Entries by ThreatRecon Team

The Activities Summary of Ransomware Threat Actors in 2023 (KOR)

본 보고서에서는 NSHC 위협 분석 연구소(Threat Research Lab)가 2023년 한 해 동안 발생한 랜섬웨어를 이용한 해킹 그룹들의 해킹 활동을 분석한 결과를 서술하고 있다. 그리고, 해당 해킹 그룹들이 해킹을 진행하는 과정에서 활용하는 공격 기법과 도구 및 인프라(Infra) 정보에 대해 분석한 내용을 포함하고 있다.

2023 Activities Summary of SectorJ groups (ENG)

In 2023, hacking activities by a total of 78 SectorJ subgroups were identified. Unlike other government supported hacking groups, these groups mainly carry out hacking activities with the aim of securing financial resources. They steal online information with monetary value, or directly hacks specific companies and organizations to disseminate ransomware in the internal network, or steal critical industry secret and demand for ransom in return.

2023 Activities Summary of SectorD groups (ENG)

In 2023, hacking activities by a total of 12 SectorD subgroups were identified. The groups primarily conducted hacking activities targeting countries under political dispute with the government that supports the groups. Recently, SectorD groups have been analyzed to be collecting advanced information such as political and diplomatic activities of individuals and governments against the government that supports the groups.

2023 Activities Summary of SectorC groups (ENG)

In 2023, hacking activities by a total of 12 SectorC subgroups were identified. The groups carry the aim of collecting advanced information such as political and diplomatic activities of governments of countries bordering the government that supports the groups, as well as around the world.