Currently viewing ATT&CK v7.2 which was live between July 8, 2020 and October 26, 2020. Learn more about the versioning system or see the live site.
Register to stream the next session of ATT&CKcon Power Hour November 12

Remote Access Software

An adversary may use legitimate desktop support and remote access software, such as Team Viewer, Go2Assist, LogMein, AmmyyAdmin, etc, to establish an interactive command and control channel to target systems within networks. These services are commonly used as legitimate technical support software, and may be allowed by application control within a target environment. Remote access tools like VNC, Ammyy, and Teamviewer are used frequently when compared with other legitimate software commonly used by adversaries. [1]

Remote access tools may be established and used post-compromise as alternate communications channel for redundant access or as a way to establish an interactive remote desktop session with the target system. They may also be used as a component of malware to establish a reverse connection or back-connect to a service or adversary controlled system.

Admin tools such as TeamViewer have been used by several groups targeting institutions in countries of interest to the Russian state and criminal campaigns. [2] [3]

ID: T1219
Sub-techniques:  No sub-techniques
Tactic: Command And Control
Platforms: Linux, Windows, macOS
Permissions Required: User
Data Sources: Network intrusion detection system, Network protocol analysis, Process monitoring, Process use of network
Requires Network:  Yes
Contributors: Matt Kelly, @breakersall
Version: 2.0
Created: 18 April 2018
Last Modified: 20 June 2020

Procedure Examples

Name Description
Carbanak

Carbanak has a plugin for VNC and Ammyy Admin Tool.[4]

Carbanak

Carbanak used legitimate programs such as AmmyyAdmin and Team Viewer for remote interactive C2 to target systems.[12]

Cobalt Group

Cobalt Group used the Ammyy Admin tool as well as TeamViewer for remote access, including to preserve remote access if a Cobalt Strike module was lost.[8][9][10]

DarkVishnya

DarkVishnya used DameWare Mini Remote Control for lateral movement.[15]

Dridex

Dridex contains a module for VNC.[5]

Kimsuky

Kimsuky has used a modified TeamViewer client as a command and control channel.[13]

Night Dragon

Night Dragon has used several remote administration tools as persistent infiltration channels.[11]

RTM

RTM has the capability to download a VNC module from command and control (C2).[6]

RTM

RTM has used a modified version of TeamViewer and Remote Utilities for remote access.[14]

Sandworm Team

Sandworm Team has used remote administration tools or remote industrial control system client software to maliciously release electricity breakers.[16]

Thrip

Thrip used a cloud-based remote access software called LogMeIn for their attacks.[7]

Mitigations

Mitigation Description
Execution Prevention

Use application control to mitigate installation and use of unapproved software that can be used for remote access.

Filter Network Traffic

Properly configure firewalls, application firewalls, and proxies to limit outgoing traffic to sites and services used by remote access tools.

Network Intrusion Prevention

Network intrusion detection and prevention systems that use network signatures may be able to prevent traffic to remote access services.

Detection

Monitor for applications and processes related to remote admin tools. Correlate activity with other suspicious behavior that may reduce false positives if these tools are used by legitimate users and administrators.

Analyze network data for uncommon data flows (e.g., a client sending significantly more data than it receives from a server). Processes utilizing the network that do not normally have network communication or have never been seen before are suspicious. Analyze packet contents to detect application layer protocols that do not follow the expected protocol for the port that is being used.

Domain Fronting may be used in conjunction to avoid defenses. Adversaries will likely need to deploy and/or install these remote tools to compromised systems. It may be possible to detect or prevent the installation of these tools with host-based solutions.

References