Remote Access Software

An adversary may use legitimate desktop support and remote access software, such as Team Viewer, Go2Assist, LogMein, AmmyyAdmin, etc, to establish an interactive command and control channel to target systems within networks. These services are commonly used as legitimate technical support software, and may be allowed by application control within a target environment. Remote access tools like VNC, Ammyy, and Teamviewer are used frequently when compared with other legitimate software commonly used by adversaries. [1]

Remote access tools may be established and used post-compromise as alternate communications channel for redundant access or as a way to establish an interactive remote desktop session with the target system. They may also be used as a component of malware to establish a reverse connection or back-connect to a service or adversary controlled system.

Admin tools such as TeamViewer have been used by several groups targeting institutions in countries of interest to the Russian state and criminal campaigns. [2] [3]

ID: T1219
Sub-techniques:  No sub-techniques
Platforms: Linux, Windows, macOS
Permissions Required: User
Requires Network:  Yes
Contributors: Matt Kelly, @breakersall
Version: 2.0
Created: 18 April 2018
Last Modified: 20 June 2020
Provided by LAYER 8

Procedure Examples

ID Name Description
S0030 Carbanak

Carbanak has a plugin for VNC and Ammyy Admin Tool.[4]

G0008 Carbanak

Carbanak used legitimate programs such as AmmyyAdmin and Team Viewer for remote interactive C2 to target systems.[5]

G0080 Cobalt Group

Cobalt Group used the Ammyy Admin tool as well as TeamViewer for remote access, including to preserve remote access if a Cobalt Strike module was lost.[6][7][8]

G0105 DarkVishnya

DarkVishnya used DameWare Mini Remote Control for lateral movement.[9]

S0384 Dridex

Dridex contains a module for VNC.[10]

S0554 Egregor

Egregor has checked for the LogMein event log in an attempt to encrypt files in remote machines.[11]

G0120 Evilnum

EVILNUM has used the malware variant, TerraTV, to run a legitimate TeamViewer application to connect to compromrised machines.[12]

G0115 GOLD SOUTHFIELD

GOLD SOUTHFIELD has used the cloud-based remote management and monitoring tool "ConnectWise Control" to deploy REvil.[13]

S0601 Hildegard

Hildegard has established tmate sessions for C2 communications.[14]

G0094 Kimsuky

Kimsuky has used a modified TeamViewer client as a command and control channel.[15][16]

G0069 MuddyWater

MuddyWater has used a legitimate application, ScreenConnect, to manage systems remotely and move laterally.[17][18]

G0129 Mustang Panda

Mustang Panda has installed TeamViewer on targeted systems.[19]

G0014 Night Dragon

Night Dragon has used several remote administration tools as persistent infiltration channels.[20]

S0148 RTM

RTM has the capability to download a VNC module from command and control (C2).[21]

G0048 RTM

RTM has used a modified version of TeamViewer and Remote Utilities for remote access.[22]

G0034 Sandworm Team

Sandworm Team has used remote administration tools or remote industrial control system client software to maliciously release electricity breakers.[23]

G0139 TeamTNT

TeamTNT has established tmate sessions for C2 communications.[14]

G0076 Thrip

Thrip used a cloud-based remote access software called LogMeIn for their attacks.[24]

S0266 TrickBot

TrickBot uses vncDll module to remote control the victim machine.[25][26]

Mitigations

ID Mitigation Description
M1038 Execution Prevention

Use application control to mitigate installation and use of unapproved software that can be used for remote access.

M1037 Filter Network Traffic

Properly configure firewalls, application firewalls, and proxies to limit outgoing traffic to sites and services used by remote access tools.

M1031 Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures may be able to prevent traffic to remote access services.

Detection

ID Data Source Data Component
DS0029 Network Traffic Network Connection Creation
Network Traffic Content
Network Traffic Flow
DS0009 Process Process Creation

Monitor for applications and processes related to remote admin tools. Correlate activity with other suspicious behavior that may reduce false positives if these tools are used by legitimate users and administrators.

Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect application layer protocols that do not follow the expected protocol for the port that is being used.

Domain Fronting may be used in conjunction to avoid defenses. Adversaries will likely need to deploy and/or install these remote tools to compromised systems. It may be possible to detect or prevent the installation of these tools with host-based solutions.

References

  1. Chen, J. et al. (2021, February 3). Hildegard: New TeamTNT Cryptojacking Malware Targeting Kubernetes. Retrieved April 5, 2021.
  2. Tarakanov , D.. (2013, September 11). The “Kimsuky” Operation: A North Korean APT?. Retrieved August 13, 2019.
  3. Crowdstrike. (2020, March 2). 2020 Global Threat Report. Retrieved December 11, 2020.
  4. Peretz, A. and Theck, E. (2021, March 5). Earth Vetala – MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021.
  5. Mele, G. et al. (2021, February 10). Probable Iranian Cyber Actors, Static Kitten, Conducting Cyberespionage Campaign Targeting UAE and Kuwait Government Agencies. Retrieved March 17, 2021.
  6. Counter Threat Unit Research Team. (2019, December 29). BRONZE PRESIDENT Targets NGOs. Retrieved April 13, 2021.
  7. McAfee® Foundstone® Professional Services and McAfee Labs™. (2011, February 10). Global Energy Cyberattacks: “Night Dragon”. Retrieved February 19, 2018.
  8. Faou, M. and Boutin, J. (2017, February). Read The Manual: A Guide to the RTM Banking Trojan. Retrieved March 9, 2017.
  9. Skulkin, O. (2019, August 5). Following the RTM Forensic examination of a computer infected with a banking trojan. Retrieved May 11, 2020.
  10. US-CERT. (2016, February 25). ICS Alert (IR-ALERT-H-16-056-01) Cyber-Attack Against Ukrainian Critical Infrastructure. Retrieved June 10, 2020.
  11. Security Response Attack Investigation Team. (2018, June 19). Thrip: Espionage Group Hits Satellite, Telecoms, and Defense Companies. Retrieved July 10, 2018.
  12. Boutin, J. (2020, October 12). ESET takes part in global operation to disrupt Trickbot. Retrieved March 15, 2021.
  13. Tudorica, R., Maximciuc, A., Vatamanu, C. (2020, March 18). New TrickBot Module Bruteforces RDP Connections, Targets Select Telecommunication Services in US and Hong Kong. Retrieved March 15, 2021.