SolarWinds hackers hit Malwarebytes through Microsoft exploit

MalwareBytes antivirus app on a smartphone
(Image credit: Shutterstock)

Malwarebytes has said that the same state-backed cyber gang that attacked SolarWinds in December was able to access internal emails by using an exploit in Microsoft 365.

The hackers gained limited access to internal Malwarebytes emails, according to CEO Marcin Kleczynski, by abusing applications with privileged access to Microsoft 365 and Azure environments.

The security firm first became aware of the threat after the Microsoft Security Response Centre (MSRC) discovered unusual activity in a third-party application sat inside the Microsoft 365 suite. Microsoft had been examining its Office 365 and Azure systems for signs of compromise at the time, while details of the SolarWinds attack were also beginning to emerge.

The attackers demonstrated similar techniques and procedures to those used in the SolarWinds compromise. In this case, however, they abused a dormant email protection product within the firm’s Office 365 tenant. This granted the attackers access to a limited subset of internal emails.

The attackers, however, failed to access or compromise Malwarebytes’ source code, and the company has declared that its products were safe to use at all times.

“While Malwarebytes does not use SolarWinds, we, like many other companies were recently targeted by the same threat actor,” Kleczynski said.

“After an extensive investigation, we determined the attacker only gained access to a limited subset of internal company emails. We found no evidence of unauthorized access or compromise in any of our internal on-premises and production environments.”

The specific exploit mechanism is based on an Azure Active Directory flaw uncovered in 2019, which Fox-IT researcher Dirk-jan Mollema demonstrated could be exploited to escalate privileges by assigning credentials to applications.

An early January report published by the US Cybersecurity and Infrastructure Security Agency (CISA) also revealed how attackers may have obtained access to Microsoft 365 apps by password spraying, in addition to exploiting administrative credentials.

In the Malwarebytes attack, the hackers added a self-signed certificate with credentials to the service principal account. From there, they were able to authenticate using the key and make API calls to request emails through MSGraph.

The SolarWinds breach was certainly one of the most significant security incidents of last year and carries wide-reaching implications for the industry. Since the turn of the year, it’s been revealed that the attackers accessed Microsoft source code in the breach, and had even first breached SolarWinds’ systems as far back as September 2019.

Keumars Afifi-Sabet
Features Editor

Keumars Afifi-Sabet is a writer and editor that specialises in public sector, cyber security, and cloud computing. He first joined ITPro as a staff writer in April 2018 and eventually became its Features Editor. Although a regular contributor to other tech sites in the past, these days you will find Keumars on LiveScience, where he runs its Technology section.