3CX Desktop App for Windows and macOS Reportedly Compromised in Supply Chain Attack


3CX Desktop App for Windows and macOS Reportedly Compromised in Supply Chain Attack

A softphone desktop application from 3CX, makers of a popular VoIP PBX solution used by over 600,000 organizations, has reportedly been trojanized as part of a supply chain attack

Background

Following a report that software made by 3CX — developers of a popular Voice over Internet Protocol (VoIP) Private Branch Exchange (PBX) phone system — was compromised as part of an “active intrusion campaign” targeting 3CX customers, Tenable’s Security Response Team (SRT) has prepared this frequently asked questions (FAQ) blog detailing what we know about the attack thus far. The information presented in this blog post was current as of March 29. Additional changes made after publication can be tracked in the changelog below.

FAQ

What happened with 3CX?

On March 29, a post on the CrowdStrike subreddit revealed that the 3CX desktop app, a softphone client for both Windows and Mac, was compromised and trojanized.

Do we know which versions of the 3CX desktop apps are vulnerable?

As of March 29, based on what has been shared publicly by researchers, the following versions of the 3CX desktop apps are considered to be affected:

Operating System Version Filename SHA256 (Installer)
Windows 18.12.407 3cxdesktopapp-18.12.407.msi aa124a4b4df12b34e74ee7f6c683b2ebec4ce9a8edcf9be345823b4fdcf5d868
Windows 18.12.416 3cxdesktopapp-18.12.416.msi 59e1edf4d82fae4978e97512b0331b7eb21dd4b838b850ba46794d9c7a2c0983
macOS 18.11.1213 3CXDesktopApp-18.11.1213.dmg 5407cda7d3a75e7b1e030b1f33337a56f293578ffa8b3ae19c671051ed314290
macOS latest 3cxdesktopapp-latest.dmg e6bbc33815b9f20b0cf832d7401dd893fbc467c800728b5891336706da0dbcec

What do these trojanized versions of the 3CX desktop applications do?

Researchers report that the trojanized applications have been observed:

  • Connecting back to infrastructure associated with the threat actors
  • Retrieving and deploying “second-stage payloads”
  • Hands-on-keyboard activity (limited cases)

According to newly disclosed research into the attack, the second-stage payloads appear to have been hosted on a public GitHub repository that has since been removed.

Image Source: Tenable, March 2023

The second-stage payloads were used to download a third-stage information stealer, allowing attackers to collect information such as browser history from popular browsers like Google Chrome, Microsoft Edge, Brave and Mozilla Firefox.

When did this attack begin?

3CX customers reported receiving threat alerts from SentinelOne as early as March 22. Other endpoint security solutions have also begun to flag both the 3CX desktop applications and installer files as malicious.

However, researchers at BleepingComputer noted that one of the trojanized 3CX desktop application files identified as malicious was digitally signed by 3CX on March 3. We do not know if it was distributed back then.

Additionally, the GitHub repository containing the second-stage payloads was first populated back in late December 2022.

Image Source: Tenable, March 2023

Is this a supply chain attack?

Yes, it would appear this incident is likely the result of a supply chain attack, whereby threat actors were able to sign malicious versions of the 3CX desktop application installers for Windows and macOS and distribute them directly from 3CX as well as host them on the 3CX website.

Until the evening of March 29, the trojanized versions of these installers were still downloadable from the 3CX website.

Has this report been corroborated by any other vendors?

Yes, SentinelOne published a blog post calling it the “SmoothOperator” campaign. Sophos X-Ops team also published a blog post calling it a DLL-sideloading attack.

Has this supply chain attack been attributed to a threat actor?

Yes, researchers believe this supply chain attack against 3CX is the work of the Lazarus Group, also known as HIDDEN COBRA and LABYRINTH CHOLLIMA, a North Korean state-sponsored advanced persistent threat actor that has been operating since at least 2009.

How popular is 3CX’s software?

The 3CX website says that its software is used by over 600,000 companies and over 12 million users daily, including several noteworthy organizations.

Are any vulnerabilities involved in this attack?

At the time this blog post was published, we were not aware of any links to any vulnerabilities associated with 3CX.

Has 3CX issued a response to these reports?

As of March 29, 3CX has not issued any formal response regarding these reports nor has it published any sort of advisory or blog post on the subject.

Does Tenable have any plugins customers can use to identify vulnerable versions of the 3CX desktop application?

We are currently working on plugin coverage for 3CX. For more information, please follow our plugins pipeline page.

Get more information

Join Tenable’s Security Response Team on the Tenable Community.

Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.



Source link