The 3CX Supply Chain Attack: When Trusted Software Turns Malicious

Jan 15, 2026
4 minutes

The support ticket came in hot: "You demolished my call center. We couldn't make or receive a single customer call for a day now. Your XDR agent is blocking the application."

Welcome to March 2023, when Cortex XDR's AI autonomously stopped the now-infamous 3CX supply chain attack—days before the security community had any idea what was happening.

In the debut episode of our new video series “Threat Vector Investigates”, David Szabo, director Cortex Excitement, and Aviel Tzarfaty, Sr. product manager walk through the entire attack—from initial compromise to autonomous prevention—explaining exactly how Cortex XDR's behavioral threat prevention works when supply chain attacks exploit trust.

When $1.7 Billion in Crypto Theft Meets Call Center Software

North Korea's Lazarus Group—the same crew that stole $1.7 billion in cryptocurrency from major financial institutions—had just pulled off something audacious. They infiltrated a developer's laptop at 3CX, a company building call center software for 12 million users worldwide.

They replaced two DLLs in the daily build. One was even Microsoft's direct.exe, spoofed and weaponized. The updates rolled out thousands at a time—2,000 users per minute. The software worked flawlessly. Users noticed nothing.

Behind the scenes, a backdoor sat ready to open across critical infrastructure, financial institutions, and enterprises worldwide. The attackers were hunting for usernames, passwords and crypto wallets.

The Mystery That Stumped Even the Research Team

More support tickets flooded in. Angry customers. Blocked call centers. Still no advisory. No known vulnerability. Nothing in the threat intelligence feeds.

The Palo Alto Networks research team started drilling into the prevention logs, trying to understand why their own AI had autonomously blocked a legitimate, signed software update from a trusted vendor.

It took them almost a day to figure out what their AI had detected.

On March 29, 2023—days later—cybersecurity vendors like CrowdStrike and SentinelOne publicly reported the vulnerability. By March 30, CISA issued an alert. Headlines rolled in about the 3CX breach and the devastating impact across the U.S. and Europe.

Cortex XDR customers? Already protected. For days.

The organizations that overrode the prevention—convinced their business needs outweighed the security risk—learned painful lessons. The ones that trusted the AI avoided a disaster.

Why This Detection Was Different

Here's what makes this story remarkable: the malicious code was loading into memory disguised as plain text. Thousands of legitimate applications use this exact technique. It's not illegal. Most security tools wouldn't have caught it.

So how did Cortex XDR see through a technique that millions of normal applications use every day? What behavioral patterns triggered the autonomous prevention? And why did it work even though the software was:

  • From a legitimate vendor
  • Properly signed with valid certificates
  • Already trusted and running in environments for years
  • Using techniques that thousands of applications use

The answer involves machine learning models trained on billions of samples, AI-based shellcode detection operating autonomously at the endpoint, and something Tzarfaty calls "trust but validate."

Cortex XDR's AI-based shellcode prevention module recognized something most security tools would miss: code loading into memory through unconventional means. The 3CX software was using a technique that thousands of legitimate applications use, but the behavioral signature didn't fit. The AI had been trained on billions of samples from Palo Alto Networks' global security infrastructure. It saw the pattern and made the call: autonomously, locally, and with no cloud connection required.

What You'll See in the Video

The video gets into the technical details that matter for security teams evaluating XDR platforms or trying to understand how behavioral threat analytics actually work in production:

  • How two replaced DLLs in a daily build became a backdoor into 12 million endpoints
  • Why this dormant malware bypassed standard security controls
  • The specific AI technique that caught what signature-based tools missed
  • How autonomous decision-making works at the endpoint—no cloud required
  • Why behavioral detection doesn't care if software is signed or trusted
  • The painful reality of false positives when AI blocks call centers
  • What "trust but validate" actually means in practice

Watch the complete video breakdown

See how Cortex XDR detected a zero-day supply chain attack days before the rest of the cybersecurity industry even knew it existed.

 


Subscribe to Security Operations Blogs!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.