ARN

Malwarebytes hacked by SolarWinds attackers

Becomes latest vendor implicated in the state attack

Anti-malware software vendor Malwarebytes has become the latest technology company swept up in last year's attack on SolarWinds. 

The US-based vendor admitted it has received notices of suspicious third-party activity from the Microsoft Security Response Centre on December 15. 

According to Malwarebytes, these reflected tactics, techniques and procedures (TTPs) of the same advanced threat actor involved in the SolarWinds attacks, reportedly a hacking group linked to the Russian government.  

In a blog post, Malwarebytes said that while it does not use SolarWinds, there was another intrusion vector that works by abusing applications with privileged access to Microsoft Office 365 and Azure environments.  

"After an extensive investigation, we determined the attacker only gained access to a limited subset of internal company emails, "the blog post said. "We found no evidence of unauthorised access or compromise in any of our internal on-premises and production environments." 

Once the breach was discovered, Malwarebytes worked with Microsoft’s Detection and Response Team (DART) to investigate the vendor's cloud and on-premises environments for any activity related to the API calls that triggered the initial alert. 

The two found that the attackers leveraged a dormant email protection product within Malwarebyte's Office 365 tenant that allowed access to a limited subset of internal company emails, although the vendor does not use Azure cloud services in its production environments. 

"Considering the supply chain nature of the SolarWinds attack, and in an abundance of caution, we immediately performed a thorough investigation of all Malwarebytes source code, build and delivery processes, including reverse engineering our own software,” the post said. "Our internal systems showed no evidence of unauthorised access or compromise in any on-premises and production environments." 

Malwarebytes stressed that its software remains safe to use. 

News of the hacking campaign perpetrated through SolarWinds’ Orion network monitoring software emerged last month and saw the hacking group gain access to computer systems belonging to multiple US government departments in a long campaign that is believed to have started in March. 

Known as APT29 or Cozy Bear, the Russian group's supply chain attack has also had implications for security vendors including Mimecast and FireEye