Regin (malware)


Regin is a sophisticated malware and hacking toolkit used by United States' National Security Agency and its British counterpart, the Government Communications Headquarters.
It was first publicly revealed by Kaspersky Lab, Symantec, and The Intercept in November 2014. The malware targets specific users of Microsoft Windows-based computers and has been linked to the US intelligence gathering agency NSA and its British counterpart, the GCHQ. The Intercept provided samples of Regin for download including malware discovered at Belgian telecommunications provider, Belgacom. Kaspersky Lab says it first became aware of Regin in spring 2012, but that some of the earliest samples date from 2003. Among computers infected worldwide by Regin, 28 percent were in Russia, 24 percent in Saudi Arabia, 9 percent each in Mexico and Ireland, and 5 percent in each of India, Afghanistan, Iran, Belgium, Austria and Pakistan. Kaspersky Lab have recently discovered multiple attack vectors used. USB, & BIOS modification allows the bulk of malware to be injected through ports 1,2,3 & 5. Many extra services and processes are visible to the victim. The 'back room' of the creators finds collisions in SHA2 message digests, suggesting much CPU time is used. If the virus-software updates slightly altered updates, collisions for every user would have to be carried out. Kaspersky has said the malware's main victims are private individuals, small businesses and telecom companies. Regin has been compared to Stuxnet and is thought to have been developed by "well-resourced teams of developers", possibly a Western government, as a targeted multi-purpose data collection tool.
According to Die Welt, security experts at Microsoft gave it the name "Regin" in 2011, after the cunning Norse dwarf Regin.

Operation

Regin uses a modular approach allowing it to load features that exactly fit the target, enabling customized spying. The design makes it highly suited for persistent, long-term mass surveillance operations against targets.
Regin is stealthy and does not store multiple files on the infected system; instead it uses its own encrypted virtual file system entirely contained within what looks like a single file with an innocuous name to the host, within which files are identified only by a numeric code, not a name. The EVFS employs a variant encryption of the rarely used RC5 cipher. Regin communicates over the Internet using ICMP/ping, commands embedded in HTTP cookies and custom TCP and UDP protocols with a command and control server which can control operations, upload additional payloads, etc.

Identification and naming

Symantec says that both it and Kaspersky identified the malware as Backdoor.Regin. Most antivirus programs, including Kaspersky, do NOT identify the sample of Regin released by The Intercept as malware. On 9 March 2011 Microsoft added related entries to its Malware Encyclopedia; later two more variants, Regin.B and Regin.C were added. Microsoft appears to call the 64-bit variants of Regin Prax.A and Prax.B. The Microsoft entries do not have any technical information. Both Kaspersky and Symantec have published white papers with information they learned about the malware.

Known attacks and originator of malware

German news magazine Der Spiegel reported in June 2013 that the US intelligence National Security Agency had conducted online surveillance on both European Union citizens and EU institutions. The information derives from secret documents obtained by former NSA worker Edward Snowden. Both Der Spiegel and The Intercept quote a secret 2010 NSA document stating that it made cyberattacks that year, without specifying the malware used, against the EU diplomatic representations in Washington, D.C. and its representations to the United Nations. Signs identifying the software used as Regin were found by investigators on infected machines.
The Intercept reported that, in 2013, the UK's GCHQ attacked Belgacom, Belgium's largest telecommunications company. These attacks may have led to Regin coming to the attention of security companies. Based on analysis done by IT security firm Fox IT, Der Spiegel reported in November 2014, that Regin is a tool of the UK and USA intelligence agencies. Fox IT found Regin on the computers of one of its customers, and according to their analysis parts of Regin are mentioned in the NSA ANT catalog under the names "Straitbizarre" and "Unitedrake". Fox IT did not name the customer, but Der Spiegel mentioned that among the customers of Fox IT is Belgacom and cited the head of Fox IT, Ronald Prins, who stated that they are not allowed to speak about what they found in the Belgacom network.
In December 2014, German newspaper Bild reported that Regin was found on a USB flash drive used by a staff member of Chancellor Angela Merkel. Checks of all high-security laptops in the German Chancellery revealed no additional infections.
Regin was used in October and November 2018 to hack the research and development unit of Yandex.