An adversary may use legitimate remote access tools to establish an interactive command and control channel within a network. Remote access tools create a session between two trusted hosts through a graphical interface, a command line interaction, a protocol tunnel via development or management software, or hardware-level access such as KVM (Keyboard, Video, Mouse) over IP solutions. Desktop support software (usually graphical interface) and remote management software (typically command line interface) allow a user to control a computer remotely as if they are a local user inheriting the user or software permissions. This software is commonly used for troubleshooting, software installation, and system management.[1][2][3] Adversaries may similarly abuse response features included in EDR and other defensive tools that enable remote access.
Remote access tools may be installed and used post-compromise as an alternate communications channel for redundant access or to establish an interactive remote desktop session with the target system. It may also be used as a malware component to establish a reverse connection or back-connect to a service or adversary-controlled system.
Installation of many remote access tools may also include persistence (e.g., the software's installation routine creates a Windows Service). Remote access modules/features may also exist as part of otherwise existing software (e.g., Google Chrome’s Remote Desktop).[4][5]
| ID | Name | Description |
|---|---|---|
| G1024 | Akira |
Akira uses legitimate utilities such as AnyDesk and PuTTy for maintaining remote access to victim environments.[6][7] |
| G1043 | BlackByte |
BlackByte has used tools such as AnyDesk in victim environments.[8][9] |
| S0030 | Carbanak | |
| G0008 | Carbanak |
Carbanak used legitimate programs such as AmmyyAdmin and Team Viewer for remote interactive C2 to target systems.[11] |
| G0080 | Cobalt Group |
Cobalt Group used the Ammyy Admin tool as well as TeamViewer for remote access, including to preserve remote access if a Cobalt Strike module was lost.[12][13][14] |
| G0105 | DarkVishnya |
DarkVishnya used DameWare Mini Remote Control for lateral movement.[15] |
| S0384 | Dridex | |
| S0554 | Egregor |
Egregor has checked for the LogMein event log in an attempt to encrypt files in remote machines.[17] |
| G0046 | FIN7 |
FIN7 has utilized the remote management tool Atera to download malware to a compromised system.[18] |
| G0115 | GOLD SOUTHFIELD |
GOLD SOUTHFIELD has used the cloud-based remote management and monitoring tool "ConnectWise Control" to deploy REvil.[19] |
| S0601 | Hildegard |
Hildegard has established tmate sessions for C2 communications.[20] |
| G1032 | INC Ransom |
INC Ransom has used AnyDesk and PuTTY on compromised systems.[21][22][23][24] |
| S1245 | InvisibleFerret |
InvisibleFerret has utilized remote access software including AnyDesk client through the "adc" module.[25][26][27] InvisibleFerret has also downloaded the AnyDesk client should it not already exist on the compromised host by searching for |
| G1051 | Medusa Group |
Medusa Group has leveraged Remote Access Software for lateral movement and data exfiltration.[29][30][31][32] Medusa Group has also been known to utilize Remote Access Software such as AnyDesk, Atera, ConnectWise, eHorus, N-Able, PDQ Deploy, PDQ Inventory, SimpleHelp and Splashtop.[30] |
| G0069 | MuddyWater |
MuddyWater has used legitimate applications ScreenConnect, AteraAgent and SimpleHelp to manage systems remotely and move laterally.[33][34][35][36] |
| C0002 | Night Dragon |
During Night Dragon, threat actors used several remote administration tools as persistent infiltration channels.[37] |
| G0049 | OilRig |
OilRig has incorporated remote monitoring and management (RMM) tools into their operations including ngrok.[38] |
| S0148 | RTM |
RTM has the capability to download a VNC module from command and control (C2).[39] |
| G0034 | Sandworm Team |
Sandworm Team has used remote administration tools or remote industrial control system client software for execution and to maliciously release electricity breakers.[40][41] |
| G0139 | TeamTNT |
TeamTNT has established tmate sessions for C2 communications.[20][42] |
| S0266 | TrickBot |
TrickBot uses vncDll module to remote control the victim machine.[43][44] |
| ID | Mitigation | Description |
|---|---|---|
| M1042 | Disable or Remove Feature or Program |
Consider disabling unnecessary remote connection functionality, including both unapproved software installations and specific features built into supported applications. |
| M1038 | Execution Prevention |
Use application control to mitigate installation and use of unapproved software that can be used for remote access. |
| M1037 | Filter Network Traffic |
Properly configure firewalls, application firewalls, and proxies to limit outgoing traffic to sites and services used by remote access software. |
| M1034 | Limit Hardware Installation |
Block the use of IP-based KVM devices within the network if they are not required. |
| M1031 | Network Intrusion Prevention |
Network intrusion detection and prevention systems that use network signatures may be able to prevent traffic to remote access services. |
| ID | Name | Analytic ID | Analytic Description |
|---|---|---|---|
| DET0496 | Behavior-Chain Detection for Remote Access Tools (Tool-Agnostic) | AN1366 |
Chain of remote access tool behavior: (1) initial execution of remote-control/assist agent or GUI under user context; (2) persistence via service or autorun; (3) long-lived outbound connection/tunnel to external infrastructure; (4) interactive control signals such as shell or file-manager child processes spawned by the RAT parent. |
| AN1367 |
Sequence of RAT agent execution, systemd persistence, and long-lived external egress; optional interactive shells spawned from the agent. |
||
| AN1368 |
Electron/GUI or headless RAT execution followed by LaunchAgent/Daemon persistence and persistent external connections; interactive children (osascript/sh/curl) spawned by parent. |