Remote File Copy via TeamViewer

Identifies an executable or script file remotely downloaded via a TeamViewer transfer session.

Elastic rule (View on GitHub)

  1[metadata]
  2creation_date = "2020/09/02"
  3integration = ["endpoint"]
  4maturity = "production"
  5updated_date = "2024/03/28"
  6min_stack_comments = "New fields added: required_fields, related_integrations, setup"
  7min_stack_version = "8.3.0"
  8
  9[transform]
 10[[transform.osquery]]
 11label = "Osquery - Retrieve DNS Cache"
 12query = "SELECT * FROM dns_cache"
 13
 14[[transform.osquery]]
 15label = "Osquery - Retrieve All Services"
 16query = "SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services"
 17
 18[[transform.osquery]]
 19label = "Osquery - Retrieve Services Running on User Accounts"
 20query = """
 21SELECT description, display_name, name, path, pid, service_type, start_type, status, user_account FROM services WHERE
 22NOT (user_account LIKE '%LocalSystem' OR user_account LIKE '%LocalService' OR user_account LIKE '%NetworkService' OR
 23user_account == null)
 24"""
 25
 26[[transform.osquery]]
 27label = "Osquery - Retrieve Service Unsigned Executables with Virustotal Link"
 28query = """
 29SELECT concat('https://www.virustotal.com/gui/file/', sha1) AS VtLink, name, description, start_type, status, pid,
 30services.path FROM services JOIN authenticode ON services.path = authenticode.path OR services.module_path =
 31authenticode.path JOIN hash ON services.path = hash.path WHERE authenticode.result != 'trusted'
 32"""
 33
 34
 35[rule]
 36author = ["Elastic"]
 37description = "Identifies an executable or script file remotely downloaded via a TeamViewer transfer session."
 38from = "now-9m"
 39index = ["logs-endpoint.events.file-*"]
 40language = "eql"
 41license = "Elastic License v2"
 42name = "Remote File Copy via TeamViewer"
 43note = """## Triage and analysis
 44
 45### Investigating Remote File Copy via TeamViewer
 46
 47Attackers commonly transfer tooling or malware from external systems into a compromised environment using the command and control channel. However, they can also abuse legitimate utilities to drop these files.
 48
 49TeamViewer is a remote access and remote control tool used by helpdesks and system administrators to perform various support activities. It is also frequently used by attackers and scammers to deploy malware interactively and other malicious activities. This rule looks for the TeamViewer process creating files with suspicious extensions.
 50
 51> **Note**:
 52> This investigation guide uses the [Osquery Markdown Plugin](https://www.elastic.co/guide/en/security/master/invest-guide-run-osquery.html) introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.
 53
 54#### Possible investigation steps
 55
 56- Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
 57- Contact the user to gather information about who and why was conducting the remote access.
 58- Investigate other alerts associated with the user/host during the past 48 hours.
 59- Check whether the company uses TeamViewer for the support activities and if there is a support ticket related to this access.
 60- Examine the host for derived artifacts that indicate suspicious activities:
 61  - Analyze the file using a private sandboxed analysis system.
 62  - Observe and collect information about the following activities in both the sandbox and the alert subject host:
 63    - Attempts to contact external domains and addresses.
 64      - Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' `process.entity_id`.
 65      - Examine the DNS cache for suspicious or anomalous entries.
 66        - $osquery_0
 67    - Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
 68    - Examine the host services for suspicious or anomalous entries.
 69      - $osquery_1
 70      - $osquery_2
 71      - $osquery_3
 72  - Retrieve the files' SHA-256 hash values using the PowerShell `Get-FileHash` cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
 73- Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.
 74
 75### False positive analysis
 76
 77- This mechanism can be used legitimately. Analysts can dismiss the alert if the company relies on TeamViewer to conduct remote access and the triage has not identified suspicious or malicious files.
 78
 79### Response and remediation
 80
 81- Initiate the incident response process based on the outcome of the triage.
 82- Isolate the involved host to prevent further post-compromise behavior.
 83- If the triage identified malware, search the environment for additional compromised hosts.
 84  - Implement temporary network rules, procedures, and segmentation to contain the malware.
 85  - Stop suspicious processes.
 86  - Immediately block the identified indicators of compromise (IoCs).
 87  - Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
 88- Remove and block malicious artifacts identified during triage.
 89- Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
 90- Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
 91- Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).
 92"""
 93references = ["http://web.archive.org/web/20230329160957/https://blog.menasec.net/2019/11/hunting-for-suspicious-use-of.html"]
 94risk_score = 47
 95rule_id = "b25a7df2-120a-4db2-bd3f-3e4b86b24bee"
 96setup = """## Setup
 97
 98If enabling an EQL rule on a non-elastic-agent index (such as beats) for versions <8.2,
 99events will not define `event.ingested` and default fallback for EQL rules was not added until version 8.2.
100Hence for this rule to work effectively, users will need to add a custom ingest pipeline to populate
101`event.ingested` to @timestamp.
102For more details on adding a custom ingest pipeline refer - https://www.elastic.co/guide/en/fleet/current/data-streams-pipeline-tutorial.html
103"""
104severity = "medium"
105tags = [
106    "Domain: Endpoint",
107    "OS: Windows",
108    "Use Case: Threat Detection",
109    "Tactic: Command and Control",
110    "Resources: Investigation Guide",
111    "Data Source: Elastic Endgame",
112    "Data Source: Elastic Defend"
113]
114timestamp_override = "event.ingested"
115type = "eql"
116
117query = '''
118file where host.os.type == "windows" and event.type == "creation" and process.name : "TeamViewer.exe" and
119  file.extension : ("exe", "dll", "scr", "com", "bat", "ps1", "vbs", "vbe", "js", "wsh", "hta") and
120  not 
121  (
122    file.path : (
123      "?:\\Users\\*\\AppData\\Local\\Microsoft\\Windows\\INetCache\\*.js",
124      "?:\\Users\\*\\AppData\\Local\\Temp\\TeamViewer\\update.exe",
125      "?:\\Users\\*\\AppData\\Local\\Temp\\?\\TeamViewer\\update.exe"
126    ) and process.code_signature.trusted == true
127  )
128'''
129
130
131[[rule.threat]]
132framework = "MITRE ATT&CK"
133[[rule.threat.technique]]
134id = "T1105"
135name = "Ingress Tool Transfer"
136reference = "https://attack.mitre.org/techniques/T1105/"
137
138[[rule.threat.technique]]
139id = "T1219"
140name = "Remote Access Software"
141reference = "https://attack.mitre.org/techniques/T1219/"
142
143
144[rule.threat.tactic]
145id = "TA0011"
146name = "Command and Control"
147reference = "https://attack.mitre.org/tactics/TA0011/"

Triage and analysis

Investigating Remote File Copy via TeamViewer

Attackers commonly transfer tooling or malware from external systems into a compromised environment using the command and control channel. However, they can also abuse legitimate utilities to drop these files.

TeamViewer is a remote access and remote control tool used by helpdesks and system administrators to perform various support activities. It is also frequently used by attackers and scammers to deploy malware interactively and other malicious activities. This rule looks for the TeamViewer process creating files with suspicious extensions.

Note: This investigation guide uses the Osquery Markdown Plugin introduced in Elastic Stack version 8.5.0. Older Elastic Stack versions will display unrendered Markdown in this guide.

Possible investigation steps

  • Investigate the process execution chain (parent process tree) for unknown processes. Examine their executable files for prevalence, whether they are located in expected locations, and if they are signed with valid digital signatures.
  • Contact the user to gather information about who and why was conducting the remote access.
  • Investigate other alerts associated with the user/host during the past 48 hours.
  • Check whether the company uses TeamViewer for the support activities and if there is a support ticket related to this access.
  • Examine the host for derived artifacts that indicate suspicious activities:
    • Analyze the file using a private sandboxed analysis system.
    • Observe and collect information about the following activities in both the sandbox and the alert subject host:
      • Attempts to contact external domains and addresses.
        • Use the Elastic Defend network events to determine domains and addresses contacted by the subject process by filtering by the process' process.entity_id.
        • Examine the DNS cache for suspicious or anomalous entries.
          • $osquery_0
      • Use the Elastic Defend registry events to examine registry keys accessed, modified, or created by the related processes in the process tree.
      • Examine the host services for suspicious or anomalous entries.
        • $osquery_1
        • $osquery_2
        • $osquery_3
    • Retrieve the files' SHA-256 hash values using the PowerShell Get-FileHash cmdlet and search for the existence and reputation of the hashes in resources like VirusTotal, Hybrid-Analysis, CISCO Talos, Any.run, etc.
  • Investigate potentially compromised accounts. Analysts can do this by searching for login events (for example, 4624) to the target host after the registry modification.

False positive analysis

  • This mechanism can be used legitimately. Analysts can dismiss the alert if the company relies on TeamViewer to conduct remote access and the triage has not identified suspicious or malicious files.

Response and remediation

  • Initiate the incident response process based on the outcome of the triage.
  • Isolate the involved host to prevent further post-compromise behavior.
  • If the triage identified malware, search the environment for additional compromised hosts.
    • Implement temporary network rules, procedures, and segmentation to contain the malware.
    • Stop suspicious processes.
    • Immediately block the identified indicators of compromise (IoCs).
    • Inspect the affected systems for additional malware backdoors like reverse shells, reverse proxies, or droppers that attackers could use to reinfect the system.
  • Remove and block malicious artifacts identified during triage.
  • Run a full antimalware scan. This may reveal additional artifacts left in the system, persistence mechanisms, and malware components.
  • Investigate credential exposure on systems compromised or used by the attacker to ensure all compromised accounts are identified. Reset passwords for these accounts and other potentially compromised credentials, such as email, business systems, and web services.
  • Using the incident response data, update logging and audit policies to improve the mean time to detect (MTTD) and the mean time to respond (MTTR).

References

Related rules

to-top