Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Remcos RAT C2 Activity Mapped Along with The Ports Used for Communications

Posted on November 18, 2025November 18, 2025 By CWS

Remcos, a business distant entry instrument distributed by Breaking-Safety and marketed as administrative software program, has change into a severe menace within the cybersecurity panorama.

Developed within the mid-2010s, this malware permits attackers to execute distant instructions, steal information, seize screens, log keystrokes, and acquire person credentials by command-and-control servers utilizing HTTP or HTTPS channels.

Regardless of being positioned as professional software program with each free and paid variations, unauthorized copies are actively used within the wild for knowledge theft and unauthorized system entry.

The malware spreads by e mail campaigns containing malicious attachments and information hosted on compromised web sites.

Attackers additionally use specialised loaders akin to GuLoader and Reverse Loader to ship Remcos as a second-stage payload, permitting them to bypass preliminary detection methods.

As soon as put in, the malware establishes persistence and maintains steady communication with its management infrastructure, making a dependable backdoor for ongoing assaults.

Censys safety analysts famous that between October 14 and November 14, 2025, they constantly tracked over 150 lively Remcos command-and-control servers worldwide.

Infrastructure

This substantial infrastructure demonstrates the instrument’s widespread adoption amongst menace actors.

The servers sometimes operated on port 2404, the default alternative for Remcos, with extra exercise noticed on ports 5000, 5060, 5061, 8268, and 8808, exhibiting operators’ flexibility in deployment methods.

Remcos persistence configuration (Supply – Censys)

Understanding C2 Communication Networks reveals how Remcos maintains management. The malware communicates by HTTP and HTTPS protocols on predictable ports, with community site visitors continuously containing encoded POST requests and strange TLS configurations that create distinctive patterns.

Operators sometimes reuse certificates throughout a number of servers, make use of template-based setups, and leverage cheap internet hosting suppliers like COLOCROSSING, RAILNET, and CONTABO throughout america, Netherlands, Germany, and different international locations.

This infrastructure sample permits community defenders to establish and block communications at detection factors.

The detected persistence mechanisms embrace Scheduled Duties and Registry Run-key entries, permitting attackers to take care of entry even after system restarts.

This mix of command execution, file switch capabilities, and resilient persistence makes Remcos notably harmful for organizations with weak safety controls, requiring quick community monitoring and endpoint detection measures.

Observe us on Google Information, LinkedIn, and X to Get Extra Immediate Updates, Set CSN as a Most popular Supply in Google.

Cyber Security News Tags:Activity, Communications, Mapped, Ports, RAT, Remcos

Post navigation

Previous Post: Why the Identity Security Fabric is Essential for Securing AI and Non-Human Identities
Next Post: Authorities Seized Thousands of Servers from Rogue Hosting Company Used to Fuel Cyberattacks

Related Posts

Here’s How to Solve It  Cyber Security News
Elastic Defend for Windows Vulnerability Let Attackers Escalate Privileges Cyber Security News
Microsoft Patches Wormable RCE Vulnerability in Windows and Windows Server Cyber Security News
New Open-Source Tool From Microsoft to Analyze Malware Hidden Within Rust Binaries Cyber Security News
5 Email Attacks SOCs Cannot Detect Without A Sandbox  Cyber Security News
Gigabyte UEFI Firmware Vulnerability Let Attackers Execute Arbitrary Code in the SMM Environment Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • SolarWinds Patches Three Critical Serv-U Vulnerabilities
  • China-Nexus APT Group Leverages DLL Sideloading Technique to Attack Government and Media Sectors
  • Hackers Can Exploit Default ServiceNow AI Assistants Configurations to Launch Prompt Injection Attacks
  • Cline AI Coding Agent Vulnerabilities Enables Prompt Injection, Code Execution, and Data Leakage
  • TamperedChef Malware Spreads via Fake Software Installers in Ongoing Global Campaign

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • November 2025
  • October 2025
  • September 2025
  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • SolarWinds Patches Three Critical Serv-U Vulnerabilities
  • China-Nexus APT Group Leverages DLL Sideloading Technique to Attack Government and Media Sectors
  • Hackers Can Exploit Default ServiceNow AI Assistants Configurations to Launch Prompt Injection Attacks
  • Cline AI Coding Agent Vulnerabilities Enables Prompt Injection, Code Execution, and Data Leakage
  • TamperedChef Malware Spreads via Fake Software Installers in Ongoing Global Campaign

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News