Cyber ​​security company Malwarebytes has been breached by SolarWinds hackers

  • SolarWinds hackers attacked cyber security company Malwarebytes, ZDNet reported.
  • The company’s software remains “safe to use,” said the CEO.
  • Malwarebytes adds itself to a growing list of companies attacked by SolarWinds hackers.
  • Visit the Business Insider home page for more stories.

The same group that breached IT software company SolarWinds last year hacked cyber security company Malwarebytes, adding to the growing list of major security companies targeted by the group.

In an emailed statement, a spokeswoman for Malwarebytes said that, based on the techniques of the attack, the company believes it was “the same threat actor” who attacked SolarWinds. Malwarebytes said the hackers used a weakness in Azure Active Directory and malicious Office 365 applications to breach the company’s internal systems, according to the story first reported by ZDNet. The company said the situation was not related to the SolarWinds breach, as Malwarebytes does not use any of its systems.

The SolarWinds hack last year was a “supply chain attack” that led to breaches in U.S. government agencies and other companies. SolarWinds, FireEye, Microsoft, CrowdStrike and now Malwarebytes were all targets of UNC2452 / Dark Halo, a group that American agencies said the Russian government is behind. FireEye told Insider on Tuesday that its researchers are seeing new forays into the SolarWinds attacks, including companies’ Microsoft 365 email hacking.

Read More: Leading federal cybersecurity experts explain why SolarWinds’ cyber attack is so important – and why it’s too early to declare cyber war

Malwarebytes learned of the Microsoft Security Response Center breach on December 15 and has since investigated the matter, ZDNet reported. The company’s CEO, Marcin Kleczynski, told ZDNet that the hacker only gained access to a limited subset of the company’s internal e-mails and added that “the software remains safe for use”.

In a statement emailed to Insider, a spokeswoman for Malwarebytes said: “While we are fortunate to experience a limited impact on our business, this scenario highlights the need for the industry to continue to collaborate in efforts to prevent attacks each increasingly complex to nation states. “

Source