Welcome to this week’s edition of the Threat Source newsletter.

There is no shortage of hyperbolic headlines about ChatGPT out there, everything from how it and other AI tools like it are here to replace all our jobs, make college essays a thing of the past and change the face of cybersecurity as we know it.

It’s the talk of SEO managers everywhere who can’t wait to find a way to work “ChatGPT” into a headline. And in the security community, everyone is concerned that AI models will help attackers get smarter, faster or more dangerous.

The biggest issue I’m seeing with that is these tools aren’t that smart.

Other writers have done a far more eloquent and interesting job than I can in a few dozen words here about how bad these models are at writing creatively or interpreting human emotion, but I wanted to put my own spin on things with my incredibly niche interests and use case for ChatGPT.

First, I asked it to help me write this newsletter. While it politely declined to do the whole thing for me because it can’t produce something on Talos’ behalf, it did start to compile a list of “the top stories we’re following this week.”

These headlines included an update on the Cring malware that seems to be referencing a campaign from November 2021, a 16-month-old CVE from Microsoft and a story about money laundering in “Fortnite” that broke in January 2019.

Then I decided to ask it about wrestling, mainly because I was fresh off watching AEW: Revolution this weekend, about who will eventually beat Maxwell Jacob Friedman for the company’s title. The information it provided was shockingly lackluster considering a quick Google provided more accurate details.

One of the examples it floated was that Bryan Danielson could eventually dethrone MJF, and that “if” they two were to face, it’d be a “must see” match. Problem is, the two did literally face off Sunday night and Danielson lost. Another option, CM Punk, would create a “huge moment” for the company if he won the AEW titles, something he’s already done twice (he also may never appear on TV again, but that’s a long story for not this newsletter).

These are two incredibly specific examples, but I felt like it was cathartic for me to see this in action so I didn’t have to lose any sleep over thinking ChatGPT or another AI was going to take my job from me next week, or my wrestling fandom for that matter.

The one big thing

U.S. President Joe Biden’s administration released its new National Cybersecurity Strategy on March 2, outlining steps the federal government plans to take to combat cyber criminals, defend critical infrastructure and enforce security regulations in oft-targeted industries. The administration said it will pursue laws to hold software companies liable if they sell technology that lacks proper cybersecurity protections, and use "national powers” to disrupt state-sponsored actors.

Why do I care?

This is the first new cybersecurity policy from the U.S. government in five years, outlining how the next few years of cybersecurity policy may look and what other goals would look like in a hypothetical second term for Biden. If the desired laws eventually pass and are enforced, they would represent a major shift in the way we view digital service providers and reframes how government and private entities should look at cybersecurity.

So now what?

The strategy doesn’t mean much for the average user right now, but it does mean there will be heavy debates in the near future about regulating the software-as-a-service industry and the monetary investment needed to address many of the issues the Biden administration outlined.

Top security headlines of the week

Meta, Google and other social media sites are sharing user data and chat logs to prosecute individuals in states where abortion is illegal. Since the Supreme Court overturned U.S. national abortion law last year, there have been several cases where prosecutors have relied on data collected by online pharmacies, social media posts, and user data requests to charge women who were seeking an abortion. Online pharmacies that sell abortion medication share sensitive information with Google and other third-party sites, including users' web addresses, relative location and search data, which the third parties may eventually be asked to turn over to law enforcement. The large companies who manage this data rarely turn down law enforcement requests for data. (Insider, Mashable)

After the one-year anniversary of Russia’s invasion of Ukraine, experts are looking at how this has become one of the world’s first hybrid wars, including Russia’s many cyber weapons its deployed against Ukraine over the past year. Other countries who feel they may be vulnerable to large-scale cyber attacks from nation-states (such as Taiwan against China) can learn quite a bit from how Ukraine has responded so far to Russian attacks. A new deep-dive report also outlines how crucial a cyber attack against the Viasat satellite network helped Russia prepare for its ground invasion just a few days prior. (NPR, Bloomberg)

Password management company LastPass said attackers accessed a decrypted vault available to only a handful of company developers by hacking an employee’s home computer in August. The new details add on to a data breach the company first disclosed several months ago. LastPass said an unknown threat actor stole valid login credentials from a senior DevOps engineer and accessed the contents of a LastPass data vault. That vault contained access to a shared cloud storage environment that included encryption keys for customers’ vault backups stored on Amazon S3 buckets. The attackers reportedly exploited a flaw in Plex, a media-sharing software, to access the user’s home device in the first place. Plex disclosed its own data breach in late August. (Ars Technica, Wired)

Can’t get enough Talos?

Upcoming events where you can find Talos

WiCyS (March 16 - 18)

Denver, CO

RSA (April 24 - 27)

San Francisco, CA

Most prevalent malware files from Talos telemetry over the past week


SHA 256: e4973db44081591e9bff5117946defbef6041397e56164f485cf8ec57b1d8934
MD5: 93fefc3e88ffb78abb36365fa5cf857c
Typical Filename: Wextract
Claimed Product: Internet Explorer
Detection Name: PUA.Win.Trojan.Generic::85.lp.ret.sbx.tg

SHA 256: 00ab15b194cc1fc8e48e849ca9717c0700ef7ce2265511276f7015d7037d8725
MD5: d47fa115154927113b05bd3c8a308201
Typical Filename: mssqlsrv.exe
Claimed Product: N/A
Detection Name: Trojan.GenericKD.65065311

SHA 256: de3908adc431d1e66656199063acbb83f2b2bfc4d21f02076fe381bb97afc423
MD5: 954a5fc664c23a7a97e09850accdfe8e
Typical Filename: teams15.exe
Claimed Product: teams15
Detection Name: Gen:Variant.MSILHeracles.59885

SHA 256: 9f1f11a708d393e0a4109ae189bc64f1f3e312653dcf317a2bd406f18ffcc507
MD5: 2915b3f8b703eb744fc54c81f4a9c67f
Typical Filename: VID001.exe
Claimed Product: N/A
Detection Name: Win.Worm.Coinminer::1201

SHA 256: e12b6641d7e7e4da97a0ff8e1a0d4840c882569d47b8fab8fb187ac2b475636c
MD5: a087b2e6ec57b08c0d0750c60f96a74c
Typical Filename: AAct.exe
Claimed Product: N/A
Detection Name: PUA.Win.Tool.Kmsauto::1201