2023.02.28.News You Should Know

- 3 mins read

Mobile World Congress will feature highlights of mobile networks being utilized in the Russo-Ukrainian conflict

Discussions will be held around Ukraine and Russia’s use of civilian mobile network infrastructure, the dangers of geo-location data, and the largest roaming disablement in mobile networking history.

NIST is accepting comments on the newest version of the Cyber Security Framework {PDF}

This version will seek to expand the below capabilities and provide additional guidance:

  • Improve measurement capabilities
  • Expand coverage of the supply chain
  • Increase in governance

Thanks to Brian Krebs and others, we now know that the LastPass Breach, happened because the core LastPass services were too tightly protected. This motivated threat actors to go after one of the lead developers home workstations. Namely, a Plex Media Sharing server that was unprotected. Once the Plex service was breached, via an unpatched RCE, they were able to install a keylogger on to the system to obtain the users master password, and eventually access the decryption keys for the LastPass cloud service.

US Treasury announces increasing sanctions on Russia as foreign diplomats begin messaging that China and other countries could be on the chopping block for aiding and abetting.

TypoSquatting in the Python Package Indexer (PyPI) has resulted in at least 500 malicious packages being placed in software repositories for unsuspecting devs. Packages targeted by malicious misspellings include matplotlib, pandas, selenium, websockets, beautifulsoup, and tesnorflow. A complete list of packages targeted is available from security researcher Phylum.

CISA shares the results of a red team engagement against “mature security organization” and walks away unscathed and undetected. The several page report {PDF} offers mitigations and detection opportunities, as well as actions every organization should review and implement to prevent threat actors from performing similar actions.

A major topic in this week’s News You Should Know in-person brief included concerns around the use of “wipers” in the Russo-Ukrainian conflict, and multiple security vendors detections of these softwares within western utility grids. ESET published a breakdown of all the wiper and faux-ransomware softwares seen in the wild so far and encourages companies to plan for recovery operations caused by extensive data loss.

Wipers are particularly troubling for their ability to destroy both the Master Boot Record (MBR), like a library card catalogue of files within a hard drive, then destroying the individual files themselves, akin to a book burning. Wipers seen since 2015 within the networks of eastern european and western companies have increased in virality and wormability.

For additional reading on the topics of ICS/OT security and how we got to the Russo-Ukrainian conflict today, the authors recommend “ Sandworm: A New Era of Cyberwar and the Hunt for the Kremlin’s Most Dangerous Hackers” by Andy Greenberg, available from Anchor Books.