North Korean Threat Actor BlueNoroff Targets Web3 Sector
Summary
Hide ▲
Show ▼
The North Korean threat actor BlueNoroff, also known as APT38 and TA444, has launched two new campaigns targeting the Web3 sector. These campaigns, dubbed GhostCall and GhostHire, focus on executives, Web3 developers, and blockchain professionals. The attacks use social engineering techniques on platforms like Telegram and LinkedIn to initiate multi-stage malware chains that compromise Windows, Linux, and macOS hosts. BlueNoroff is a financially motivated sub-cluster of the Lazarus Group, North Korea's state-sponsored cyber unit linked to the Reconnaissance General Bureau (RGB). The group is known for the long-running SnatchCrypto campaign, which has evolved to include comprehensive data acquisition across a range of assets. The harvested data is used to facilitate subsequent attacks, enabling supply chain attacks and leveraging established trust relationships to impact a broader range of users.
Timeline
-
03.11.2025 14:56 1 articles · 7d ago
BlueNoroff Launches GhostCall and GhostHire Campaigns Targeting Web3 Sector
BlueNoroff, a sub-cluster of the Lazarus Group, has initiated two new campaigns, GhostCall and GhostHire, targeting the Web3 sector. These campaigns use social engineering techniques to compromise Windows, Linux, and macOS hosts. The attacks involve multi-stage malware chains and have expanded the group's data acquisition strategies to include comprehensive data acquisition across a range of assets. The harvested data is used to facilitate subsequent attacks, enabling supply chain attacks and leveraging established trust relationships.
Show sources
- ⚡ Weekly Recap: Lazarus Hits Web3, Intel/AMD TEEs Cracked, Dark Web Leak Tool & More — thehackernews.com — 03.11.2025 14:56
Information Snippets
-
BlueNoroff, also known as APT38 and TA444, is a sub-cluster of the Lazarus Group, North Korea's state-sponsored cyber unit.
First reported: 03.11.2025 14:561 source, 1 articleShow sources
- ⚡ Weekly Recap: Lazarus Hits Web3, Intel/AMD TEEs Cracked, Dark Web Leak Tool & More — thehackernews.com — 03.11.2025 14:56
-
The GhostCall campaign uses social engineering via platforms like Telegram and LinkedIn to send fake meeting invites.
First reported: 03.11.2025 14:561 source, 1 articleShow sources
- ⚡ Weekly Recap: Lazarus Hits Web3, Intel/AMD TEEs Cracked, Dark Web Leak Tool & More — thehackernews.com — 03.11.2025 14:56
-
The GhostHire operation targets Web3 developers through fake job offers and recruitment tests.
First reported: 03.11.2025 14:561 source, 1 articleShow sources
- ⚡ Weekly Recap: Lazarus Hits Web3, Intel/AMD TEEs Cracked, Dark Web Leak Tool & More — thehackernews.com — 03.11.2025 14:56
-
BlueNoroff's strategy has evolved beyond cryptocurrency and browser credential theft to comprehensive data acquisition.
First reported: 03.11.2025 14:561 source, 1 articleShow sources
- ⚡ Weekly Recap: Lazarus Hits Web3, Intel/AMD TEEs Cracked, Dark Web Leak Tool & More — thehackernews.com — 03.11.2025 14:56
-
The harvested data is exploited to facilitate subsequent attacks, including supply chain attacks.
First reported: 03.11.2025 14:561 source, 1 articleShow sources
- ⚡ Weekly Recap: Lazarus Hits Web3, Intel/AMD TEEs Cracked, Dark Web Leak Tool & More — thehackernews.com — 03.11.2025 14:56