Data from Configuration Repository: SNMP (MIB Dump)

ID Name
T1602.001 SNMP (MIB Dump)
T1602.002 Network Device Configuration Dump

Adversaries may target the Management Information Base (MIB) to collect and/or mine valuable information in a network managed using Simple Network Management Protocol (SNMP).

The MIB is a configuration repository that stores variable information accessible via SNMP in the form of object identifiers (OID). Each OID identifies a variable that can be read or set and permits active management tasks, such as configuration changes, through remote modification of these variables. SNMP can give administrators great insight in their systems, such as, system information, description of hardware, physical location, and software packages[1]. The MIB may also contain device operational information, including running configuration, routing table, and interface details.

Adversaries may use SNMP queries to collect MIB content directly from SNMP-managed devices in order to collect network information that allows the adversary to build network maps and facilitate future targeted exploitation.[2][3]

ID: T1602.001
Sub-technique of:  T1602
Tactic: Collection
Platforms: Network
Permissions Required: Administrator
Version: 1.0
Created: 19 October 2020
Last Modified: 22 October 2020

Mitigations

ID Mitigation Description
M1041 Encrypt Sensitive Information

Configure SNMPv3 to use the highest level of security (authPriv) available.[4]

M1037 Filter Network Traffic

Apply extended ACLs to block unauthorized protocols outside the trusted network.[4]

M1031 Network Intrusion Prevention

Configure intrusion prevention devices to detect SNMP queries and commands from unauthorized sources.[2]

M1030 Network Segmentation

Segregate SNMP traffic on a separate management network.[4]

M1054 Software Configuration

Allowlist MIB objects and implement SNMP views.[5]

M1051 Update Software

Keep system images and software updated and migrate to SNMPv3.[3]

Detection

ID Data Source Data Component Detects
DS0029 Network Traffic Network Connection Creation

Monitor for newly constructed network connections that are sent or received by untrusted hosts or uncommon data flows. Consider analyzing packet contents to detect application layer protocols, leveraging SSL/TLS inspection for encrypted traffic, that do not follow the expected protocol standards and traffic flows(e.g. snmp traffic originating from unauthorized or untrusted hosts, signature detection for strings mapped to device configuration(s), and anomolies in snmp request(s))

Network Traffic Content

Monitor and analyze traffic patterns and packet inspection associated to protocol(s) that do not follow the expected protocol standards and traffic flow (e.g. snmp traffic originating from unauthorized or untrusted hosts, signature detection for strings mapped to device configuration(s), and anomolies in snmp request(s))

References