Regin malware used in attacks since 2008, Symantec research finds
Newly-discovered complex malware could be state-sponsored, researchers claim


Symantec fears the Regin malware it's uncovered could have been created by an overseas government for the purpose of carrying out state-sponsored attacks against infrastructure providers and large enterprises.
The Regin malware has been picked up attacking firms across the globe and is described as one of the most sophisticated examples of malicious software ever seen.
At present, the majority of attacks are said to have taken place in Russia, Saudi Arabia and Mexico against telecommunications, energy and health companies, with Symantec describing the malware in a blog post as a backdoor-type Trojan with "a degree of technical competence rarely seen".
It added Regin has been used against a range of international targets since 2008, and can be used to spy on governments, infrastructure providers, businesses, research teams and individuals.
"It is likely that its development took months, if not years, to complete and its authors have gone to great lengths to cover its tracks. Its capabilities and the level of resources behind Regin indicate that it is one of the main cyber-espionage tools used by a nation state," the firm said.
Symantec did not name the likely geographical source of the attacks, but the victim nations suggest the source could a Western country with sufficient development resources.
Around half the total attacks were aimed at Russian and Saudi firms at 28 per cent and 24 per cent, respectively. Mexico and Ireland accounted for nine per cent each.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
"Its design makes it highly suited for persistent, long term surveillance operations against targets," the researchers said.
In 2011 early versions of the malware were abruptly removed before it reappeared in a new form in 2013. This indicates an adversary had detected the software or was beginning analysis, causing its effectiveness to be reduced.
Symantec said "many components of Regin remain undiscovered and additional functionality and versions may exist." The firm said its investigations will continue and will provide updates as discoveries about the malware are made.
Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.
-
Cleo attack victim list grows as Hertz confirms customer data stolen
News Hertz has confirmed it suffered a data breach as a result of the Cleo zero-day vulnerability in late 2024, with the car rental giant warning that customer data was stolen.
By Ross Kelly
-
Lateral moves in tech: Why leaders should support employee mobility
In-depth Encouraging staff to switch roles can have long-term benefits for skills in the tech sector
By Keri Allan
-
CronRat Magecart malware uses 31st February date to remain undetected
News The malware allows for server-side payment skimming that bypasses browser security
By Rene Millman
-
Mekotio trojan continues to spread despite its operators’ arrests
News Hackers have used it in 100 more attacks since arrests
By Rene Millman
-
“Trojan Source” hides flaws in source code from humans
News Organizations urged to take action to combat the new threat that could result in SolarWinds-style attacks
By Rene Millman
-
What is Emotet?
In-depth A deep dive into one of the most infamous and prolific strains of malware
By Praharsha Anand
-
Fake AnyDesk Google ads deliver malware
News Malware pushed through Google search results
By Rene Millman
-
Hackers use open source Microsoft dev platform to deliver trojans
News Microsoft's Build Engine is being used to deploy Remcos password-stealing malware
By Rene Millman
-
Android users told to be on high alert after Cerberus banking Trojan leaks to the dark web
News The source code for the authenticator-breaking malware is available for free on underground forums
By Sabina Weston
-
Qbot malware surges into the top-ten most common business threats
News An evolved form of the banking Trojan was distributed by number one-ranking Emotet in a campaign that hit 5% of businesses globally
By Keumars Afifi-Sabet