Friday, March 29, 2024
spot_img
spot_img

TajMahal is Rare Spying Platform with 80 Malicious Modules and Unique Functionality: Kaspersky

spot_img
spot_img
- Advertisement -

Kaspersky Lab researchers discovered TajMahal in late 2018. It is a technically sophisticated APT framework designed for extensive cyberespionage. Malware analysisshows that the platform has been developed and used for at least the last five years, with the earliest sample dated April 2013, and the most recentAugust 2018. The name TajMahal comes from the name of the file used to exfiltrate the stolen data. The TajMahal frameworkis believed to include two main packages, self-named as ‘Tokyo’ and ‘Yokohama’.

Tokyo is the smaller of the two, with around three modules. It contains the main backdoor functionality, and periodically connects with the command and control servers. Tokyo leverages PowerShell and remains in the network even after the intrusion has moved to stage two. Stage two is the Yokohama package: a fully armed spying framework. Yokohama includes a Virtual File System (VFS) with all plugins, open source and proprietary third-party libraries, and configuration files. There are nearly 80 modules in all, and they include loaders, orchestrators, command and control communicators, audio recorders, keyloggers, screen and webcam grabbers, documents and cryptography key stealers.

TajMahal is also able to grab browser cookies,gather the backup list for Apple mobile devices, steal data from a CD burnt by a victim as well as documents in a printer queue. It can also request the theft of a particular file from a previously seen USB stick, andthe file will be stolen thenext time the USB is connected to the computer.

The targetedsystems found by Kaspersky Lab were infected with both Tokyo and Yokohama. This suggests that Tokyo was used as first stage infection, deploying the fully-functional Yokohama package on interesting victims, and then left in for backup purposes. So far, only one victim has been observed – a foreign based, central Asian diplomatic entity, infected by 2014.The distribution and infection vectors for TajMahal are currently unknown.

“The TajMahal framework is a very interesting and intriguing finding. The technical sophistication is beyond doubt and it features functionality we have not seen before in advanced threat actors. A number of questions remain. For example, it seemshighly unlikely that such a huge investment would be undertaken for only one victim. This suggests that there are either further victims not yet identified, or additional versions of this malware in the wild,or possibly both. The distribution and infection vectors for the threat also remain unknown. Somehow, it has stayed under the radar for over five years.Whether this is due to relative inactivity or something else is another intriguing question. There are no attribution clues nor any links we can find to known threat groups,” said Alexey Shulmin, lead malware analyst at Kaspersky Lab.

- Advertisement -

LEAVE A REPLY

Please enter your comment!
Please enter your name here

spot_img
spot_img
spot_img
spot_img