North Korean threat actors are leveraging sophisticated #TTPs to generate illicit revenue, targeting global businesses with freelancing scams, banking trojans, and #ransomware. Key tactics include deploying multi-stage malware (e.g., BLINDINGCAN RAT) via spear-phishing, exploiting legitimate platforms like GitHub for #CommandAndControl, and using stolen identities to infiltrate remote IT roles. Their attacks often involve custom obfuscation, encrypted payloads, and persistence via scheduled tasks or registry edits. The problem: These state-sponsored actors bypass sanctions by funding weapons programs through cyber ops, exploiting lax vetting in hiring and outdated security controls. #RedTeam tip: Test your org’s defenses with DPRK-inspired scenarios—think covert persistence and data exfil via trusted cloud services. Stay ahead of their playbook!: https://lnkd.in/eCpCGSMF Detection Surface The North Korean IT worker threat lifecycle follows a six-step progression with specific indicators at each stage: Initial Access (Step 1-2): Threat actors establish presence on freelance platforms using proxy accounts with suspicious login patterns, remote desktop connections, and fraudulent credentials. These accounts exhibit distinctive behavioral patterns: document template reuse, anomalous developer ratings, and aggressive project bidding strategies. Credential Exploitation (Step 3): Actors leverage compromised digital payment services, characterized by suspicious login patterns, remote access signatures, and frequent fund transfers designed to evade detection thresholds. Contract Acquisition (Step 4): Successful compromise exhibits clear indicators: platform-switching requests, information inconsistencies, overly simplified portfolios, impersonation of executives, and attempts to move communications off-platform. Physical Operational Security (Step 5): Critical indicator includes inability to receive physical items at documented addresses, revealing operational security gaps. Financial Exfiltration (Step 6): Final execution phase involves PPC-linked payment services, premature payment requests, and cryptocurrency utilization specifically designed to circumvent Know Your Customer/Anti-Money Laundering controls. Mitigation Opportunities Identity & Access Controls: Implement multi-layer verification including live video authentication, forensic document analysis, law enforcement collaboration, and proactive detection of virtualization (RDP/VPN/VPS) or remote access technologies like network enabled KVMs. Flag accounts with documentation similarities and suspicious bidding patterns. Enforce graduated access controls and enhanced scrutiny for new entities. Contractor Validation: Establish video-based identity verification protocols, conduct cross-profile consistency analysis, and implement thorough background verification.
Threat Actor Profiling
Explore top LinkedIn content from expert professionals.
Summary
Threat-actor profiling is the process of identifying and understanding individuals or groups behind cyberattacks by analyzing their behaviors, motivations, techniques, and patterns. It helps organizations anticipate, detect, and respond to threats by focusing on both technical actions and human-driven tactics.
- Analyze behavior patterns: Track suspicious login activities, document reuse, and communication attempts to distinguish threat actors from legitimate users.
- Integrate human factors: Consider psychological drivers, social engineering tactics, and emotional triggers behind attacks for a more complete understanding of risk.
- Prioritize identity validation: Use multi-layered identity checks and behavioral analysis to verify remote workers and contractors before granting access to sensitive systems.
-
-
We just published a great detailed analysis piece derived from Microsoft IR engagements and Microsoft TI actor hunting capturing Octo Tempest's (overlap 0ktapus, Scattered Spider, UNC3944) evolving financial extortion campaigns using AiTM, social engineering, SIM swaps and more. We have invested significantly in product detection coverage across Microsoft Defender and provided detailed analysis in Defender Threat Intel & M365D Threat Analytics too! Initial Access - Octo Tempest commonly launches social engineering attacks targeting technical administrators, such as support and help desk personnel, who have permissions that could enable the threat actor to gain initial access to accounts. Has also been observed impersonating newly hired employees in these attempts to blend into normal on-hire processes. Recon & Discovery - Octo Tempest modifies the security staff mailbox rules to automatically delete emails from vendors that may raise the target’s suspicion of their activities. Octo Tempest performs various enumeration and information gathering actions to pursue advanced access in targeted environments and abuses legitimate channels for follow-on actions later in the attack sequence. Uses their access to carry out broad searches across knowledge repositories to identify documents of interest. Following, they perform exploration through multi-cloud environments enumerating access and resources across cloud environments, code repositories, server and backup management infrastructure, and others. The whole goal here is achieving highest/broadest-possible access so Octo Tempest This actor uses a well-established and extensive catalog of open-source tooling to execute each of their campaigns. Defense Evasion - Octo Tempest compromises security personnel accounts within victim organizations to turn off security products and features and attempt to evade detection throughout their compromise. Using compromised accounts, the threat actor leverages EDR and device management technologies to allow malicious tooling, deploy RMM software, remove or impair security products, data theft of sensitive files (e.g. files with credentials, signal messaging databases, etc.), and deploy malicious payloads. Persistence - Octo Tempest leverages publicly available security tools to establish persistence within victim organizations, largely using account manipulation techniques and implants on hosts. So much more in the blog and in our products. https://lnkd.in/gjjxQVtk
-
That is an insightful post; thank you for elevating this conversation. From a Cyberpsychology and Forensic Cyberpsychology standpoint, human-centered risk is fundamentally a behavioral challenge before it is a technical one. Controls and security awareness training remain vital "hygiene," but they address only the how of an attack. To outpace the threat, it's crucial to delve into the why, including cognitive biases, emotional triggers, and social dynamics that drive individuals to become inadvertent or deliberate threat actors. In practice, this means enhancing traditional SOC telemetry with what my field refers to as behavioral threat intelligence (BTI). By integrating digital forensics artifacts (logins, file movements, anomaly scores) with empirically validated behavioral markers, we can surface intent before it manifests as harm. Models such as the Adversary Behavior Analysis Model (ABAM) and the Cyber Forensics Behavioral Analysis" (CFBA) framework operationalize this fusion, enabling security teams to: - Profile motivation (grievance, ideology, profit, curiosity) rather than relying solely on role‑based access assumptions. - Detect cognitive fatigue or moral disengagement in employees, early indicators of risky click paths, and policy violations. - Map social engineering pressure points by analyzing how attackers exploit trust dynamics inside supply‑chain and hiring workflows. It's essential to tailor interventions (such as coaching, peer support, or investigative escalation) proportionate to both the technical severity and psychological drivers. This personalized approach is key to effectively managing cybersecurity risks. When we treat human risk as a continuum of behavioral signals rather than a binary of compliant versus malicious, we create response playbooks that are preventative, proportionate, and humane. The outcome is a workforce that is not merely "aware" but actively engaged in its cyber resilience. That culture, more than any single control, is what closes today's widening gap between threat velocity and organizational readiness. #Cyberpsychology #ForensicCyberpsychology #BehavioralThreatIntelligence #HumanCentricSecurity #CognitiveSecurity #InsiderThreats #HumanRisk #CyberBehavioralScience #SecurityAwareness #IntentBasedDefense #CyberResilience #SecurityCulture #ThreatModeling #DigitalForensics #CybersecurityLeadership #NeurodiversityInSecurity #CyberDeception #AdaptiveDefense #DarkTriadAnalysis #BehavioralAnalytics Landon W. Prof. Mary Aiken
-
New research published today from Palo Alto Networks Unit 42 dives deep into North Korean threat activity, providing new evidence and insight to the ongoing efforts by North Korean threat actors against US businesses and individuals. We found two unique campaigns with the goal of espionage, cryptocurrency theft and simply earning cash: -North Korean actors are seeking employment with US based orgs, representing an opportunity to embed insiders in targeted companies. We discovered a stockpile of data including resumes with identities impersonating individuals from various nations, job interview Q&As and scripts, downloaded job postings from US companies, and a scanned fake ID. -North Korean threat actors are manipulating job seekers to install malware. They pose as employers, post fictitious jobs, set up interviews with software developers and deliver malware during the interview process. According to our research, this campaign is still active. If these efforts by North Korean threat actors are successful, there is a critical impact on both job seekers (who may be using devices from their current employers throughout the interview process) and the organizations they’re applying to. Now more than ever, it’s critical organizations proactively prioritize cybersecurity in the face of sophisticated campaigns like this. Check out the full research and insights from Unit 42 here: https://lnkd.in/gtwWZHSs Link in comments to Reuters coverage of this important research by Michael Sikorski & the Unit 42 Threat Intelligence team.
-
#ASD and international partners have released an advisory on the tradecraft of a #PRC-backed threat actor named #APT40, and it's well worth a read, whether you are in Government or the private sector. APT40 is code for a group backed by the PRC's Ministry of State Security (#MSS). The MSS is engaged in intelligence gathering and foreign interference activities, including cyber warfare. APT40, based in Haikou, Hainan Province, has been targeting Government and private sector entities around the world since 2017. Their objectives appear to be maintaining persistence in order to exfiltrate data. How does APT40 go about their activities? 🔴 Exploit small office / home office (SOHO) routers as proxies to hide their origins among normal traffic 🔴 Target vulnerable systems on the edge of networks, such as MS Exchange, Atlassian Confluence, and Log4j (commonly found in Java applications), 🔴 Deploying web shells - uploaded code snippets that allow commands to be executed on the remote host, eg. a malicious .aspx file dropped in a public directory on an OWA server 🔴 Conduct internal recon to enumerate victim hosts and accounts 🔴 Move laterally, stealing credentials, then exfiltrating data via existing Command and Control (C2) channels None of the TTPs described in the report are "top shelf" exploitation. This is clever use of well-known exploits against well-known vulnerabilities. Why expose clever TTPs if you don't need to? The advisory contains a few indicators, detection rules, and recommended mitigations. Here is a summary of mitigations: 🔵 Look for process executions in unusual directories or world-writable locations, eg. why is there a process running from C:\WIndows\Temp? (Allow listing would probably prevent this.) 🔵 Implement logging in a centralized location with a suitable retention period 🔵 Patch! The common factor in the listed vulnerabilities (CVE 2021 44228, CVE-2021-31207, CVE-2021- 26084, CVE-2021-31207, CVE-2021-34523; CVE-2021-34473) is that they were all discovered (and presumably patched) in 2021! 🔵 Segment your network - impose costs by forcing the adversary to conduct recon and lateral movement on hard mode. Use jump servers to access sensitive hosts such as auth. 🔵 Other strategies covered in the Essential 8, eg. MFA, restricting admin privs and office macros I for one am glad to see a return to Mandiant-style "APT" codenames rather than the new-fangled monikers like "Electric Tempest". But I would like to see structured threat intelligence released with these reports, eg. STIX JSON format, and hopefully someday soon, structured hunting and response playbooks in CACAO JSON! But I will have more to say about CACAO another day...
-
Profiling Iran-Aligned Cyber Threats One of the top questions I’ve fielded while advising threat intel & defender teams over six years is “What threats are impacting organizations in my industry?” In the absence of internal data, it’s smart to consider threats victimizing organizations similar to your own If you’re a fan of MITRE ATT&CK (like us), you probably recognize the time & effort saved by translating from threats into relevant defenses through behaviors (Techniques). But you might have struggled to surface which threats in the knowledge base are observed in relevant sectors or geographies One of the first enhancements we implemented in the Tidal Cyber knowledge base was structured enrichment to highlight #CTI metadata such as adversary motivation & attribution country and observed victim sectors & locations. Explore the data in our free community tool here: https://lnkd.in/dzWSyZPK Our new Iran Cyber Threats Resource Center highlights numerous timely threats surfaced through these metadata. The blog notes how the widespread targeting associated with many Iran-aligned adversaries means these groups appear in many organizations’ #threat profiles (the graphic summarizes the “top” sectors, countries, motivations, & capabilities associated with the 10 key groups spotlighted in the Resource Center): https://lnkd.in/eXSChsmj We expect that the threat posed by Iran-sponsored & -aligned #cyberespionage, #hacktivist, & influence actors will remain elevated as regional & international tensions persist: https://lnkd.in/euzEgGiS More detailed guidance on how to identify, quantify, & prioritize relevant threats impacting the full range of industries & geographies is available in our 60-page Threat Profiling Guide: https://lnkd.in/ga6hHKqF #threatintelligence #threatinformeddefense #PeachSandstorm #APT42 #ransomware #CTEM
-
🚨 That remote developer you just hired? They might be cooking for Pyongyang. DPRK threat actors have weaponized the remote work revolution, infiltrating 353+ organizations across 63 countries through fake developer personas. They're not just stealing code—they're stealing competitive advantage. ✅ Stellar resumes ✅ Quality deliverables ✅ Professional references ❌ Working for a sanctioned North Korean regime While HR focuses on background checks, CISOs need technical hunt tactics for threats that walk through the front door with legitimate credentials. Review behavioral analytics that actually work → EDR tuning for developer-specific threats→ Purple team (BAS) exercises that test infiltration scenarios → build intelligence-driven resilience. Read the full technical breakdown👇: https://lnkd.in/etH_8d7i #CyberSecurity #CISO #ThreatIntelligence #DPRK #InsiderThreat #RemoteWork #riskmanagement