cyber_threat_intelligence/actors/Remcos
2023-03-14 21:25:30 +01:00
..
README.md Update March 2023 2023-03-14 21:25:30 +01:00

Remcos - Cyber Threat Intelligence

These indicators were reported, collected, and generated during the VulDB CTI analysis of the actor known as Remcos. The activity monitoring correlates data from social media, forums, chat rooms, and darknet markets. It helps to determine associated actors, specific activities, expected intentions, emerging research, and ongoing attacks. Our unique predictive model uses big data to forecast activities and their characteristics.

Live data and more analysis capabilities are available at https://vuldb.com/?actor.remcos

Campaigns

The following campaigns are known and can be associated with Remcos:

  • Ukraine

Countries

These countries are directly (e.g. origin of attacks) or indirectly (e.g. access by proxy) associated with Remcos:

There are 14 more country items available. Please use our online service to access the data.

IOC - Indicator of Compromise

These indicators of compromise (IOC) indicate associated network resources which are known to be part of research and attack activities of Remcos.

ID IP address Hostname Campaign Confidence
1 2.58.47.203 - - High
2 3.13.31.214 ec2-3-13-31-214.us-east-2.compute.amazonaws.com - Medium
3 3.64.163.50 ec2-3-64-163-50.eu-central-1.compute.amazonaws.com - Medium
4 3.94.41.167 ec2-3-94-41-167.compute-1.amazonaws.com - Medium
5 3.230.36.58 ec2-3-230-36-58.compute-1.amazonaws.com - Medium
6 5.2.75.164 - - High
7 5.61.37.41 - - High
8 5.181.234.139 - - High
9 5.181.234.145 - - High
10 5.249.226.166 uw19.uniweb.no - High
11 8.253.139.120 - - High
12 13.107.21.200 - - High
13 13.107.42.12 1drv.ms - High
14 13.107.42.13 - - High
15 13.107.43.12 - - High
16 13.107.43.13 - - High
17 13.225.214.71 server-13-225-214-71.ewr50.r.cloudfront.net - High
18 13.225.214.91 server-13-225-214-91.ewr50.r.cloudfront.net - High
19 13.225.214.108 server-13-225-214-108.ewr50.r.cloudfront.net - High
20 13.225.230.20 server-13-225-230-20.jfk51.r.cloudfront.net - High
21 13.250.255.10 ec2-13-250-255-10.ap-southeast-1.compute.amazonaws.com - Medium
22 15.197.142.173 a4ec4c6ea1c92e2e6.awsglobalaccelerator.com - High
23 18.214.132.216 ec2-18-214-132-216.compute-1.amazonaws.com - Medium
24 20.7.43.70 - - High
25 20.36.253.92 - - High
26 20.42.73.27 - - High
27 20.106.94.110 - - High
28 20.190.151.7 - - High
29 20.190.151.8 - - High
30 20.190.151.68 - - High
31 20.190.151.70 - - High
32 20.190.151.131 - - High
33 20.190.151.132 - - High
34 20.190.151.133 - - High
35 20.190.152.21 - - High
36 20.190.154.139 - - High
37 23.3.13.88 a23-3-13-88.deploy.static.akamaitechnologies.com - High
38 23.3.13.154 a23-3-13-154.deploy.static.akamaitechnologies.com - High
39 23.21.27.29 ec2-23-21-27-29.compute-1.amazonaws.com - Medium
40 23.21.205.229 ec2-23-21-205-229.compute-1.amazonaws.com - Medium
41 23.21.213.140 ec2-23-21-213-140.compute-1.amazonaws.com - Medium
42 23.38.131.139 a23-38-131-139.deploy.static.akamaitechnologies.com - High
43 23.46.239.18 a23-46-239-18.deploy.static.akamaitechnologies.com - High
44 23.56.9.181 a23-56-9-181.deploy.static.akamaitechnologies.com - High
45 23.78.173.83 a23-78-173-83.deploy.static.akamaitechnologies.com - High
46 23.82.12.29 - - High
47 23.105.131.193 - - High
48 23.105.131.209 - - High
49 23.105.131.222 - - High
50 23.196.74.222 a23-196-74-222.deploy.static.akamaitechnologies.com - High
51 23.199.63.11 a23-199-63-11.deploy.static.akamaitechnologies.com - High
52 23.199.63.83 a23-199-63-83.deploy.static.akamaitechnologies.com - High
53 23.223.37.181 a23-223-37-181.deploy.static.akamaitechnologies.com - High
54 23.226.128.197 23.226.128.197.static.quadranet.com - High
55 23.227.38.74 - - High
56 34.96.116.138 138.116.96.34.bc.googleusercontent.com - Medium
57 34.102.136.180 180.136.102.34.bc.googleusercontent.com - Medium
58 34.117.168.233 233.168.117.34.bc.googleusercontent.com - Medium
59 34.192.250.175 ec2-34-192-250-175.compute-1.amazonaws.com - Medium
60 34.197.12.81 ec2-34-197-12-81.compute-1.amazonaws.com - Medium
61 34.202.33.33 ec2-34-202-33-33.compute-1.amazonaws.com - Medium
62 34.239.194.181 ec2-34-239-194-181.compute-1.amazonaws.com - Medium
63 35.205.61.67 67.61.205.35.bc.googleusercontent.com - Medium
64 35.214.144.124 124.144.214.35.bc.googleusercontent.com - Medium
65 37.0.14.195 - - High
66 37.0.14.217 - - High
67 37.1.206.16 free.ispiria.net - High
68 37.19.193.217 unn-37-19-193-217.cdn77.com - High
69 37.120.138.222 - - High
70 37.123.118.150 - - High
71 37.139.64.106 - - High
72 37.139.129.142 - - High
73 37.230.130.153 - - High
74 37.235.1.174 resolver1.freedns.zone.powered.by.virtexxa.com - High
75 37.235.1.177 resolver2.freedns.zone.powered.by.virtexxa.com - High
76 38.26.191.78 - - High
77 40.126.26.134 - - High
78 40.126.28.12 - - High
79 40.126.28.22 - - High
80 41.190.3.209 www.9mobile.com.ng - High
81 44.230.27.49 ec2-44-230-27-49.us-west-2.compute.amazonaws.com - Medium
82 44.238.161.76 ec2-44-238-161-76.us-west-2.compute.amazonaws.com - Medium
83 45.15.143.148 - - High
84 45.74.32.12 - - High
85 45.95.168.62 maxko-hosting.com - High
86 45.133.174.177 - - High
87 45.148.17.62 mail.spokel.se - High
88 46.2.255.122 - - High
89 46.105.127.143 ns385442.ip-46-105-127.eu - High
90 46.243.147.194 - - High
91 46.243.239.153 - - High
92 46.243.249.150 - - High
93 46.246.80.68 c-46-246-80-68.ip4.frootvpn.com - High
94 47.254.172.117 - - High
95 ... ... ... ...

There are 375 more IOC items available. Please use our online service to access the data.

TTP - Tactics, Techniques, Procedures

Tactics, techniques, and procedures (TTP) summarize the suspected MITRE ATT&CK techniques used by Remcos. This data is unique as it uses our predictive model for actor profiling.

ID Technique Weakness Description Confidence
1 T1006 CWE-21, CWE-22, CWE-23 Pathname Traversal High
2 T1040 CWE-319 Authentication Bypass by Capture-replay High
3 T1055 CWE-74 Injection High
4 T1059 CWE-94, CWE-1321 Cross Site Scripting High
5 ... ... ... ...

There are 18 more TTP items available. Please use our online service to access the data.

IOA - Indicator of Attack

These indicators of attack (IOA) list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration by Remcos. This data is unique as it uses our predictive model for actor profiling.

ID Type Indicator Confidence
1 File %ProgramData%\GOG.com High
2 File /.dbus-keyrings High
3 File /bin/boa Medium
4 File /bitrix/admin/ldap_server_edit.php High
5 File /blog/blog.php High
6 File /carbon/ndatasource/validateconnection/ajaxprocessor.jsp High
7 File /cgi-bin/wapopen High
8 File /cimom Low
9 File /data/wps.setup.json High
10 File /forum/away.php High
11 File /hrm/employeeview.php High
12 File /login/index.php High
13 File /officescan/console/html/cgi/fcgiOfcDDA.exe High
14 File /opt/Citrix/ICAClient/util/ctxwebhelper High
15 File /out.php Medium
16 File /rendering/wiki High
17 File /secure/QueryComponent!Default.jspa High
18 File /src/amf/amf-context.c High
19 File /storage/poc.svg High
20 File /system/sshkeys.js High
21 File /tmp/net-$DEVICE.conf High
22 File /usr/bin/pkexec High
23 File /vendor/htmlawed/htmlawed/htmLawedTest.php High
24 File /wp-admin/admin-ajax.php High
25 ... ... ...

There are 214 more IOA items available (file, library, argument, input value, pattern, network port). Please use our online service to access the data.

References

The following list contains external sources which discuss the actor and the associated activities:

Literature

The following articles explain our unique predictive cyber threat intelligence:

License

(c) 1997-2023 by vuldb.com. All data on this page is shared under the license CC BY-NC-SA 4.0. Questions? Check the FAQ, read the documentation or contact us!