Rule Category

PROTOCOL-ICMP -- Snort alerted on Internet Control Message Protocol (ICMP) traffic, which allows hosts to send error messages about interruptions in traffic. Administrators can use ICMP to perform diagnostics and troubleshooting, but the protocol can also be used by attackers to gain information on a network. This protocol is vulnerable to several attacks, and many administrators block it altogether, or block selective messages.

Alert Message

PROTOCOL-ICMP Echo Reply

Rule Explanation

This event is generated when a network host generates an ICMP Echo Reply in response to an ICMP Echo Request message. Impact: Information-gathering. An ICMP Echo Reply message is sent in response to an ICMP REcho Request message. If the ICMP Echo Reply message reaches the requesting host it indicates that the replying host is alive. Details: ICMP Type 0 Code 0 is the RFC defined messaging type for ICMP Echo Reply datagrams. This type of message is used to determine if a host is active on the network. Ease of Attack: Numerous tools and scripts can generate this type of ICMP datagram.

What To Look For

This event is generated when a network host generates an ICMP Echo Reply in response to an ICMP Echo Request message.

Known Usage

No public information

False Positives

No known false positives

Contributors

Original rule writer unknown Cisco Talos Matthew Watchinski

Rule Groups

No rule groups

CVE

None

Rule Vulnerability

No information provided

CVE Additional Information

This product uses data from the NVD API but is not endorsed or certified by the NVD.

None

MITRE ATT&CK Framework

Tactic: Discovery

Technique: Remote System Discovery

For reference, see the MITRE ATT&CK vulnerability types here: https://attack.mitre.org