Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Supply Chain Security

Europe, North America Most Impacted by 3CX Supply Chain Hack

Europe, the United States and Australia seem to be the most impacted by the 3CX supply chain hack, according to data from two cybersecurity firms.

3CX supply chain attack

Organizations in Europe, North America and Australia seem to account for the highest percentage of victims of the supply chain hack that hit business communication company 3CX.

According to data collected by Fortinet, based on the number of devices connecting to attacker-controlled infrastructure, the highest percentage of victims is in Italy, followed by Germany, Austria, the United States, South Africa, Australia, Switzerland, the Netherlands, Canada and the United Kingdom. 

Looking at regional data, Europe is at the top of the chart with 60%, followed by North America with 16%. 

“This may indicate that the threat actor is mainly targeting enterprises in those regions – however, this is uncertain. This could be indicative of 3CX product’s geographic customer base – including the possibility of various multinational corporations operating inside those regions,” Fortinet noted. 

BlackBerry’s security researchers have also seen many apparent victims in Australia, the United States and the United Kingdom, across the healthcare, pharmaceutical, IT, and financial sectors. 

3CX’s VoIP software is used by more than 600,000 companies worldwide, including major consumer brands, airlines, carmakers and hotels. 

Security firm Huntress noted last week that there are more than 240,000 3CX phone system management consoles that are accessible from the internet, and the company saw over 2,700 instances of compromised binaries on customer systems. 

It was previously reported that the attackers likely had access to 3CX systems for months before the breach was detected. Based on BlackBerry’s own analysis, “the initial phase of this operation took place somewhere between the end of summer and the beginning of fall 2022.”

[ Read: 3CX Supply Chain Hack: Information and Tools for Defenders ]

Advertisement. Scroll to continue reading.

It’s still unclear how the attackers gained access to 3CX systems, and whether they exploited any known or unknown vulnerability for initial access, but the new identifier CVE-2023-29059 has been assigned to the 3CXDesktopApp compromise. 

Bleeping Computer also reported that the attackers appear to have exploited CVE-2013-3900, a file signature-related vulnerability for which Microsoft released an opt-in fix a decade ago. 

Evidence collected to date suggests that the attackers compromised 3CX’s development systems and abused them to deliver a piece of malware — including a malicious component designed for data harvesting — to the company’s customers. Some believe the attack may have been in an early, information-gathering phase when it was detected. 

CrowdStrike said a group linked to the North Korean threat actor Lazarus may have been behind the attack, and Sophos has also found links to the North Korean group

3CX, which has called in Mandiant to assist with the investigation, said in its latest update, “Initial investigation suggested the incident was carried out by a highly experienced and knowledgeable hacker.”

The company has confirmed that both its Windows and Mac applications are affected. The company has advised customers to uninstall the impacted apps and use the PWA web client instead. The Windows app is being rebuilt, but Google has invalidated the vendor’s software security certificate. 

The vendor has been criticized by many for the way it has responded to the breach, particularly for ignoring customer reports about the application being detected as malware by multiple cybersecurity products. 

Some members of the cybersecurity community have created an online tool that can help users determine if they may have been affected by the attack. Users simply have to visit the tool’s website to know if they are impacted, based on a list of IP addresses known to have interacted with the attacker’s infrastructure.

SecurityWeek has also compiled a list of information and tools that can be useful to defenders. 

Related: Over 250 US News Websites Deliver Malware via Supply Chain Attack

Related: Hundreds Infected With ‘Wasp’ Stealer in Ongoing Supply Chain Attack

Related: Iranian Hackers Deliver New ‘Fantasy’ Wiper to Diamond Industry via Supply Chain Attack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybersecurity Funding

2022 Cybersecurity Year in Review: Top news headlines and trends that impacted the security ecosystem

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

Supply Chain Security

Security researchers with NCC Group have documented 11 vulnerabilities impacting Nuki smart lock products, including issues that could allow attackers to open doors.Nuki offers...

Artificial Intelligence

Exposed data includes backup of employees workstations, secrets, private keys, passwords, and over 30,000 internal Microsoft Teams messages.

Government

Companies have announced securing billions of dollars in cybersecurity-related contracts with the United States government in 2022.

Supply Chain Security

SBOMs can be used for managing risk and determining vulnerability impact, but it’s very hard to build holistic risk models when the data is...

Application Security

Enterprise communication and collaboration platform Slack has informed customers that hackers have stolen some of its private source code repositories, but claims impact is...