THE THREAT

Beginning in May 2024, and carrying into early June, eSentire has identified an increase in observations of Matanbuchus malware. Matanbuchus is a loader type malware that was first identified in 2021. It has been used to deploy a variety of secondary payloads including Danabot, Qakbot, and Cobalt Strike.

In recent cases observed by eSentire, malicious web-browser advertisements (Malvertising) were used to direct users to threat actor controlled web pages. Users were instructed to download a ZIP file from the website. Extracting and interacting with the contents of the ZIP file results in deployment of Matanbuchus. All recent incidents were disrupted prior to the delivery of a secondary payload.

Use of Matanbuchus by threat actors has been limited in the past two years. The eSentire Threat Intelligence team assesses with moderate confidence that a new campaign delivering the malware is currently underway; this assessment is based on overlapping tactics and infrastructure observed across Matanbuchus incidents.

What we’re doing about it

  • The eSentire Tactical Threat Response (TTR) team is developing new detections in eSentire MDR for Endpoint, as well as updating existing detections, based on information identified in recent investigations
  • eSentire MDR for Network and Endpoint have detections in place to identify Matanbuchus
  • The eSentire product suite maintains a variety of detections for known Matanbuchus secondary payloads
  • The eSentire Threat Intelligence team is actively tracking this topic for additional details and detection opportunities

What you should do about it

  • Exercise caution when visiting websites or downloading content from the Internet

    • Where possible, avoid visiting sponsored links
  • Educate users regarding browser-based malware delivery methods such as malvertising

    • Fake “fund claim” website lured users to download malicious ZIP file in the recent Matanbuchus incidents
  • Avoid extracting malicious ZIP archives, and executing LNK files, or script files without conducting thorough analysis to mitigate the risk of malware infiltration
  • Ensure the “Show file extensions” option is enabled on your system to reveal the actual file extensions

    • Icon masquerading is a common tactics employed by threat actors to disguise malicious files
  • Stay vigilant against recent campaigns that entice users to download malicious ZIP archives containing JavaScript (JS) files, implementing safeguards to block such downloads
  • Use Windows Attack Surface Reduction rules to block JavaScript and VBScript form launching downloaded content
  • Ensure defense measures are in place to detect and flag arbitrary MSI file downloads and executions initiated by untrusted scripts
  • Modify the default ‘open-with’ settings for script files, ensuring they open with a basic text editor like Notepad instead of executing
  • Implement robust defense-in-depth measures, to effectively detect any secondary payload or malware loaded by Matanbuchus, including:

    • EDR solutions
    • Network defense
    • Event data logging

Additional information

Matanbuchus was first identified in early-2021 when a threat actor operating under the name BelialDemon began advertising the malware on multiple forums. The malware is offered in a Malware-as-a-Service (MaaS) model with an initial reported rental price of 2500 USD. As a MaaS offering, it is likely that multiple threat actors are currently using the tool. Due to the delivery and infrastructure overlap of recently identified incidents, it is highly probable that a single threat actor group is responsible for all cases observed by eSentire.

In these incidents, when searching for “fund claim” related information, malicious Google ads directed users to an attacker-controlled page; it is suspected that users are prompted to enter personal information such as their name. Users are then directed to download a ZIP file; the downloaded file includes the user’s name to add a sense of legitimacy to the download. Upon extracting and executing the JavaScript file from the ZIP archive, the script downloads and executes a Windows Installer package (MSI) which is used to deploy the Matanbuchus DLL payload. All incidents were identified and remediated at this point, as such, eSentire did not observe the deployment of secondary payloads. While Matanbuchus has previously led to the delivery of Danabot, Qakbot, and Cobalt Strike, it is possible that alternative malware would be delivered if the incident was not quickly remediated. It should be noted that Danabot, Qakbot, and Cobalt Strike are all known precursors to ransomware deployment.

In order to defend against malware threats and browser-based delivery, it is critical that organizations take a defense-in-depth approach to security that includes Network, Endpoint, and Log monitoring to identify malicious activity. These additional layers of security are crucial to identifying and mitigating threats in case the initial delivery of loader malware is successful.

Indicators of Compromise

Indicators of Compromise

194[.]67[.]193[.]205

IP Address

193[.]109[.]85[.]174

IP Address

194[.]67[.]193[.]201

IP Address

194[.]67[.]193[.]202

IP Address

194[.]67[.]193[.]203

IP Address

194[.]67[.]193[.]204

IP Address

194[.]67[.]193[.]234

IP Address

194[.]67[.]193[.]235

IP Address

194[.]67[.]193[.]24

IP Address

194[.]67[.]193[.]25

IP Address

194[.]67[.]193[.]66

IP Address

194[.]67[.]193[.]67

IP Address

194[.]67[.]193[.]68

IP Address

194[.]67[.]193[.]69

IP Address

194[.]67[.]193[.]70

IP Address

194[.]67[.]193[.]71

IP Address

8[.]209[.]103[.]236

IP Address

8[.]215[.]3[.]107

IP Address

2981CCAE916613B8AADC9EF7F54EA5CA29A93558

Matanbuchus MSI Loader

BDB194484F54FF4DC85DF6D9CE6C61DB1580C2AA

Matanbuchus DLL Payload

CD775E19BB053BB84BCFD5C8ABB30B8A1BF35EF1

Matanbuchus JS Loader

CD775E19BB053BB84BCFD5C8ABB30B8A1BF35EF1

Matanbuchus JS Loader

hxxps[://]treasuryfinance[.]org/report

Fake Fund Claim URL

References:

[1] https://learn.microsoft.com/en-us/defender-endpoint/attack-surface-reduction?view=o365-worldwide#block-javascript-or-vbscript-from-launching-downloaded-executable-content
[2] https://x.com/ffforward/status/1461417886526984195

Source: https://www.esentire.com/security-advisories/matanbuchus-malware