3CX Supply Chain Attack: North Korean Hackers Likely Targeted Cryptocurrency Firms

Share This Post

More information has come to light on the recent 3CX supply chain attack, which appears to have been conducted by North Korean hackers with the goal of targeting cryptocurrency companies.

Cybersecurity firm Kaspersky has conducted its own analysis of the incident and found links to attacks observed by the company back in 2020. 

Those attacks involved a backdoor dubbed Gopuram, which had been spotted on systems belonging to a Southeast Asian cryptocurrency firm. Gopuram was present at the time on compromised devices alongside AppleJeus, malware linked to North Korea’s Lazarus group.

Kaspersky has seen only few Gopuram infections since 2020, but there was a surge in March 2023 and an analysis revealed that the surge was a result of the 3CX supply chain attack. The hackers behind the 3CX attack likely delivered the Gopuram malware to victims that were deemed of interest.

According to Kaspersky, Gopuram was deployed on less than 10 devices as part of the 3CX attack, mainly belonging to cryptocurrency companies, which suggests that the operation was aimed at this sector. 

This would not be surprising considering that North Korean state-sponsored hackers have been known to steal significant amounts of cryptocurrency. UN experts said recently that last year they stole between $630 million and more than $1 billion worth of virtual assets. Cryptocurrency is used by Pyongyang to fund its national priorities and objectives, including cyber operations.

Kaspersky’s investigation further points to North Korean government-backed hackers being behind the 3CX attack, after companies such as CrowdStrike and Sophos also found links to the Lazarus group. 

3CX says its business communication products are used by 600,000 companies worldwide, including major brands. The malware distributed through 3CX may have been pushed to thousands of companies, but the hackers were not interested in all of these companies. Instead, based on Kaspersky’s data, they were looking for cryptocurrency companies to which they could deliver the full-fledged Gopuram backdoor, which the security firm believes is the main implant and the final payload in the attack chain.

Fortinet and BlackBerry previously reported seeing many victims in Europe, North America and Australia. Kaspersky said it saw many infections in Brazil, Germany, Italy and France. 

It’s unclear how the hackers gained initial access to 3CX systems, and whether they exploited any known or unknown vulnerability, but the identifier CVE-2023-29059 has been assigned to the 3CXDesktopApp compromise. 

Once they gained access to the vendor’s systems — this is believed to have occurred sometime in the fall of 2022, or possibly the end of summer — the hackers apparently compromised 3CX’s development systems and abused them to deliver trojanized 3CXDesktopApp installers for Windows and macOS. These installers download additional payloads that collect information, including browser data, from the infected system. 

The goal is likely to identify victims of interest to which additional payloads, such as the Gopuram malware, would be delivered. 

It’s believed that the operation was detected in its initial stages, before it reached the magnitude of the SolarWinds incident. 

3CX, whose initial response to the breach was criticized by many for being slow, is still investigating the attack, with the aid of Mandiant. The company has advised users to uninstall its desktop applications and instead rely on the PWA web client. 

SecurityWeek has compiled a list of information and tools that can be useful to defenders. Also check out our additional coverage of the 3CX supply chain hack.  

Related: Over 250 US News Websites Deliver Malware via Supply Chain Attack

Related: Hundreds Infected With ‘Wasp’ Stealer in Ongoing Supply Chain Attack

Related: Iranian Hackers Deliver New ‘Fantasy’ Wiper to Diamond Industry via Supply Chain Attack

SecurityWeek RSS Feed

Read More

More Articles

Article

Navigating SEC Regulations In Cybersecurity And Incident Response

Free video resource for cybersecurity professionals. As 2024 approaches, we all know how vital it is to keep up to date with regulatory changes that affect our work. We get it – it’s a lot to juggle, especially when you’re in the trenches working on an investigation, handling, and responding to incidents.

Article

BFU – Seeing is Believing

Oh no, the device is in BFU. This is the common reaction; a device needs extracting, and you find it in a BFU state. Often, there’s an assumption that a BFU extraction will only acquire basic information, but that isn’t always the case.