Experts observed Amadey malware deploying LockBit 3.0 Ransomware

Pierluigi Paganini November 09, 2022

Experts noticed that the Amadey malware is being used to deploy LockBit 3.0 ransomware on compromised systems.

Researchers from AhnLab Security Emergency Response Center (ASEC) reported that the Amadey malware is being used to deploy LockBit 3.0 ransomware on compromised systems, researchers have warned.

Amadey Bot is a data-stealing malware that was first spotted in 2018, it also allows operators to install additional payloads. The malware is available for sale in illegal forums, in the past, it was used by cybercrime gangs like TA505 to install GandCrab ransomware or the FlawedAmmyy RAT.

In July, ASEC researchers discovered that Amadey malware was being distributed by SmokeLoader which was hidden in software cracks and serial generation programs available on multiple sites.

“The ASEC analysis team has confirmed that attackers are using Amadey Bot to install LockBit. ” reads the report published by the security firm. “Amadey Bot, the malware that is used to install LockBit, is being distributed through two methods: one using a malicious Word document file, and the other using an executable that takes the disguise of the Word file icon.”

At the end of October, the researchers discovered the Amadey Bot distributed as a Famous South Korean messenger application named KakaoTalk.

The researchers provided details about two recent distribution cases:

In the first distribution scenario, threat actors used a malicious Word document named “Sia_Sim.docx.” It downloads a Word file that contains a malicious VBA macro, the text body includes an image that prompts the user to click “Enable Content” to enable the VBA macro.

The text body contains an image that prompts the user to click “Enable Content” to enable the VBA macro which in turn runs a PowerShell command to download and run Amadey.

The malicious Microsoft Word document (“심시아.docx“) was uploaded to VirusTotal on October 28, 2022.

Amadey Bot

In a second distribution case, threat actors disguised the Amadey malware as a seemingly harmless file bearing a Word icon, but is actually an executable (“Resume.exe”). The file is distributed via phishing messages, but at this time ASEC has yet to identify the email used as a lure.

Once installed, Amadey registers to the task scheduler to gain persistence. It connects to the C&C server, sends default information of the infected system, and receives commands.

Experts noticed that Amadey receives three commands from the C2 server. These commands are used to download and execute malware from an external source.

Two commands, “cc.ps1” and “dd.ps1,” are LockBits in powershell form, while a third one named “LBB.exe” is LockBit in exe form.

“Lockbits that are installed via Amadey have been distributed in Korea since 2022, and the team has posted various articles that analyzed the ransomware. The recently confirmed version is LockBit 3.0 which is distributed using keywords such as job application and copyright. Judging from the themes, it appears that the attack is targeting companies.” concludes the report.

“As LockBit ransomware is being distributed through various methods, user caution is advised. Users should update the applications and V3 they use to the latest version and refrain from opening document files from unknown sources.”

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Amadey malware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment