April 6, 2021 By David Bisson 3 min read

Digital attackers used a strain of crypto malware called ‘AppleJeus’ to steal cryptocurrency.

In a joint advisory published by the FBI and the Department of the Treasury, the U.S. Cybersecurity & Infrastructure Security Agency (CISA) warned that the Hidden Cobra threat group was using AppleJeus to target cryptocurrency exchanges, finance service companies and similar entities.

The malicious actors used trojanized versions of cryptocurrency trading apps to spread the crypto malware. From there, they could prey upon businesses and steal cryptocurrency from specific users’ wallets.

Read on to learn about the many times AppleJeus has appeared over the past few years.

The Seven Known Faces of AppleJeus

CISA used open-source techniques and other means to spot seven instances of Hidden Cobra’s AppleJeus crypto malware.

The first version emerged in August 2018. A version of a cryptocurrency trading app bearing the trojan infected an undisclosed victim’s computer. Bearing the name Celas Trade Pro, AppleJeus infected the victim with FALLCHILL. This remote administration tool let attackers remotely issue commands using a command-and-control server.

Next, CISA found that a phishing email from an LLC company had helped to distribute the trojan in the app.

The second instance of AppleJeus arrived more than a year later, in October 2019. At that time, a company called ‘JMT Trading’ marketed and spread the crypto malware. They claimed it was a cryptocurrency trading app. A download button on the website linked to the company’s GitHub page. There, victims could download the Windows and macOS versions of the crypto malware.

Crypto Malware Hides in Fake Trading Apps

Later that same year, a cybersecurity company formally detected the third iteration of AppleJeus. This time it was hiding inside a cryptocurrency trading app pushed out by a company called ‘Union Crypto’. The researchers did not spot any download links on the company’s website at the time of their work. However, a malware researcher discovered a download link that led to the macOS version. Meanwhile, open-source reporting suggested that the Windows version might have spread on Telegram channels.

The fourth version of the crypto malware arrived in March 2020. As with the cases described above, the malware relied on a fake company for distribution — Kupay Wallet, in this instance. The fake company’s domain used a valid SSL certificate at the time of the research. This might have been an attempt to lull visitors into a false sense of safety. But the certificate was only domain-control validated. That means the domain owners didn’t need to validate their identity or the actual business’s existence.

Two other fake companies called ‘CoinGoTrade’ and ‘Dorusio’ pushed out apps containing AppleJeus crypto malware at around the same time. Both of those entities also used a domain control validated SSL certificate, though the download links for the Dorusio variant resulted in 404 error messages at the time of analysis.

How to Defend Against Crypto Malware Like AppleJeus

In the first few months of 2020, Hidden Cobra used their crypto malware to target business entities and specific users in over 30 countries spread across five continents. These findings highlight the need for groups to defend themselves against crypto malware like AppleJeus. CISA recommended that they begin by investing in security awareness training that uses test attacks to educate their users about social engineering, spearphishing emails and other common digital threats.

CISA also noted that groups should consider using the principle of least privilege to limit the rights user accounts have. They should also patch vectors where threat actors might escalate their privilege in the system.

If you suspect your business has an AppleJeus crypto malware infection, there are some things you can do. CISA advised that you activate your incident response plans, remove any affected hosts from the network and contact the FBI, CISA or Department of the Treasury.

More from News

Debate rages over DMCA Section 1201 exemption for generative AI

3 min read - The Digital Millennium Copyright Act (DMCA) is a federal law that protects copyright holders from online theft. The DMCA covers music, movies, text and anything else under copyright. The DMCA also makes it illegal to hack technologies that copyright owners use to protect their works against infringement. These technologies can include encryption, password protection or other measures. These provisions are commonly referred to as the “Anti-Circumvention” provisions or “Section 1201”. Now, a fierce debate is brewing over whether to allow…

CISA Malware Next-Gen Analysis now available to public sector

2 min read - One of the main goals of the Cybersecurity and Infrastructure Security Agency (CISA) is to promote security collaboration across the public and private sectors. CISA firmly believes that partnerships and effective coordination are essential to maintaining critical infrastructure security and cyber resilience. In faithfulness to this mission, CISA is now offering the Malware Next-Generation Analysis program to businesses and other organizations. This service has been available to government and military workers since November 2023 but is now available to the…

Change Healthcare attack expected to exceed $1 billion in costs

3 min read - The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.” In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today