitoring and Scanning Protects T1091 Replication Through Removable Media
SC-41 Port and I/O Device Access Protects T1091 Replication Through Removable Media
SI-03 Malicious Code Protection Protects T1091 Replication Through Removable Media
SI-04 System Monitoring Protects T1091 Replication Through Removable Media