APT Hackers Using Malicious Autodesk 3ds Max Software Plugin to Hack Architecture Firm Systems

by chebbi abir

Recently, the APT hackers exploited a vulnerability in the conventional 3D computer graphics Autodesk software in sequence to begin a new cyber-espionage attack on the systems of the international architectural and video creation companies.

Researchers have detected this vulnerability and affirmed that an unknown hacker group had targeted the businesses from all over the world, with malware hidden inside malicious 3Ds Max plugins.

 

The group conducts espionage operations by using an ill-disposed plugin for the Autodesk 3ds Max software. Here, the APT mercenary groups have been identified to contribute their assistance to the highest bidder, expanding sophisticated attacks and essential cyber-espionage tools against their targeted victims. 

Targets

According to the report, the threat actors always targeting the company that are working with the real-estate developers, and they are from the countries like:-

  • U.S
  • UK
  • Oman
  • South Korea
  • Japan 
  • South Africa

Key Findings

The experts have pronounced some key findings that are detected in this vulnerability, and here they are mentioned below:-

  • The potential APT mercenary group used for industrial cyberespionage.
  • Industrial espionage for competitiveness in the real estate enterprise.
  • Ill-disposed payload pretending as a plugin for a modern 3D computer graphics software 
  • The payload that is tested against the company’s security explication to evade disclosure upon delivery.
  • C2 foundation that is based in South Korea.

Hackers Using a malicious plugin for the Autodesk 3ds Max software

The Autodesk notified the users regarding the variant of “PhysXPluginMfx” MAXScript exploit that can easily damage the 3ds Max’s settings. As it can run malicious code, and deliver to other MAX files on a Windows system upon placing the infected files into the software. 

But, the data gathered by the stealer differs as per the username, computer name, the IP addresses of network adapters, Windows ProductName, variant of the .NET Framework, processors.

The 3ds Max users, download the most advanced version of Security Tools for Autodesk 3ds Max 2021-2015SP1 to recognize and eliminate the PhysXPluginMfx MAXScript malware.

That’s why the experts have asserted that the refinement of the attack exposes an APT-style group that had the prior understanding regarding the company’s security systems and used software applications—particularly planning their attack to infiltrate the organization and exfiltrate the undetected data.

The tools that are used in this malware are:-

 

HdCrawler: The primary role of this tool was to list, compose, and uphold a full list of specific files.

InfoStealer: The primary role or function of this tool was to collect information, rating-limitations, capturing screen, and tieing to a specific user on the computer.

Extension used

  • “.zip”
  • “.rar”
  • “.alz”
  • “.7z”
  • “.mp4”
  • “.flv”
  • “.webm”
  • “.webp”
  • “.jpg”
  • “.jpeg”
  • “.png”
  • “.avi”
  • “.mkv”
  • “.mp3”
  • “.mpeg”
  • “.mpg”
  • “.apk”
  • “.obb”
  • “.pur”
  • “.uasset”

Apart from this, the command and control (C&C) foundation applied in the attack, and all the details have been classified by the cybersecurity firm. 

But the firm has not yet shared any other information about the attribution, while this vulnerability executed its operations very silently, and the attackers endured to be under the radar. As the malicious binary was covered, and the Task Manager or Performance Monitor work in the backdrop.

Indicator of Compromise

File Hashes:

•04715dd5b4e4e4e452d86f2c874ea9e6ad916f17838f116c8ab4ccfc7b9b6657
•1c2f754045bc442cf5147dadccd1ff3c8e58205362e1940c3f1f87ab303006a5
•A32f5e65051eb95d0ccdcc899d45f56369659a6edea068da5e59951f4c903f7b
•C75fcb34a5b35b6b73191de3f342806d3cce5a446c64f55fb3423f0cd5dbe248
•2d934a705638acd3fcb44f66a9a1633c27231550113f20df6061c10b1a6e9f6
•d6ad1e0b11a620ed4df39255ffff11a483687d7038d6c76b938d15add54345fa
2b394c330949c85097f13eded38f08b358d399b7615bbe3659dd9d82ec82675c
•A16b2c6a60975e4def1f799c69f7f38064653b5a99bc577fc008f0a808c7bc62
•E16a5847ac62bb4d5a661863fd5dba5201d27784e280aeee25a34702ed4c1528
•C2f51b2c116bcc9c95dbf567a90ec4fe0f5fbddb066a6d3cdf814295838e00f8
•D3a38047c207dee4b09d607a568390306f76025cd6986ec3e7c3fbd21a231d0e
•37ea55d1dceb467c595299f0f19a68d5530015b6d9c7ed5cc16324f52773e536
•711d45ff150aa734771fec1c08e394118a7bcd015dacac8889c965aeabfc7c9d
•07cebf1d377b9d28e53b7139a56e632e19c8f53e07546298f180322d462512e3
•536ef8065ded253465d6a5a967dafdcb2d158a7ea3157f0b265788745ed38409
•9e4ba32d42f26b7b3bb24ec786992ed017318a4074b2e141ad0f4a05435f4862

File Names:
• PhysXPluginStl.mse
• fixAll.mse
• default.mse
• %LOCALAPPDATA%\ Microsoft\Internet Explorer\MSWINTAP.DAT
• %LOCALAPPDATA%\ Microsoft\Internet Explorer\MSWINSIG.DAT
• %LOCALAPPDATA%\ Microsoft\Internet Explorer\ie4uRidd.dat

URLs:
• hxxp://175.197.40[.]61:3445/eYOMAHg
• hxxp://175.197.40[.]61:3445/YkSxBJVz
• hxxp://175.197.40[.]61:3445/n
• hxxp://175.197.40[.]61:3445/r
• hxxp://175.197.40[.]61:3445/l
• hxxp://175.197.40[.]61:3445/b
• hxxp://175.197.40[.]61:3445/TYEHVSjn2Ny
• hxxp://175.197.40[.]61:3445/grhL1wCYAhf
• hxxp://175.197.40[.]61:3445/Public/Find_Alc
• hxxp://175.197.40[.]61:3445//Public/Find_Crp
• hxxp://175.197.40[.]61:3445/FRNuzqJIZyb
• hxxp://175.197.40[.]61:3445/Public/fixAll
• hxxp://175.197.40[.]61:3445/Public/NlWuLNUDzqM

C&C IP addresses:
• 175[.]197[.]40[.]61

 

To read the original article:

https://gbhackers.com/apt-hackers-using-malicious-autodesk-3ds-max-software-plugin/

Top

Interdit de copier  ce contenu