Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Tenable Blog

Subscribe

3CX Desktop App for Windows and macOS Reportedly Compromised in Supply Chain Attack

Cyber Exposure Alert: 3CX Desktop App for Windows and macOS Reportedly Compromised in Supply Chain Attack

A softphone desktop application from 3CX, makers of a popular VoIP PBX solution used by over 600,000 organizations, has reportedly been trojanized as part of a supply chain attack. CVE-2023-29059 was assigned for this issue on March 30.

Update March 30 #4: This blog has been updated to reflect the availability of a version check plugin for the 3CX desktop apps containing malware, an updated version of the 3CX DesktopApp for Windows and macOS, a CVE identifier (CVE-2023-29059) assigned for this issue and clarifications on the supply chain attack and nation-state connection.

View Change Log

Background

Following a report that software made by 3CX — developers of a popular Voice over Internet Protocol (VoIP) Private Branch Exchange (PBX) phone system — was compromised as part of an “active intrusion campaign” targeting 3CX customers, Tenable’s Security Response Team (SRT) has prepared this frequently asked questions (FAQ) blog detailing what we know about the attack thus far. The information presented in this blog post was current as of March 29. Additional changes made after publication can be tracked in the changelog below.

FAQ

What happened with 3CX?

On March 29, a post on the CrowdStrike subreddit revealed that the 3CX desktop app, a softphone client for both Windows and Mac, was compromised and trojanized.

Do we know which versions of the 3CX desktop apps are vulnerable?

As of March 29, based on what has been shared publicly by researchers, the following versions of the 3CX desktop apps are considered to be affected:

Operating System Version Filename SHA256 (Installer)
Windows 18.12.407 3cxdesktopapp-18.12.407.msi aa124a4b4df12b34e74ee7f6c683b2ebec4ce9a8edcf9be345823b4fdcf5d868
Windows 18.12.416 3cxdesktopapp-18.12.416.msi 59e1edf4d82fae4978e97512b0331b7eb21dd4b838b850ba46794d9c7a2c0983
macOS 18.11.1213 3CXDesktopApp-18.11.1213.dmg 5407cda7d3a75e7b1e030b1f33337a56f293578ffa8b3ae19c671051ed314290
macOS latest 3cxdesktopapp-latest.dmg e6bbc33815b9f20b0cf832d7401dd893fbc467c800728b5891336706da0dbcec

On March 30, 3CX CISO Pierre Jourdan published a blog post that lists additional trojanized 3CX desktop app versions for macOS:

  • 18.12.402
  • 18.12.407
  • 18.12.416

What do these trojanized versions of the 3CX desktop applications do?

Researchers report that the trojanized applications have been observed:

  • Connecting back to infrastructure associated with the threat actors
  • Retrieving and deploying “second-stage payloads”
  • Hands-on-keyboard activity (limited cases)

According to newly disclosed research into the attack, the second-stage payloads appear to have been hosted on a public GitHub repository that has since been removed.

Image Source: Tenable, March 2023

The second-stage payloads were used to download a third-stage information stealer, allowing attackers to collect information such as browser history from popular browsers like Google Chrome, Microsoft Edge, Brave and Mozilla Firefox.

When did this attack begin?

3CX customers reported receiving threat alerts from SentinelOne as early as March 22. Other endpoint security solutions have also begun to flag both the 3CX desktop applications and installer files as malicious.

However, researchers at BleepingComputer noted that one of the trojanized 3CX desktop application files identified as malicious was digitally signed by 3CX on March 3. We do not know if it was distributed back then.

Additionally, the GitHub repository containing the second-stage payloads was first populated back in late December 2022.

Image Source: Tenable, March 2023

Is this a supply chain attack?

Yes, it would appear this incident is likely the result of a supply chain attack based on the fact that the 3CX desktop application installers for Windows and macOS distributed directly from 3CX were trojanized. While the exact details about the supply chain attack are not yet known, 3CX CISO Pierre Jourdan says the issue stems from "one of the bundled libraries" used to compile the Windows and macOS 3CX DesktopApps.

Until the evening of March 29, the trojanized versions of these installers were still downloadable from the 3CX website.

Has this report been corroborated by any other vendors?

Yes, SentinelOne published a blog post calling it the “SmoothOperator” campaign. Sophos X-Ops team also published a blog post calling it a DLL-sideloading attack.

Has this supply chain attack been attributed to a threat actor?

Yes, researchers believe this supply chain attack against 3CX is the work of LABYRINTH CHOLLIMA, a sub-group of the Lazarus Group, a North Korean state-sponsored advanced persistent threat actor.

A previous version of this blog post did not specify that LABYRINTH CHOLLIMA is a sub-group of the Lazarus Group.

How popular is 3CX’s software?

The 3CX website says that its software is used by over 600,000 companies and over 12 million users daily, including several noteworthy organizations.

Are any vulnerabilities involved in this attack?

At the time this blog post was first published on March 29, we were not aware of any links to any vulnerabilities associated with 3CX. However, on March 30, a CVE identifier was assigned for this issue: CVE-2023-29059

Has 3CX issued a response to these reports?

On March 30, 3CX published an official security alert on its forums. In its alert, 3CX CEO Nick Galea confirmed that the "3CX DesktopApp has a malware in it" while only calling out the "Windows Electron client for customers running update 7."

The post states that an update to its Windows DesktopApp will be released "in the coming hours." However, the post does not mention its macOS desktop app.

Does Tenable have any plugins customers can use to identify vulnerable versions of the 3CX desktop application?

Tenable has released three plugins:

Plugin ID Plugin Name
173712 3CX DesktopApp Malware
173677 3CX Desktop App Local Windows Detection
173679 3CX Desktop App Local macOS Detection

Plugin ID 173712 can be used to identify the versions of 3CX DesktopApp that are trojanized.

On March 30, 3CX noted the release of updated versions of the 3CX DesktopApp for Windows and macOS: Version 18.12.422. For more information, please refer to the 3CX blog post.

For information on forthcoming plugins, please follow our plugins pipeline page.

Get more information

Join Tenable's Security Response Team on the Tenable Community.

Learn more about Tenable One, the Exposure Management Platform for the modern attack surface.

Change Log

Update March 30 #4: This blog has been updated to reflect the availability of a version check plugin for the 3CX desktop apps containing malware, an updated version of the 3CX DesktopApp for Windows and macOS, a CVE identifier (CVE-2023-29059) assigned for this issue and clarifications on the supply chain attack and nation-state connection.

Update March 30 #3: This blog has been updated to reflect additional trojanized 3CX desktop app versions for macOS.

Update March 30 #2: This blog has been updated to include links to two Tenable plugins for identifying vulnerable versions of the 3CX desktop application.

Update March 30 #1: This blog has been updated to include a link to an official statement from 3CX CEO Nick Galea as well a link to our plugins search page for forthcoming detection plugins.

View Change Log

Related Articles

Cybersecurity News You Can Use

Enter your email and never miss timely alerts and security guidance from the experts at Tenable.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training