Security

Cyber-crime

Do you use comms software from 3CX? What to do next after biz hit in supply chain attack

Miscreants hit downstream customers with infostealers


Two security firms have found what they believe to be a supply chain attack on communications software maker 3CX – and the vendor's boss is advising users to switch to the progressive web app until the 3CX desktop client is updated.

3CX started as a vendor of PBX software, and evolved to offer voice, video, and collaborationware.

It still sells VoIP systems, and it’s exactly those that appear to have fallen victim to a supply chain attack. The communications biz serves a broad variety of industries and lists customers including Mercedes Benz, McDonalds, BMW, Holiday Inn, the NHS, American Express, Coca-Cola and Air France. The biz claims it has more than 12 million daily users, and is or has been used by more than 600,000 organizations.

As many of you have noticed, the 3CX DesktopApp has a malware in it

3CX CEO Nick Galea today confirmed the infection, about a week after users started seeing signs of potentially suspicious activity in their 3CX desktop clients. Galea also shared some details and recommendations for customers.

“As many of you have noticed, the 3CX DesktopApp has a malware in it. It affects the Windows Electron client for customers running update 7. It was reported to us yesterday night and we are working on an update to the DesktopApp which we will release in the coming hours,” the CEO said.

“We strongly recommend using our PWA client instead. It really does 99 percent of the client app and is fully web based and this type of thing can never happen. Only thing you don't have is hotkeys and BLF. But in light of what happened yesterday we are going to address BLF immediately and hotkeys if we can,” Galea continued, adding: “So please use PWA for the moment until we release a new build. And consider using PWA instead of Electron.”

SentinelOne said it detected unusual activity last week, but behavioral detections prevented trojanized installers from running and triggered a quarantine.

“The trojanized 3CXDesktopApp is the first stage in a multi-stage attack chain that pulls ICO files appended with base64 data from Github and ultimately leads to a 3rd stage infostealer DLL still being analyzed as of the time of writing,” said SentinelOne.

The Mountain View cybersecurity biz said the DLL appears to “interface with browser data in an attempt to enable future operations as the attackers sift through the mass of infected downstream customers.”

The malware gathers information from Chrome, Edge, Brave and Firefox, including browser history, data from the place table in Firefox and Chrome history tables.

The biz issued a takedown request for the repository. Crowdstrike spotted similar activity on both Windows and Macs when it observed “unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp.”

“The malicious activity includes beaconing to actor-controlled infrastructure, deployment of second-stage payloads, and, in a small number of cases, hands-on-keyboard activity,” summarized the Austin-based security outfit.

Crowdstrike said it suspects the attack is the work of North Korea’s Labyrinth Chollima, a subset of Lazarus. The group primarily conducts espionage operations aimed at US and South Korea militaries.

On the software maker's forums, customers reported suspicious activity, long lists of files and directories affected, and shell scripts to perform a cleanup.

Those forum posts date back to March 22, with folks at the time warning of evidence from their antivirus protection that the desktop client had been infected; we're only hearing confirmation now from 3CX.

Supply chain attacks have been a growing threat since 2020’s Solar Wind incident. The 3CX attack is the most prominent since Solar Winds, and the Kaseya crisis that followed.

"This problem is not going away — it's just going to get bigger,” Mandiant's Eric Scales told The Reg earlier this month of supply chain attacks. ®

Send us news
25 Comments

Manifest file destiny: Declare your funding needs via JSON

India-based stockbroker Zerodha pledges $1M a year for open source projects

Moscow-adjacent GoldenJackal gang strikes air-gapped systems with custom malware

USB sticks help, but it's unclear how tools that suck malware from them are delivered

'Critical' CUPS vulnerability chain easy to use for massive DDoS attacks

Also, rooting for Russian cybercriminals, a new DDoS record, sneaky Linux server malware and more

Biz hired, and fired, a fake North Korean IT worker – then the ransom demands began

'My webcam isn't working today' is the new 'The dog ate my network'

Digital River runs dry, hasn't paid developers for sales since July

Vendor told El Reg the biz's law firm claims merchant debts aren’t valid obligations

Latest in WordPress war: Automattic says it wanted 8% cut of WP Engine revenue

Trademark royalties is one way to force support of open source, we guess

Microsoft crafts Rust hypervisor to power Azure workloads

OpenVMM touts stronger security, but not ready for prime time just yet

IBM acquires Indian SaaS startup Prescinto to shine a light on renewable energy assets

Also: Crypto-hub Binance helps Delhi police shut down solar power scam

HMD delivers Android Digital Detox feature to stop you scrolling your life away

Update for Skyline phone brings selective distraction blocking

Internet Archive wobbles back online, with limited functionality

DDoS detectives deduce Mirai used to do the deed, using home entertainment boxes in Korea, China, and Brazil

Google's memory safety plan includes rehab for unsafe languages

Large C and C++ codebases will be around for the 'foreseeable future'

Anthropic's Claude vulnerable to 'emotional manipulation'

AI model safety only goes so far
  翻译: