Skip to content

T1602.001 SNMP (MIB Dump)

Adversaries may target the Management Information Base (MIB) to collect and/or mine valuable information in a network managed using Simple Network Management Protocol (SNMP).

The MIB is a configuration repository that stores variable information accessible via SNMP in the form of object identifiers (OID). Each OID identifies a variable that can be read or set and permits active management tasks, such as configuration changes, through remote modification of these variables. SNMP can give administrators great insight in their systems, such as, system information, description of hardware, physical location, and software packages1. The MIB may also contain device operational information, including running configuration, routing table, and interface details.

Adversaries may use SNMP queries to collect MIB content directly from SNMP-managed devices in order to collect network information that allows the adversary to build network maps and facilitate future targeted exploitation.23

Item Value
ID T1602.001
Sub-techniques T1602.001, T1602.002
Tactics TA0009
Platforms Network
Permissions required Administrator
Version 1.0
Created 19 October 2020
Last Modified 22 October 2020

Mitigations

ID Mitigation Description
M1041 Encrypt Sensitive Information Configure SNMPv3 to use the highest level of security (authPriv) available.6
M1037 Filter Network Traffic Apply extended ACLs to block unauthorized protocols outside the trusted network.6
M1031 Network Intrusion Prevention Configure intrusion prevention devices to detect SNMP queries and commands from unauthorized sources.2
M1030 Network Segmentation Segregate SNMP traffic on a separate management network.6
M1054 Software Configuration Allowlist MIB objects and implement SNMP views.5
M1051 Update Software Keep system images and software updated and migrate to SNMPv3.3

Detection

ID Data Source Data Component
DS0029 Network Traffic Network Connection Creation

References