#AppleJeus

WRAVEN ProjectWRAVENproject
2025-02-19

🚨 New Malware Report 🚨

AppleJeus malware is hijacking wallets & stealing funds. Don't be the next victim!

Read the report! 🔗 bit.ly/3QoD5hp

2025-01-20

"Beware of Contacts through LinkedIn: They Target Your Organization’s Property, Not Yours" published by JPCERT. #AppleJeus, #DangerousPassword, #DreamJob, #Lazarus, #DPRK, #CTI blogs.jpcert.or.jp/en/2025/01/

2025-01-10

"あなたではなく組織の財産を狙うLinkedIn経由のコンタクトにご用心" published by JPCERT. #AppleJeus, #DangerousPassword, #DreamJob, #Lazarus, #DPRK, #CTI blogs.jpcert.or.jp/ja/2025/01/

BGDon 🇨🇦 🇺🇸 👨‍💻BrentD@techhub.social
2024-12-24

Crypto hacks now seem like daily occurrences - one recent example:

Radiant Capital says North Korean threat actors are behind the $50M cryptocurrency heist that occurred after hackers breached its systems on Oct 16.

Hackers spoofed a former software contractor tricking a staffer to download a malicious ZIP file containing a decoy PDF file and a malware payload named "'InletDrift". bleepingcomputer.com/news/secu

#cyberattack #NorthKorea #UNC4736 #AppleJeus #Crypto #DiFi #Ethereum #blockchain #InletDrift

Hacker
2023-04-04

Originally posted by The Hacker News / @TheHackersNews: nitter.platypush.tech/TheHacke

R to @TheHackersNews: The link to North Korea comes from Gopuram's co-existence with #AppleJeus, a backdoor attributed to the Lazarus Group.

This group has a recurring focus on the financial industry, which aligns with the targeting of #crypto companies.

Volexity :verified:volexity@infosec.exchange
2022-12-20

Microsoft’s Security Threat Intel team described an attack where a threat actor was targeting cryptocurrency investment companies. Thanks to Microsoft for sharing their analysis and referencing our research about a recent #AppleJeus campaign!

microsoft.com/en-us/security/b

Paul Rascagneresr00tbsd@infosec.exchange
2022-12-01

We published a blog #post about #Lazarus. They are still abusing fake cryptocurrency applications but we also identified #maldoc with #macro (an inception of macros). The purpose is to deploy #AppleJeus variants.

From #reverse point of view, they implemented an uncommon side-loading technique. The malicious DLL is not directly loaded by the IAT of a legit binary, but via a legitimate DLL from the System32 repository. More details on the @volexity blog : volexity.com/blog/2022/12/01/b
#CTI #threatintel #threatintelligence

Volexity :verified:volexity@infosec.exchange
2022-12-01

[#Blog] Volexity details novel tradecraft employed by #Lazarus to deploy #AppleJeus malware using Microsoft Office documents, cryptocurrency applications, and chained DLL side-loading. More details here: volexity.com/blog/2022/12/01/b

#dfir #threatintel

2021-02-21
2021-02-19

США рассказали о северокорейском вредоносе AppleJeus для кражи криптовалюты #AppleJeus, #криптовалюта t.co/nSAcuOFyoh t.co/Mp33PaHAEN

Источник: twitter.com/SecurityLabnews/st

Client Info

Server: https://mastodon.social
Version: 2025.07
Repository: https://github.com/cyevgeniy/lmst