Introduction
TraderTraitor, also known as Jade Sleet, UNC4899, and Pukchong, is a North Korea-aligned threat group. It has become one of the most prolific financial cyber actors in the world. As part of the larger Lazarus Group, TraderTraitor focuses on cryptocurrency theft, blockchain exploitation, and software supply-chain breaches. Its campaigns mix espionage tactics and financially motivated cybercrime to support North Korea’s sanctioned economy.
Since it first appeared in 2018, the group has changed its approach from simple phishing attacks to more complex operations. This includes using trojanized developer tools, fake cryptocurrency platforms, and malware targeting both Windows and macOS systems. Its relentless innovation has helped it steal billions of dollars in cryptocurrency from exchanges, blockchain developers, and fintech firms globally.
Identity and Motivation
TraderTraitor is linked to the Democratic People’s Republic of Korea (DPRK) and shares operational ties with the notorious Lazarus Group. This larger group includes subclusters like APT38 and Andariel. Unlike the espionage-focused branches of Lazarus, TraderTraitor mainly aims for financial gain. Its actions directly serve to generate funds for the DPRK regime, supporting nuclear weapons programs, evading international sanctions, and maintaining state operations.
The group’s names Jade Sleet (Microsoft), UNC4899 (Mandiant), and Pukchong (industry research) refer to overlapping campaigns identified by various cybersecurity firms. These campaigns consistently target cryptocurrency developers, exchanges, and blockchain software providers, showing a clear focus on the digital finance space.

Tactics, Techniques, and Procedures (TTPs)
TraderTraitor has a set approach that blends social engineering, supply-chain compromise, and custom malware. The group is known for infiltrating trusted development environments. They often compromise victims indirectly through third-party dependencies or tainted software packages.
Initial Access: The group mainly uses spear-phishing and social engineering tactics. Its operators pretend to be recruiters or investors from real cryptocurrency firms. They reach out via LinkedIn, Telegram, and email, luring victims into downloading malicious attachments or fake job-related applications with backdoors. In some cases, TraderTraitor compromises open-source repositories or development tools to spread trojanized software libraries.
Persistence: After gaining access, TraderTraitor maintains long-term presence through modified update processes, persistent registry entries, and hidden malicious code within legitimate applications. In macOS systems, the group has been seen using signed binaries to avoid detection, taking advantage of developer certificates and Apple’s notarization process.
Command and Control (C2): The group uses HTTPS-based encrypted communication to send stolen data to servers controlled by DPRK or compromised servers. Its infrastructure often mimics real blockchain or developer platforms, making detection difficult.
Malware and Tools:
– AppleJeus: A malware family disguised as cryptocurrency wallet software. It is built to steal credentials, private keys, and funds from infected systems.
– Custom Loaders: These are used to deliver secondary payloads, such as remote access trojans (RATs) and data stealers.
– Trojanized Developer Tools: Compromised npm, PyPI, and GitHub repositories have distributed malicious code to unsuspecting developers.
– Fake Wallet Apps: These are found in macOS, Windows, and Linux systems, tricking users into transferring funds to DPRK-controlled wallets.
Techniques: The group mixes credential harvesting, data exfiltration, code signing abuse, and cryptocurrency wallet compromise. It also shows an increasing skill in exploiting the software supply chain, an area often dominated by state-sponsored spies.
Notable Operations
AppleJeus Campaigns (2020–2021): These operations marked TraderTraitor’s early step into cross-platform targeting. The group created fake cryptocurrency trading apps and circulated them through phishing campaigns and sites pretending to be real exchanges. Once installed, the malware stole private keys and credentials, allowing theft of cryptocurrency directly from wallets.
Supply-Chain Compromises (2022): In 2022, TraderTraitor took advantage of software supply chains by inserting bad code into open-source repositories. These tainted updates impacted developers in fintech and blockchain fields, letting the group shift from compromised development environments to high-value targets.
Social Engineering Surge (2023): Using professional networking platforms, the group pretended to be recruiters from well-known crypto firms, offering fake interviews. Victims were tricked into downloading infected applications, giving TraderTraitor remote access to their systems.
ByBit and Blockchain Exploitation (2024–2025): The group’s most significant operations took place between late 2024 and early 2025. This culminated in the ByBit cryptocurrency exchange hack, valued at $1.5 billion. TraderTraitor used compromised developer credentials and manipulated API connections to access wallet infrastructure, marking one of the largest digital currency thefts to date.

Strategic Impact and Defensive Takeaways
TraderTraitor’s operations highlight the connection between state strategy and organized financial cybercrime. The DPRK’s systematic use of cyber efforts for economic gain blurs the lines between spying and stealing. Each successful campaign directly supports North Korea’s larger geopolitical goals.
For defenders, TraderTraitor emphasizes the need to secure development environments, verify code integrity, and enforce strict access controls across blockchain infrastructure. Key defensive recommendations include:
– Enforcing multifactor authentication for all developer and exchange accounts.
– Validating code signatures and using software bill of materials (SBOM) practices to find unauthorized dependencies.
– Conducting regular threat hunting for signs associated with AppleJeus, UNC4899 infrastructure, and fake recruiter campaigns.
– Monitoring for unusual outbound connections to domains that mimic blockchain APIs or fintech platforms.
Conclusion
TraderTraitor ranks as one of the most successful financially motivated threats in history. It combines espionage-level skills with a continuous drive for monetary gain. As of 2025, the group remains dynamic, using social engineering, supply-chain infiltration, and advanced malware to exploit the digital financial ecosystem.
Its persistence and adaptation highlight how cybercrime, state policy, and economic need intersect in today’s threat landscape. With billions stolen and numerous organizations compromised, TraderTraitor serves as both a warning and a benchmark for the abilities of state-supported financial cyber operations.
You can download and review the sheet for all the details!





