What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

TRU Positives: Weekly investigation summaries and recommendations from eSentire's Threat Response Unit (TRU)

FakeBat Impersonates Midjourney, ChatGPT in Drive-by Cyberattacks

BY eSentire Threat Response Unit (TRU)

May 16, 2023 | 7 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

TRU Positive/Bulletin

AI/ML

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

Adversaries don’t work 9-5 and neither do we. At eSentire, our 24/7 SOCs are staffed with Elite Threat Hunters and Cyber Analysts who hunt, investigate, contain and respond to threats within minutes.

We have discovered some of the most dangerous threats and nation state attacks in our space – including the Kaseya MSP breach and the more_eggs malware.

Our Security Operations Centers are supported with Threat Intelligence, Tactical Threat Response and Advanced Threat Analytics driven by our Threat Response Unit – the TRU team.

In TRU Positives, eSentire’s Threat Response Unit (TRU) provides a summary of a recent threat investigation. We outline how we responded to the confirmed threat and what recommendations we have going forward.

Here’s the latest from our TRU Team…

This blog was updated in September 2023 based on research from TRU that identifies this as FakeBat. This blog originally identified this threat as BatLoader.

What did we find?

In early May, eSentire Threat Response Unit (TRU) identified an ongoing FakeBat campaign using Google Search Ads to deliver imposter web pages for ChatGPT and Midjourney:

Both AI services are extremely popular but lack first-party standalone apps (i.e., users interface with ChatGPT via their web interface while Midjourney uses Discord).

This vacuum has been exploited by threat actors looking to drive AI app-seekers to imposter web pages promoting fake apps.

In its latest campaign, FakeBat is using MSIX Windows App Installer files to infect devices with Redline Stealer. This is not the first time FakeBat has targeted users searching for AI tools. In February 2023, TRU identified a series of newly registered FakeBat domains, which included chatgpt-t[.]com.

Overview of Redline Infection from Imposter Ad for ChatGPT

Initial Download

In this case, the infection was traced to a Google search for “chatbpt”, leading to an imposter download page for ChatGPT hosted on hxxps://pcmartusa[.]com/gpt/:

Figure 1 ChatGPT Imposter Page

The download link led to advert-job[.]ru then job-lionserver[.]site for the final payload.

Figure 2 Tracing HTTP transactions to the final download on job-lionserver[.]site.

Chat-GPT-x64.msix

Chat-GPT-x64.msix (md5hash: 86a9728fd66d70f0ce8ef945726c2b77) is a Windows App Package format used for installing applications.

Figure 3 Chat-GPT-x64.msix file properties.

Windows requires all files that make up an MSIX app to be signed with a common signature. This package is digitally signed by ASHANA GLOBAL LTD:

Figure 4 Chat-GPT-x64.msix signature details.

Examining the contents of the package, we see the various assets used during installation:

Figure 5 Application assets within the MSIX package.

Looking at the AppXManifest file, we can see the package was created by a Russian speaker using Advanced Installer version 20.2 with a professional license:

Figure 6 MSIX file properties.
Figure 7 MSIX file properties and metadata.

Opening the package in AdvancedInstaller, we can see the application will launch both an executable (ChatGPT.exe) and a PowerShell script (Chat.ps1).

Figure 8 Chat-GPT-x64.msix start point and permissions.
Figure 9 Chat-GPT-x64.msix PowerShell instructions to be executed during installation. See https://www.advancedinstaller.com/user-guide/psf-msix-powershell-scripts.html.

The installer will also use the ChatGPT logo and target Windows desktop versions between October 2018 Update - 1809 and October 2022 Update - 22H2.

Clicking the installer file launches the Windows App Installer wizard:

Figure 10 Windows 10 App Installer Wizard. The app is signed by ASHANA GLOBAL LTD.

The file signature is crucial for MSIX packages, the installer will not let you proceed without a signature from a trusted certificate (Windows 10 requires all applications to be signed with a valid code signing certificate.)

Figure 11 Chat-GPT-x64.msix installation will not proceed without a valid signature.

During installation, Chat.ps1 and ChatGPT.exe are executed under the context of aistubx64.exe.

Figure 12 Process Hacker output showing PowerShell execution behavior during installation.

Chat.ps1 is a basic PowerShell download cradle. In this case it downloads and loads Redline Stealer from adv-pardorudy[.]ru into memory as an assembly. The script also performs two requests to the C2 panel:

These actions are taken for statistical tracking purposes by operators, allowing them to easily identify successful victims and track metrics around specific campaigns or themes.

Figure 13 Chat.ps1 uses three web requests to signal infection start, payload retrieval and successful installation of Redline.

This Redline sample (md5hash 7716F2344BCEBD4B040077FC00FDB543) is configured to connect to IP 185.161.248[.]81 using the Bot ID “ChatGPT_Mid”, a reference to the two lures used in this campaign (ChatGPT and MidJourney).

Figure 14 Redline file properties.

Examining ChatGPT.exe, TRU observed that the executable uses Microsoft Edge WebView2 to load https://chat.openai.com/ in pop-up window post-installation.

Figure 15 Process tree showing ChatGPT.exe loading the real ChatGPT web page in a stripped-down browser.

The primary functionality is to redirect the user’s attention and assure them that they have installed a valid application. The result is a popup window containing the real ChatGPT web page embedded in a barebones browser window. Other functionality of this executable is not immediately clear.

Figure 16 Chatgpt.exe window post-installation. https://chat.openai.com/ is displayed using Microsoft Edge WebView2.

Redline Infection from Imposter Ad for Midjourney

In a separate case in May 2023, TRU observed a similar infection scheme promoting an imposter page for Midjourney. This resulted in the user downloading Midjourney-x64.msix, a Windows Application Package also signed by ASHANA GLOBAL LTD.

Figure 17 Midjourney-x64.msix installation.

In this case, the installer executes an obfuscated PowerShell script (Chat-Ready.ps1), which ultimately is identical to the script shown in Figure 13 albeit with a different C2 domain.

Figure 18 Midjourney-x64.msix PowerShell execution.
Figure 19 midjourney.exe post-installation. Loads https://www.midjourney.com/ in a minimal browser window.

What did we do?

What can you learn from this TRU Positive?

Recommendations from our Threat Response Unit (TRU) Team:

Indicators of Compromise

Indicator

Note

hxxps://pcmartusa[.]com/gpt/

Imposter download page for ChatGPT

advert-job[.]ru

FakeBat Payload Hosting/C2

job-lionserver[.]site

FakeBat Payload Hosting

86a9728fd66d70f0ce8ef945726c2b77

Chat-GPT-x64.msix

cfe067ccaa39fb203af404e1d42cb739

Chat.ps1

33ee0bb76f93a82bbab5fd4b2a903291

ChatGPT.exe

906f7ddf43b924f399518b1a0f23ed4f

Midjourney-x64.msix

C29215DDCD02477252E96E4CB33BD29D

Midjourney.exe

50BE501494F981065825F44DDDF693F3

Chat-Ready.ps1

jokeadvert[.]ru

FakeBat C2

adv-pardorudy[.]ru

Redline Payload

7716F2344BCEBD4B040077FC00FDB543

Redline Stealer

185.161.248.81

Redline Stealer C2

eSentire’s Threat Response Unit (TRU) is a world-class team of threat researchers who develop new detections enriched by original threat intelligence and leverage new machine learning models that correlate multi-signal data and automate rapid response to advanced threats.

If you are not currently engaged with an MDR provider, eSentire MDR can help you reclaim the advantage and put your business ahead of disruption.

Learn what it means to have an elite team of Threat Hunters and Researchers that works for you. Connect with an eSentire Security Specialist.

eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire