Track Common Adversary Tasks Performed Using AppleJeus

 






To know more about it, you can go through my detailed document by clicking here






Overview

AppleJeus malware discovered in 2018, is a family of downloaders containing trojanized cryptocurrency applications. It is used by Lazarous group and targets - companies related to the energy, telecommunications, finanace, technology, and government sectors, as well as the countries like USA, UK, South Korea, Australia, brazil, New Zealand, Russia, etc. Its known to distribute FALLCHILL RAT.

How Does It Works?

The Lazarous Group spreads this malicious software via a fake app that appears as a cryptocurrency trading application and when the malware infects your device, it can easily terminate itself, download as well as execute files from the command and control server, execute shell commands, etc. All-in-all it provides total control of the infected device to the threat actors. Moreover, it can also steal banking information, passwords, perform identity theft, install additional malware, etc.


Prevention:

In order to save your devices from getting infected with such malwares, you can follow these steps:
  • Don't open any kind of suspicious or irrelevant emails.

  • As these malwares are often introduced via bogus forums, you should always use official and verified channels for downloading.

  • Don't use illegal activation tools and third party updates.

  • Always install a reputable anti-virus/anti-spyware and keep it updated.

  • Scan your device with a legitimate anti-malware software in order to remove any malware infections.













To know more about it, you can go through my detailed document by clicking here













































Comments

Popular posts from this blog

Query, Visualize, & Monitor Data in Azure Sentinel

Planning for Implementing SAP Solutions on Azure (Part 2 of 5)

Work with String Data Using KQL Statements