Dec. 5, 2022, 11:15 p.m. |

Malwarebytes Labs blog.malwarebytes.com

Categories: News

Categories: Threats

Tags: Lazarus


Tags: APT38


Tags: AppleJeus


Tags: sideloading


Tags: BloxHolder


Researchers have found a new Lazarus campaign, once again targeting cryptocurrency users and organizations by deploying a fake website and malicious documents.



(Read more...)



The post Lazarus group uses fake cryptocurrency apps to plant AppleJeus malware appeared first on Malwarebytes Labs.

applejeus applejeus malware apps apt38 cryptocurrency fake lazarus lazarus group malware sideloading threats

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Transfer GMP Compliance Officer

@ Pharmathen | Sapes, East Macedonia and Thrace, Greece

Security Cyber Consultant DRC (m/w/d)

@ Atos | Berlin, DE, D-13353

Penetration Tester - InfoSec

@ Rapid7 | NIS Belfast

Cyber Vulnerability Lead

@ Under Armour | Remote, US