cyber_threat_intelligence/Remcos
2021-12-18 16:50:27 +01:00
..
README.md Update 2021-12-18 16:50:27 +01:00

Remcos - Cyber Threat Intelligence

The indicators are related to VulDB CTI analysis of the actor known as Remcos. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, activities, intentions, emerging research, and attacks. Our unique predictive model is able to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.remcos

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Remcos:

  • US
  • KE
  • SE
  • ...

There are 19 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise indicate associated network ressources which are known to be part of research and attack activities of Remcos.

ID IP address Hostname Confidence
1 5.61.37.41 - High
2 5.181.234.139 - High
3 5.181.234.145 - High
4 8.253.139.120 - High
5 13.107.42.12 1drv.ms High
6 13.250.255.10 ec2-13-250-255-10.ap-southeast-1.compute.amazonaws.com Medium
7 20.36.253.92 - High
8 20.42.73.27 - High
9 20.190.151.7 - High
10 20.190.151.8 - High
11 20.190.151.70 - High
12 20.190.151.131 - High
13 20.190.151.132 - High
14 20.190.151.133 - High
15 20.190.152.21 - High
16 23.3.13.88 a23-3-13-88.deploy.static.akamaitechnologies.com High
17 23.21.27.29 ec2-23-21-27-29.compute-1.amazonaws.com Medium
18 23.21.205.229 ec2-23-21-205-229.compute-1.amazonaws.com Medium
19 23.38.131.139 a23-38-131-139.deploy.static.akamaitechnologies.com High
20 23.78.173.83 a23-78-173-83.deploy.static.akamaitechnologies.com High
21 ... ... ...

There are 103 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures summarize the suspected ATT&CK techniques used by Remcos. This data is unique as it uses our predictive model for actor profiling.

ID Technique Description Confidence
1 T1059.007 Cross Site Scripting High
2 T1068 Execution with Unnecessary Privileges High
3 T1110.001 Improper Restriction of Excessive Authentication Attempts High
4 T1211 7PK Security Features High
5 ... ... ...

There are 6 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Remcos. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File .htaccess Medium
2 File /accounts/password_change/ High
3 File /admin/submit-articles High
4 File /admin/syslog High
5 File /category_view.php High
6 File /cgi-bin/hi3510/param.cgi High
7 File /cgi-bin/wapopen High
8 File /config/getuser High
9 File /etc/gsissh/sshd_config High
10 File /etc/passwd Medium
11 ... ... ...

There are 304 more IOA items available. Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2021 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!