Ongoing Campaign Hijacking 3CXDesktopApp to Deliver Infostealer

Multiple cybersecurity firms report 3CXDesktopApp is currently comprised in a supply chain attack.

Context

On March 29, 2023, multiple cybersecurity firms began reporting that 3CXDesktopApp, a Voice Over Internet Protocol (VOIP) Private Automatic Branch Exchange (PABX) enterprise call routing software, is currently compromised in a supply chain attack. Multiple investigations have reported that an unknown threat actor has trojanized installers for 3CXDesktopApp, to install an information stealing malware. Multiple reports indicate that the attack is targeting Windows and macOS users of the application.

Attribution Note: VXUnderground publicly attributed the attack to the Lazarus Group, and CrowdStrike suspects a threat actor they track as Labrynth Collima which overlaps with Lazarus activity, but this is as yet unconfirmed and most investigation reports into the incident do not currently list confident attribution.

Community Impact

3CX CEO Nick Galea confirmed Thursday morning in a forum post that the 3CX Desktop application was compromised to include malware and is recommending all customers uninstall the desktop app and switch to the PWA client instead.

According to Sentinel One researchers, 3CXDesktopApp has more than 600,000 customer  companies and more than 12 million daily users.

Technical Details

SentinelOne indicated in their report that they began blocking campaign activity in the last week. Key takeaways from their technical analysis of the campaign include:

  • The trojanized 3CXDesktopApp is the first stage in a multi-stage attack chain that pulls ICO files appended with base64 data from Github and ultimately leads to a 3rd stage infostealer DLL.
  • The compromise includes a code signing certificate used to sign the trojanized binaries.
  • The threat actor has registered a sprawling set of infrastructure starting as early as February 2022.

IOCs

SentinelOne and Crowdstrike researchers provided the following indicators of compromise (IOCs):

Indicator

Type

Notes

github[.]com/IconStorages/images

URL

SentinelOne

cliego.garcia@proton[.]me

Email

SentinelOne

philip.je@proton[.]me

Email

SentinelOne

cad1120d91b812acafef7175f94
9dd1b09c6c21a

SHA-1

SentinelOne

bf939c9c261d27ee7bb92325cc
588624fca75429

SHA-1

SentinelOne

20d554a80d759c50d6537dd7097
fed84dd258b3e

SHA-1

SentinelOne

https://www.3cx[.]com/blog/
event-trainings/

URI

SentinelOne

https://akamaitechcloudservices[.]
com/v2/storage

URI

SentinelOne

https://azureonlinestorage[.]com/
azure/storage

URI

SentinelOne

https://msedgepackageinfo[.]com/
microsoft-edge

URI

SentinelOne

https://glcloudservice[.]com/v1/
console

URI

SentinelOne

https://pbxsources[.]com/exchange

URI

SentinelOne

https://msstorageazure[.]com/
window

URI

SentinelOne

https://officestoragebox[.]com/api/
session

URI

SentinelOne

https://visualstudiofactory[.]com/
workload

URI

SentinelOne

https://azuredeploystore[.]com/
cloud/services

URI

SentinelOne

https://msstorageboxes[.]com/office

URI

SentinelOne

https://officeaddons[.]com/
technologies

URI

SentinelOne

https://sourceslabs[.]com/
downloads

URI

SentinelOne

https://zacharryblogs[.]com/feed

URI

SentinelOne

https://pbxcloudeservices[.]com/
phonesystem

URI

SentinelOne

https://pbxphonenetwork[.]com/
voip

URI

SentinelOne

https://msedgeupdate[.]net/
Windows

URI

SentinelOne

dde03348075512796241389dfea
5560c20a3d2a2eac95c894e7bbe
d5e85a0acc

SHA256

CrowdStrike

fad482ded2e25ce9e1dd3d3ecc3
227af714bdfbbde04347dbc1b21
d6a3670405

SHA256

CrowdStrike

92005051ae314d61074ed94a52
e76b1c3e21e7f0e8c1d1fdd497a0
06ce45fa61

SHA256

CrowdStrike

b86c695822013483fa4e2dfdf712c5
ee777d7b99cbad8c2fa2274b133481
eadb

SHA256

CrowdStrike

aa124a4b4df12b34e74ee7f6c683
b2ebec4ce9a8edcf9be345823b4
fdcf5d868

SHA256

CrowdStrike

59e1edf4d82fae4978e97512b033
1b7eb21dd4b838b850ba46794d9
c7a2c0983

SHA256

CrowdStrike

5407cda7d3a75e7b1e030b1f3333
7a56f293578ffa8b3ae19c671051e
d314290

SHA256

CrowdStrike

e6bbc33815b9f20b0cf832d7401d
d893fbc467c800728b589133670
6da0dbcec

SHA256

CrowdStrike

3cxdesktopapp-latest[.]dmg

File Name

CrowdStrike

3cxdesktopapp-18[.]12[.]407[.]msi

File Name

CrowdStrike

3cxdesktopapp-18[.]12[.]416[.]msi

File Name

CrowdStrike

3CXDesktopApp-18[.]11[.]1213[.]
dmg

File Name

CrowdStrike

More Recent Blog Posts