Lazarus group uses fake cryptocurrency apps to plant AppleJeus malware

Categories: News

Categories: Threats

Tags: Lazarus

Tags: APT38

Tags: AppleJeus

Tags: sideloading

Tags: BloxHolder

Researchers have found a new Lazarus campaign, once again targeting cryptocurrency users and organizations by deploying a fake website and malicious documents.

(Read more…)

The post Lazarus group uses fake cryptocurrency apps to plant AppleJeus malware appeared first on Malwarebytes Labs.

Read more

North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign

Credit to Author: Threat Intelligence Team| Date: Thu, 27 Jan 2022 16:20:16 +0000

How one of North Korea’s most sophisticated APTs tries to avoid detection by using legitiate tools during its attacks.

Categories: Threat Intelligence

Tags:

(Read more…)

The post North Korea’s Lazarus APT leverages Windows Update client, GitHub in latest campaign appeared first on Malwarebytes Labs.

Read more