Skip to content

T1040 Network Sniffing

Adversaries may sniff network traffic to capture information about an environment, including authentication material passed over the network. Network sniffing refers to using the network interface on a system to monitor or capture information sent over a wired or wireless connection. An adversary may place a network interface into promiscuous mode to passively access data in transit over the network, or use span ports to capture a larger amount of data.

Data captured via this technique may include user credentials, especially those sent over an insecure, unencrypted protocol. Techniques for name service resolution poisoning, such as LLMNR/NBT-NS Poisoning and SMB Relay, can also be used to capture credentials to websites, proxies, and internal systems by redirecting traffic to an adversary.

Network sniffing may also reveal configuration details, such as running services, version numbers, and other network characteristics (e.g. IP addresses, hostnames, VLAN IDs) necessary for subsequent Lateral Movement and/or Defense Evasion activities.

In cloud-based environments, adversaries may still be able to use traffic mirroring services to sniff network traffic from virtual machines. For example, AWS Traffic Mirroring, GCP Packet Mirroring, and Azure vTap allow users to define specified instances to collect traffic from and specified targets to send collected traffic to.135 Often, much of this traffic will be in cleartext due to the use of TLS termination at the load balancer level to reduce the strain of encrypting and decrypting traffic.64 The adversary can then use exfiltration techniques such as Transfer Data to Cloud Account in order to access the sniffed traffic.6

On network devices, adversaries may perform network captures using Network Device CLI commands such as monitor capture.72

Item Value
ID T1040
Sub-techniques
Tactics TA0006, TA0007
Platforms IaaS, Linux, Network, Windows, macOS
Version 1.4
Created 31 May 2017
Last Modified 12 April 2023

Procedure Examples

ID Name Description
G0007 APT28 APT28 deployed the open source tool Responder to conduct NetBIOS Name Service poisoning, which captured usernames and hashed passwords that allowed access to legitimate credentials.2122 APT28 close-access teams have used Wi-Fi pineapples to intercept Wi-Fi signals and user credentials.20
G0064 APT33 APT33 has used SniffPass to collect credentials by sniffing network traffic.23
G0105 DarkVishnya DarkVishnya used network sniffing to obtain login data. 27
S0367 Emotet Emotet has been observed to hook network APIs to monitor network traffic. 15
S0363 Empire Empire can be used to conduct packet captures on target hosts.9
S0661 FoggyWeb FoggyWeb can configure custom listeners to passively monitor all incoming HTTP GET and POST requests sent to the AD FS server from the intranet/internet and intercept HTTP requests that match the custom URI patterns defined by the actor.17
S0357 Impacket Impacket can be used to sniff network traffic via an interface or raw socket.8
G0094 Kimsuky Kimsuky has used the Nirsoft SniffPass network sniffer to obtain passwords sent over non-secure protocols.2526
S0443 MESSAGETAP MESSAGETAP uses the libpcap library to listen to all traffic and parses network protocols starting with Ethernet and IP layers. It continues parsing protocol layers including SCTP, SCCP, and TCAP and finally extracts SMS message data and routing metadata. 14
S0590 NBTscan NBTscan can dump and print whole packet content.1112
S0587 Penquin Penquin can sniff network traffic to look for packets matching specific conditions.1918
S0378 PoshC2 PoshC2 contains a module for taking packet captures on compromised hosts.10
S0019 Regin Regin appears to have functionality to sniff for credentials passed over HTTP, SMTP, and SMB.16
S0174 Responder Responder captures hashes and credentials that are sent to the system after the name services have been poisoned.13
G0034 Sandworm Team Sandworm Team has used intercepter-NG to sniff passwords in network traffic.24

Mitigations

ID Mitigation Description
M1041 Encrypt Sensitive Information Ensure that all wired and/or wireless traffic is encrypted appropriately. Use best practices for authentication protocols, such as Kerberos, and ensure web traffic that may contain credentials is protected by SSL/TLS.
M1032 Multi-factor Authentication Use multi-factor authentication wherever possible.
M1018 User Account Management In cloud environments, ensure that users are not granted permissions to create or modify traffic mirrors unless this is explicitly required.

Detection

ID Data Source Data Component
DS0017 Command Command Execution
DS0009 Process Process Creation

References


  1. Amazon Web Services. (n.d.). How Traffic Mirroring works. Retrieved March 17, 2022. 

  2. Cisco. (2022, August 17). Configure and Capture Embedded Packet on Software. Retrieved July 13, 2022. 

  3. Google Cloud. (n.d.). Packet Mirroring overview. Retrieved March 17, 2022. 

  4. Luke Paine. (2020, March 11). Through the Looking Glass — Part 1. Retrieved March 17, 2022. 

  5. Microsoft. (2022, February 9). Virtual network TAP. Retrieved March 17, 2022. 

  6. Spencer Gietzen. (2019, September 17). Abusing VPC Traffic Mirroring in AWS. Retrieved March 17, 2022. 

  7. US-CERT. (2018, April 20). Alert (TA18-106A) Russian State-Sponsored Cyber Actors Targeting Network Infrastructure Devices. Retrieved October 19, 2020. 

  8. SecureAuth. (n.d.). Retrieved January 15, 2019. 

  9. Schroeder, W., Warner, J., Nelson, M. (n.d.). Github PowerShellEmpire. Retrieved April 28, 2016. 

  10. Nettitude. (2018, July 23). Python Server for PoshC2. Retrieved April 23, 2019. 

  11. Bezroutchko, A. (2019, November 19). NBTscan man page. Retrieved March 17, 2021. 

  12. SecTools. (2003, June 11). NBTscan. Retrieved March 17, 2021. 

  13. Gaffie, L. (2016, August 25). Responder. Retrieved November 17, 2017. 

  14. Leong, R., Perez, D., Dean, T. (2019, October 31). MESSAGETAP: Who’s Reading Your Text Messages?. Retrieved May 11, 2020. 

  15. Salvio, J.. (2014, June 27). New Banking Malware Uses Network Sniffing for Data Theft. Retrieved March 25, 2019. 

  16. Kaspersky Lab’s Global Research and Analysis Team. (2014, November 24). THE REGIN PLATFORM NATION-STATE OWNAGE OF GSM NETWORKS. Retrieved December 1, 2014. 

  17. Ramin Nafisi. (2021, September 27). FoggyWeb: Targeted NOBELIUM malware leads to persistent backdoor. Retrieved October 4, 2021. 

  18. Baumgartner, K. and Raiu, C. (2014, December 8). The ‘Penquin’ Turla. Retrieved March 11, 2021. 

  19. Leonardo. (2020, May 29). MALWARE TECHNICAL INSIGHT TURLA “Penquin_x64”. Retrieved March 11, 2021. 

  20. Brady, S . (2018, October 3). Indictment - United States vs Aleksei Sergeyevich Morenets, et al.. Retrieved October 1, 2020. 

  21. FireEye. (2015). APT28: A WINDOW INTO RUSSIA’S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015. 

  22. Smith, L. and Read, B.. (2017, August 11). APT28 Targets Hospitality Sector, Presents Threat to Travelers. Retrieved August 17, 2017. 

  23. Security Response attack Investigation Team. (2019, March 27). Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.. Retrieved April 10, 2019. 

  24. Cherepanov, A.. (2016, December 13). The rise of TeleBots: Analyzing disruptive KillDisk attacks. Retrieved June 10, 2020. 

  25. CISA, FBI, CNMF. (2020, October 27). https://us-cert.cisa.gov/ncas/alerts/aa20-301a. Retrieved November 4, 2020. 

  26. ASERT team. (2018, December 5). STOLEN PENCIL Campaign Targets Academia. Retrieved February 5, 2019. 

  27. Golovanov, S. (2018, December 6). DarkVishnya: Banks attacked through direct connection to local network. Retrieved May 15, 2020.