It’s true that the current administration does not appear to be reacting to the massive CozyBear cyber breach it fell victim to this year, but fortunately, it appears that somebody is doing something.

Who is that somebody?

This little company you may have heard of before; it’s called “Microsoft.”  And if there was ever a cyber superhero?  They are it.

In a true display of might, Microsoft (MS) took charge of the response to the attack on the US Supply chain, and over the course of four days, MS deployed a four-pronged defensive attack via their legal team, and their control of Windows OS; steps that pretty much wiped the floor with the world’s most sophisticated cyber criminal, such as CozyBear, who is believed to be behind not just the infamous 2016 hack of the DNC emails, but also SolarWinds.

Not all the details have been released, and not all the details are known yet, but according to MS, SolarWinds (the software company whose app was exploited), FireEye (the cyber security firm who uncovered the hack by getting hacked themselves), and Cybersecurity and Infrastructure Agency (CISA), this attack, was able to compromise servers through vulnerable software that was then used to sneak backdoor malware into SolarWinds’ software.  This malware took the form of a Trojan Horse in software that was updated between March and June of this year, so anyone who downloaded the updates was infected, including FireEye and several notable federal departments, including:

  • The Department of Homeland Security (DHS)
  • The US Department of State
  • The US Treasury Department
  • The Department of Health’s National Institutes of Health (NIH)
  • CISA itself

This attack was especially sophisticated and crafty, and that’s not just lip service being paid to protect the embarrassed victims of this particular attack.  Indeed, MS’s response has been massive, culminating in the four-pronged, four-day response; the likes of which have never before been witnessed:

  1. December 13: The attack became public, and simultaneously MS removed the digital certificates used by the affected files that allowed MS Windows systems to be tricked into believing that files that were actually compromised were (falsely) trustworthy.  In layman’s terms, this act told ALL Windows OS that they could no longer trust those files, putting a stop to their use.
  2. December 13: After removing the digital certificates, MS updated its antimalware, Windows Defender, to not only detect but also alert the user if the Trojan file was in its system.
  3. December 15: MS “sinkholed” one of the malicious domains being used to command and control.  “Sinkholing” is a tactic used to shake off any controls attackers might have over malware and MS actually has to go to court to do this, but it’s well worth the fight because the good company can use its ownership to override the attacker’s control.  Additionally, they can help identify any other compromised systems.
  4. December 16: In its final show of force, MS changed its Windows Defender’s default Solorigate action from “Alert” to “Quarantine” which will basically seek and destroy the offending malware.  It also gives smaller cyber security firms permission to do the same thing.

While these actions will not completely get rid of all of the malware, and it doesn’t get back any information that was already stolen, but it definitely shrinks the vast majority of the control the attackers had gained.  And it highlights MS’s might while also hopefully sending a message to the attackers that they don’t want to mess with us!

If you have questions about your own cyber security, feel free to call us at 919-422-2607, or go online to schedule a free consultation.  In today’s world with increasingly sophisticated cyber attacks and cyber attackers, you can never be too safe.

Comments are closed.