test_scratch / cti-ATT-CK-v13.1 /ics-attack /attack-pattern /attack-pattern--38213338-1aab-479d-949b-c81b66ccca5c.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.88 kB
{
"type": "bundle",
"id": "bundle--50835840-9f10-4567-bfd4-7d3ff7b0cdce",
"spec_version": "2.0",
"objects": [
{
"modified": "2023-03-09T18:38:51.471Z",
"name": "Network Sniffing",
"description": "Network sniffing is the practice of using a network interface on a computer system to monitor or capture information (Citation: Enterprise ATT&CK January 2018) regardless of whether it is the specified destination for the information. \n\nAn adversary may attempt to sniff the traffic to gain information about the target. This information can vary in the level of importance. Relatively unimportant information is general communications to and from machines. Relatively important information would be login information. User credentials may be sent over an unencrypted protocol, such as Telnet, that can be captured and obtained through network packet analysis. \n\nIn addition, ARP and Domain Name Service (DNS) poisoning can be used to capture credentials to websites, proxies, and internal systems by redirecting traffic to an adversary.",
"kill_chain_phases": [
{
"kill_chain_name": "mitre-ics-attack",
"phase_name": "discovery"
}
],
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_deprecated": false,
"x_mitre_detection": "",
"x_mitre_domains": [
"ics-attack"
],
"x_mitre_is_subtechnique": false,
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_platforms": [
"Field Controller/RTU/PLC/IED"
],
"x_mitre_version": "1.0",
"x_mitre_data_sources": [
"Command: Command Execution",
"Process: Process Creation"
],
"type": "attack-pattern",
"id": "attack-pattern--38213338-1aab-479d-949b-c81b66ccca5c",
"created": "2020-05-21T17:43:26.506Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/techniques/T0842",
"external_id": "T0842"
},
{
"source_name": "Enterprise ATT&CK January 2018",
"description": "Enterprise ATT&CK 2018, January 11 Network Sniffing Retrieved. 2018/05/17 ",
"url": "https://attack.mitre.org/wiki/Technique/T1040"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
]
}
]
}