Regeorg

Threat Actor updated 5 months ago (2024-05-21T22:17:30.936Z)
Download STIX
Preview STIX
Regeorg is a threat actor known for its malicious activities in the cyber landscape. Notably, operators of LuckyMouse initiated an attack by dropping the Nbtscan tool in C:\programdata\, followed by installing a variant of the ReGeorg webshell and issuing a GET request using curl. They then tried to install their SysUpdate (also known as Soldier) modular backdoor, which uses the specified IP address as its Command and Control (C&C) server. In addition, Mandiant observed instances where UNC3542 used timestomping to alter the Standard Information timestamps of the REGEORG web shell to match other files in the same directory. Furthermore, this threat actor was also found to have placed a REGEORG web shell on a DMZ web server as an alternate access point. Regeorg has been identified using basic and publicly available tools like remote desktop protocol (RDP) for lateral movement and the reGeorg Web shell for targeting an organization's files. The cybersecurity firm Unit42 discovered three web shells used in these attacks: reGeorg, China Chopper, and AspxSpy. Incident response investigations conducted by ANSSI confirmed the use of Mimikatz and reGeorg tools by APT28, with Mimikatz being a popular collector of sensitive information and reGeorg serving as a tunnel creation tool. This group is known to follow up with commodity web shells, tunneling tools, attack frameworks, and living-off-the-land binaries. The threat actor leveraged several web shells for initial access to a compromised web server, including reGeorg, China Chopper, and the AspxSpy web shell. An interesting aspect of UNC3524’s use of REGEORG was that it matched identically with the version publicly reported by the NSA as used by APT28. This suggests a possible connection or shared tactics between these groups. With the continuous evolution of Regeorg's tactics and its use of publicly available tools, it poses a significant threat to organizations and warrants continuous monitoring and robust cybersecurity measures.
Description last updated: 2024-05-21T22:16:55.701Z
What's your take? (Question 1 of 4)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
APT28 is a possible alias for Regeorg. APT28, also known as Fancy Bear, Forest Blizzard, and Unit 26165 of the Russian Main Intelligence Directorate, is a Russia-linked threat actor that has been active since at least 2007. This group has targeted governments, militaries, and security organizations worldwide with a particular focus on th
2
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Web Shell
Webshell
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
Alias DescriptionAssociation TypeVotes
The China Chopper Malware is associated with Regeorg. China Chopper is a notorious malware, a harmful program designed to exploit and damage computer systems. It has been primarily used by the threat actor group BRONZE UNION to establish connections to China Chopper web shells on compromised servers, as seen in multiple instances where its code was fouUnspecified
2
The ASPXSpy Malware is associated with Regeorg. ASPXSpy is a type of malware, specifically a web shell, that has been used by various threat actors to exploit and damage computer systems. The earliest deployment attempts date back to 2022 when this malicious software was deployed to multiple hosted websites. It's typically installed on vulnerableUnspecified
2