AIRLINK 74.00 Decreased By ▼ -0.25 (-0.34%)
BOP 5.14 Increased By ▲ 0.09 (1.78%)
CNERGY 4.55 Increased By ▲ 0.13 (2.94%)
DFML 37.15 Increased By ▲ 1.31 (3.66%)
DGKC 89.90 Increased By ▲ 1.90 (2.16%)
FCCL 22.40 Increased By ▲ 0.20 (0.9%)
FFBL 33.03 Increased By ▲ 0.31 (0.95%)
FFL 9.75 Decreased By ▼ -0.04 (-0.41%)
GGL 10.75 Decreased By ▼ -0.05 (-0.46%)
HBL 115.50 Decreased By ▼ -0.40 (-0.35%)
HUBC 137.10 Increased By ▲ 1.26 (0.93%)
HUMNL 9.95 Increased By ▲ 0.11 (1.12%)
KEL 4.60 Decreased By ▼ -0.01 (-0.22%)
KOSM 4.83 Increased By ▲ 0.17 (3.65%)
MLCF 39.75 Decreased By ▼ -0.13 (-0.33%)
OGDC 138.20 Increased By ▲ 0.30 (0.22%)
PAEL 27.00 Increased By ▲ 0.57 (2.16%)
PIAA 24.24 Decreased By ▼ -2.04 (-7.76%)
PIBTL 6.74 Decreased By ▼ -0.02 (-0.3%)
PPL 123.62 Increased By ▲ 0.72 (0.59%)
PRL 27.40 Increased By ▲ 0.71 (2.66%)
PTC 13.90 Decreased By ▼ -0.10 (-0.71%)
SEARL 61.75 Increased By ▲ 3.05 (5.2%)
SNGP 70.15 Decreased By ▼ -0.25 (-0.36%)
SSGC 10.52 Increased By ▲ 0.16 (1.54%)
TELE 8.57 Increased By ▲ 0.01 (0.12%)
TPLP 11.10 Decreased By ▼ -0.28 (-2.46%)
TRG 64.02 Decreased By ▼ -0.21 (-0.33%)
UNITY 26.76 Increased By ▲ 0.71 (2.73%)
WTL 1.38 No Change ▼ 0.00 (0%)
BR100 7,874 Increased By 36.2 (0.46%)
BR30 25,596 Increased By 136 (0.53%)
KSE100 75,342 Increased By 411.7 (0.55%)
KSE30 24,214 Increased By 68.6 (0.28%)

imageSAN FRANCISCO: Computer security firm Symantec on Monday said it uncovered stealthy software wielded as part of a years-long spying campaign, most likely by a nation state.

The malicious software, dubbed Regin, has a rare level of sophistication and has been targeting government agencies, telecoms, utilities, airlines, research facilities, private individuals and others since at least 2008, according to Symantec Corporation.

Attacks on telecom firms appeared aimed at getting access to calls being routed through networks.

"Regin is a highly complex threat which has been used in systematic data collection or intelligence gathering campaigns," the Silicon Valley-based computer security firm said in a paper detailing the threat.

"The development and operation of this malware would have required a significant investment of time and resources, indicating that a nation state is responsible."

Regin was found mainly in 10 countries, but more than half of infections discovered were in Russia and Saudi Arabia, according to Symantec researchers.

Regin's capabilities include letting hackers snap screen-shots, steal passwords, monitor network traffic, take files or tap into mobile telephone calls, researchers said.

The "backdoor-type Trojan" takes great measures to hide its presence as well as any data it is stealing, according to Symantec.

"Regin's developers put considerable effort into making it highly inconspicuous," the report said.

"Its low key nature means it can potentially be used in espionage campaigns lasting several years."

Regin may have taken years to make, according to Symantec, which said the tool could be used for mass surveillance.

Nearly half the infections discovered targeted small businesses and private individuals.

Researchers found Regin infected a variety of organizations from 2008 to 2011, only to be withdrawn, though a new version of the malicious software appeared last year.

Symantec did not indicate who it thought might be behind the cyber-espionage tool.

Copyright AFP (Agence France-Presse), 2014

Comments

Comments are closed.