AIRLINK 74.54 Decreased By ▼ -0.02 (-0.03%)
BOP 5.05 Decreased By ▼ -0.01 (-0.2%)
CNERGY 4.44 Decreased By ▼ -0.02 (-0.45%)
DFML 40.48 Increased By ▲ 0.75 (1.89%)
DGKC 87.00 Decreased By ▼ -0.55 (-0.63%)
FCCL 21.90 Decreased By ▼ -0.03 (-0.14%)
FFBL 35.08 Increased By ▲ 0.49 (1.42%)
FFL 9.95 Increased By ▲ 0.20 (2.05%)
GGL 10.53 Increased By ▲ 0.04 (0.38%)
HBL 113.80 Increased By ▲ 0.01 (0.01%)
HUBC 136.05 Decreased By ▼ -0.47 (-0.34%)
HUMNL 11.90 Increased By ▲ 1.00 (9.17%)
KEL 4.86 Increased By ▲ 0.19 (4.07%)
KOSM 4.66 Increased By ▲ 0.02 (0.43%)
MLCF 38.38 Decreased By ▼ -0.08 (-0.21%)
OGDC 136.21 Increased By ▲ 0.07 (0.05%)
PAEL 26.95 Increased By ▲ 0.34 (1.28%)
PIAA 20.80 Decreased By ▼ -1.69 (-7.51%)
PIBTL 6.75 Increased By ▲ 0.08 (1.2%)
PPL 123.00 Increased By ▲ 0.71 (0.58%)
PRL 27.05 Increased By ▲ 0.08 (0.3%)
PTC 14.42 Increased By ▲ 0.51 (3.67%)
SEARL 60.40 Increased By ▲ 0.53 (0.89%)
SNGP 70.49 Increased By ▲ 0.43 (0.61%)
SSGC 10.40 Increased By ▲ 0.05 (0.48%)
TELE 8.55 Increased By ▲ 0.01 (0.12%)
TPLP 11.24 Decreased By ▼ -0.10 (-0.88%)
TRG 65.07 Decreased By ▼ -0.93 (-1.41%)
UNITY 26.35 Increased By ▲ 0.02 (0.08%)
WTL 1.35 No Change ▼ 0.00 (0%)
BR100 7,849 Increased By 24.5 (0.31%)
BR30 25,467 Increased By 61.2 (0.24%)
KSE100 75,306 Increased By 222.4 (0.3%)
KSE30 24,144 Increased By 50.6 (0.21%)

imageSAN FRANCISCO: Computer security firm Symantec on Monday said it uncovered stealthy software wielded as part of a years-long spying campaign, most likely by a nation state.

The malicious software, dubbed Regin, has a rare level of sophistication and has been targeting government agencies, telecoms, utilities, airlines, research facilities, private individuals and others since at least 2008, according to Symantec Corporation.

Attacks on telecom firms appeared aimed at getting access to calls being routed through networks.

"Regin is a highly complex threat which has been used in systematic data collection or intelligence gathering campaigns," the Silicon Valley-based computer security firm said in a paper detailing the threat.

"The development and operation of this malware would have required a significant investment of time and resources, indicating that a nation state is responsible."

Regin was found mainly in 10 countries, but more than half of infections discovered were in Russia and Saudi Arabia, according to Symantec researchers.

Regin's capabilities include letting hackers snap screen-shots, steal passwords, monitor network traffic, take files or tap into mobile telephone calls, researchers said.

The "backdoor-type Trojan" takes great measures to hide its presence as well as any data it is stealing, according to Symantec.

"Regin's developers put considerable effort into making it highly inconspicuous," the report said.

"Its low key nature means it can potentially be used in espionage campaigns lasting several years."

Regin may have taken years to make, according to Symantec, which said the tool could be used for mass surveillance.

Nearly half the infections discovered targeted small businesses and private individuals.

Researchers found Regin infected a variety of organizations from 2008 to 2011, only to be withdrawn, though a new version of the malicious software appeared last year.

Symantec did not indicate who it thought might be behind the cyber-espionage tool.

Copyright AFP (Agence France-Presse), 2014

Comments

Comments are closed.