Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Network Sniffing

Adversaries may sniff network traffic to capture information about an environment, including authentication material passed over the network. Network sniffing refers to using the network interface on a system to monitor or capture information sent over a wired or wireless connection. An adversary may place a network interface into promiscuous mode to passively access data in transit over the network, or use span ports to capture a larger amount of data.

Data captured via this technique may include user credentials, especially those sent over an insecure, unencrypted protocol. Techniques for name service resolution poisoning, such as LLMNR/NBT-NS Poisoning and SMB Relay, can also be used to capture credentials to websites, proxies, and internal systems by redirecting traffic to an adversary.

Network sniffing may also reveal configuration details, such as running services, version numbers, and other network characteristics (e.g. IP addresses, hostnames, VLAN IDs) necessary for subsequent Lateral Movement and/or Defense Evasion activities.

ID: T1040
Sub-techniques:  No sub-techniques
Tactics: Credential Access, Discovery
Platforms: Linux, Windows, macOS
System Requirements: Network interface access and packet capture driver
Permissions Required: Administrator, SYSTEM
Data Sources: Host network interface, Netflow/Enclave netflow, Network device logs, Process monitoring
CAPEC ID: CAPEC-158
Version: 1.1
Created: 31 May 2017
Last Modified: 25 March 2020

Procedure Examples

Name Description
APT28

APT28 deployed the open source tool Responder to conduct NetBIOS Name Service poisoning, which captured usernames and hashed passwords that allowed access to legitimate credentials.[8][9]

APT33

APT33 has used SniffPass to collect credentials by sniffing network traffic.[11]

DarkVishnya

DarkVishnya used network sniffing to obtain login data. [12]

Emotet

Emotet has been observed to hook network APIs to monitor network traffic. [6]

Empire

Empire can be used to conduct packet captures on target hosts.[3]

Impacket

Impacket can be used to sniff network traffic via an interface or raw socket.[2]

MESSAGETAP

MESSAGETAP uses the libpcap library to listen to all traffic and parses network protocols starting with Ethernet and IP layers. It continues parsing protocol layers including SCTP, SCCP, and TCAP and finally extracts SMS message data and routing metadata. [7]

PoshC2

PoshC2 contains a module for taking packet captures on compromised hosts.[4]

Regin

Regin appears to have functionality to sniff for credentials passed over HTTP, SMTP, and SMB.[5]

Responder

Responder captures hashes and credentials that are sent to the system after the name services have been poisoned.[1]

Sandworm Team

Sandworm Team has used intercepter-NG to sniff passwords in network traffic.[13]

Stolen Pencil

Stolen Pencil has a tool to sniff the network for passwords. [10]

Mitigations

Mitigation Description
Encrypt Sensitive Information

Ensure that all wired and/or wireless traffic is encrypted appropriately. Use best practices for authentication protocols, such as Kerberos, and ensure web traffic that may contain credentials is protected by SSL/TLS.

Multi-factor Authentication

Use multi-factor authentication wherever possible.

Detection

Detecting the events leading up to sniffing network traffic may be the best method of detection. From the host level, an adversary would likely need to perform a man-in-the-middle attack against other devices on a wired network in order to capture traffic that was not to or from the current compromised system. This change in the flow of information is detectable at the enclave network level. Monitor for ARP spoofing and gratuitous ARP broadcasts. Detecting compromised network devices is a bit more challenging. Auditing administrator logins, configuration changes, and device images is required to detect malicious changes.

References