Malwarebytes detects leaked tools from FireEye breach

Malwarebytes detects leaked tools from FireEye breach

Hello folks! If you have not heard yet, the security firm FireEye has had a breach of many red team assessment tools used for identification of vulnerabilities to help protect customers.

While it is not known exactly who was behind this attack, a big concern is the sharing and use of these stolen red team tools by both sophisticated and non-sophisticated actors, similar to what we saw in 2017 with the ShadowBrokers group breach of the NSA’s Equation Group.

As soon as we at Malwarebytes found out, we started investigating. However, FireEye has been incredibly transparent and released detection rules and code for the stolen tools, so that vendors across the world can protect their customers from these tools.

FireEye red team tool detection rules

So, thanks to the diligence of our own threat research team, as well as the transparency and assistance of FireEye, we’ve been able to incorporate these tools into our detection databases so if they show up on your endpoints, we’ll stop them.

Thanks for reading, safe surfing.

ABOUT THE AUTHOR