AIRLINK 69.92 Increased By ▲ 4.72 (7.24%)
BOP 5.46 Decreased By ▼ -0.11 (-1.97%)
CNERGY 4.50 Decreased By ▼ -0.06 (-1.32%)
DFML 25.71 Increased By ▲ 1.19 (4.85%)
DGKC 69.85 Decreased By ▼ -0.11 (-0.16%)
FCCL 20.02 Decreased By ▼ -0.28 (-1.38%)
FFBL 30.69 Increased By ▲ 1.58 (5.43%)
FFL 9.75 Decreased By ▼ -0.08 (-0.81%)
GGL 10.12 Increased By ▲ 0.11 (1.1%)
HBL 114.90 Increased By ▲ 0.65 (0.57%)
HUBC 132.10 Increased By ▲ 3.00 (2.32%)
HUMNL 6.73 Increased By ▲ 0.02 (0.3%)
KEL 4.44 No Change ▼ 0.00 (0%)
KOSM 4.93 Increased By ▲ 0.04 (0.82%)
MLCF 36.45 Decreased By ▼ -0.55 (-1.49%)
OGDC 133.90 Increased By ▲ 1.60 (1.21%)
PAEL 22.50 Decreased By ▼ -0.04 (-0.18%)
PIAA 25.39 Decreased By ▼ -0.50 (-1.93%)
PIBTL 6.61 Increased By ▲ 0.01 (0.15%)
PPL 113.20 Increased By ▲ 0.35 (0.31%)
PRL 30.12 Increased By ▲ 0.71 (2.41%)
PTC 14.70 Decreased By ▼ -0.54 (-3.54%)
SEARL 57.55 Increased By ▲ 0.52 (0.91%)
SNGP 66.60 Increased By ▲ 0.15 (0.23%)
SSGC 10.99 Increased By ▲ 0.01 (0.09%)
TELE 8.77 Decreased By ▼ -0.03 (-0.34%)
TPLP 11.51 Decreased By ▼ -0.19 (-1.62%)
TRG 68.61 Decreased By ▼ -0.01 (-0.01%)
UNITY 23.47 Increased By ▲ 0.07 (0.3%)
WTL 1.34 Decreased By ▼ -0.04 (-2.9%)
BR100 7,399 Increased By 104.2 (1.43%)
BR30 24,136 Increased By 282 (1.18%)
KSE100 70,910 Increased By 619.8 (0.88%)
KSE30 23,377 Increased By 205.6 (0.89%)

imageSAN FRANCISCO: Computer security firm Symantec on Monday said it uncovered stealthy software wielded as part of a years-long spying campaign, most likely by a nation state.

The malicious software, dubbed Regin, has a rare level of sophistication and has been targeting government agencies, telecoms, utilities, airlines, research facilities, private individuals and others since at least 2008, according to Symantec Corporation.

Attacks on telecom firms appeared aimed at getting access to calls being routed through networks.

"Regin is a highly complex threat which has been used in systematic data collection or intelligence gathering campaigns," the Silicon Valley-based computer security firm said in a paper detailing the threat.

"The development and operation of this malware would have required a significant investment of time and resources, indicating that a nation state is responsible."

Regin was found mainly in 10 countries, but more than half of infections discovered were in Russia and Saudi Arabia, according to Symantec researchers.

Regin's capabilities include letting hackers snap screen-shots, steal passwords, monitor network traffic, take files or tap into mobile telephone calls, researchers said.

The "backdoor-type Trojan" takes great measures to hide its presence as well as any data it is stealing, according to Symantec.

"Regin's developers put considerable effort into making it highly inconspicuous," the report said.

"Its low key nature means it can potentially be used in espionage campaigns lasting several years."

Regin may have taken years to make, according to Symantec, which said the tool could be used for mass surveillance.

Nearly half the infections discovered targeted small businesses and private individuals.

Researchers found Regin infected a variety of organizations from 2008 to 2011, only to be withdrawn, though a new version of the malicious software appeared last year.

Symantec did not indicate who it thought might be behind the cyber-espionage tool.

Copyright AFP (Agence France-Presse), 2014

Comments

Comments are closed.