Combine cutting-edge XDR technology, multi-signal threat intelligence and 24/7 Elite Threat Hunters to help you build a world-class security operation.
Our team delivers the fastest response time in the industry. Threat suppression within just 4 hours of being engaged.
Cyber risk and advisory programs that identify security gaps and build security strategies to address them.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
XDR with machine learning that eliminates noise, enables real-time detection and response, and automatically blocks threats.
Seamless integration and threat investigation across your existing tech stack.
Proactive threat intelligence, original threat research and a world-class team of seasoned industry veterans.
Extend your team capabilities and prevent business disruption with expertise from eSentire.
We balance automated blocks with rapid human-led investigations to manage threats.
Guard endpoints by isolating and remediating threats to prevent lateral spread.
Defend brute force attacks, active intrusions and unauthorized scans.
Investigation and threat detection across multi-cloud or hybrid environments.
Remediate misconfigurations, vulnerabilities and policy violations.
Investigate and respond to compromised identities and insider threats.
Stop ransomware before it spreads.
Meet regulatory compliance mandates.
Detect and respond to zero-day exploits.
End misconfigurations and policy violations.
Defend third-party and supply chain risk.
Prevent disruption by outsourcing MDR.
Adopt a risk-based security approach.
Meet insurability requirements with MDR.
Protect your most sensitive data.
Build a proven security program.
Operationalize timely, accurate, and actionable cyber threat intelligence.
THE THREAT On October 23rd, Fortinet disclosed an actively exploited critical zero-day vulnerability impacting multiple versions for FortiManager. The vulnerability, tracked…
Oct 09, 2024THE THREAT Beginning in early September 2024, eSentire observed an increase in the number of incidents involving Lumma Stealer malware; this activity has remained common leading into…
eSentire is The Authority in Managed Detection and Response Services, protecting the critical data and applications of 2000+ organizations in 80+ countries from known and unknown cyber threats. Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business disrupting events.
We provide sophisticated cybersecurity solutions for Managed Security Service Providers (MSSPs), Managed Service Providers (MSPs), and Value-Added Resellers (VARs). Find out why you should partner with eSentire, the Authority in Managed Detection and Response, today.
Multi-Signal MDR with 300+ technology integrations to support your existing investments.
24/7 SOC-as-a-Service with unlimited threat hunting and incident handling.
Three MDR package tiers are available based on per-user pricing and level of risk tolerance.
The latest security advisories, blogs, reports, industry publications and webinars published by TRU.
Compare eSentire to other Managed Detection and Response vendors to see how we stack up against the competition.
See why 2000+ organizations globally have chosen eSentire for their MDR Solution.
TRU Positives: Weekly investigation summaries and recommendations from eSentire's Threat Response Unit (TRU)
BY eSentire Threat Response Unit (TRU)
May 16, 2023 | 7 MINS READ
Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.
We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.
Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.
In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.
Here’s the latest from our TRU Team…
This blog was updated in September 2023 based on research from TRU that identifies this as FakeBat. This blog originally identified this threat as BatLoader.
In early May, eSentire Threat Response Unit (TRU) identified an ongoing FakeBat campaign using Google Search Ads to deliver imposter web pages for ChatGPT and Midjourney:
Both AI services are extremely popular but lack first-party standalone apps (i.e., users interface with ChatGPT via their web interface while Midjourney uses Discord).
This vacuum has been exploited by threat actors looking to drive AI app-seekers to imposter web pages promoting fake apps.
In its latest campaign, FakeBat is using MSIX Windows App Installer files to infect devices with Redline Stealer. This is not the first time FakeBat has targeted users searching for AI tools. In February 2023, TRU identified a series of newly registered FakeBat domains, which included chatgpt-t[.]com.
In this case, the infection was traced to a Google search for “chatbpt”, leading to an imposter download page for ChatGPT hosted on hxxps://pcmartusa[.]com/gpt/:
The download link led to advert-job[.]ru
then job-lionserver[.]site
for the final payload.
Chat-GPT-x64.msix (md5hash: 86a9728fd66d70f0ce8ef945726c2b77
) is a Windows App Package format used for installing applications.
Windows requires all files that make up an MSIX app to be signed with a common signature. This package is digitally signed by ASHANA GLOBAL LTD:
Examining the contents of the package, we see the various assets used during installation:
Looking at the AppXManifest file, we can see the package was created by a Russian speaker using Advanced Installer version 20.2 with a professional license:
Opening the package in AdvancedInstaller, we can see the application will launch both an executable (ChatGPT.exe
) and a PowerShell script (Chat.ps1
).
The installer will also use the ChatGPT logo and target Windows desktop versions between October 2018 Update - 1809 and October 2022 Update - 22H2.
Clicking the installer file launches the Windows App Installer wizard:
The file signature is crucial for MSIX packages, the installer will not let you proceed without a signature from a trusted certificate (Windows 10 requires all applications to be signed with a valid code signing certificate.)
During installation, Chat.ps1
and ChatGPT.exe
are executed under the context of aistubx64.exe
.
Chat.ps1
is a basic PowerShell download cradle. In this case it downloads and loads Redline Stealer from adv-pardorudy[.]ru
into memory as an assembly. The script also performs two requests to the C2 panel:
adv-pardorudy[.]ru
along with the time and IP address of the victim.These actions are taken for statistical tracking purposes by operators, allowing them to easily identify successful victims and track metrics around specific campaigns or themes.
This Redline sample (md5hash 7716F2344BCEBD4B040077FC00FDB543
) is configured to connect to IP 185.161.248[.]81
using the Bot ID “ChatGPT_Mid”, a reference to the two lures used in this campaign (ChatGPT and MidJourney).
Examining ChatGPT.exe
, TRU observed that the executable uses Microsoft Edge WebView2 to load https://chat.openai.com/ in pop-up window post-installation.
The primary functionality is to redirect the user’s attention and assure them that they have installed a valid application. The result is a popup window containing the real ChatGPT web page embedded in a barebones browser window. Other functionality of this executable is not immediately clear.
In a separate case in May 2023, TRU observed a similar infection scheme promoting an imposter page for Midjourney. This resulted in the user downloading Midjourney-x64.msix
, a Windows Application Package also signed by ASHANA GLOBAL LTD.
In this case, the installer executes an obfuscated PowerShell script (Chat-Ready.ps1
), which ultimately is identical to the script shown in Figure 13 albeit with a different C2 domain.
Indicator |
Note |
hxxps://pcmartusa[.]com/gpt/ |
Imposter download page for ChatGPT |
advert-job[.]ru |
FakeBat Payload Hosting/C2 |
job-lionserver[.]site |
FakeBat Payload Hosting |
86a9728fd66d70f0ce8ef945726c2b77 |
Chat-GPT-x64.msix |
cfe067ccaa39fb203af404e1d42cb739 |
Chat.ps1 |
33ee0bb76f93a82bbab5fd4b2a903291 |
ChatGPT.exe |
906f7ddf43b924f399518b1a0f23ed4f |
Midjourney-x64.msix |
C29215DDCD02477252E96E4CB33BD29D |
Midjourney.exe |
50BE501494F981065825F44DDDF693F3 |
Chat-Ready.ps1 |
jokeadvert[.]ru |
FakeBat C2 |
adv-pardorudy[.]ru |
Redline Payload |
7716F2344BCEBD4B040077FC00FDB543 |
Redline Stealer |
185.161.248.81 |
Redline Stealer C2 |
eSentire’s Threat Response Unit (TRU) is a world-class team of threat researchers who develop new detections enriched by original threat intelligence and leverage new machine learning models that correlate multi-signal data and automate rapid response to advanced threats.
If you are not currently engaged with an MDR provider, eSentire MDR can help you reclaim the advantage and put your business ahead of disruption.
Learn what it means to have an elite team of Threat Hunters and Researchers that works for you. Connect with an eSentire Security Specialist.
The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.