Skip to content

Hide Navigation Hide TOC

AppleJeus (cdeb3110-07e5-4c3d-9eef-e6f2b760ef33)

AppleJeus is a family of downloaders initially discovered in 2018 embedded within trojanized cryptocurrency applications. AppleJeus has been used by Lazarus Group, targeting companies in the energy, finance, government, industry, technology, and telecommunications sectors, and several countries including the United States, United Kingdom, South Korea, Australia, Brazil, New Zealand, and Russia. AppleJeus has been used to distribute the FALLCHILL RAT.[CISA AppleJeus Feb 2021]

Cluster A Galaxy A Cluster B Galaxy B Level
Lazarus Group (0bc66e95-de93-4de7-b415-4041b7191f08) Tidal Groups AppleJeus (cdeb3110-07e5-4c3d-9eef-e6f2b760ef33) Tidal Software 1