T1040 Network Sniffing Mappings

Adversaries may sniff network traffic to capture information about an environment, including authentication material passed over the network. Network sniffing refers to using the network interface on a system to monitor or capture information sent over a wired or wireless connection. An adversary may place a network interface into promiscuous mode to passively access data in transit over the network, or use span ports to capture a larger amount of data.

Data captured via this technique may include user credentials, especially those sent over an insecure, unencrypted protocol. Techniques for name service resolution poisoning, such as LLMNR/NBT-NS Poisoning and SMB Relay, can also be used to capture credentials to websites, proxies, and internal systems by redirecting traffic to an adversary.

Network sniffing may also reveal configuration details, such as running services, version numbers, and other network characteristics (e.g. IP addresses, hostnames, VLAN IDs) necessary for subsequent Lateral Movement and/or Defense Evasion activities.

View in MITRE ATT&CK®

Mappings

Capability ID Capability Description Mapping Type ATT&CK ID ATT&CK Name
certificate_authority_service Certificate Authority Service technique_scores T1040 Network Sniffing
actifio_go Actifio Go technique_scores T1040 Network Sniffing
cloudvpn CloudVPN technique_scores T1040 Network Sniffing
security_command_center Security Command Center technique_scores T1040 Network Sniffing
secret_manager Secret Manager technique_scores T1040 Network Sniffing