Pro-Russian Hackers Target Critical Industries Across the Globe

Pro-Russian Hackers Target Critical Industries Across the Globe

In 2024, as the Russia-Ukraine war prolongs and military and economic cooperation between North Korea and Russia deepens, cyberspace has emerged as a central battleground for international conflict.

Russia is increasingly using cyber-attacks as a strategic tool to alleviate economic pressure from international sanctions and to bolster its war capabilities.

This shift has led to targeted campaigns against critical industries in major countries worldwide, from manufacturing and energy to semiconductors and finance

Reports throughout 2024 reveal that pro-Russian hacking groups, notably SectorJ149 (also known as UAC-0050), orchestrated indiscriminate distributed denial-of-service (DDoS) attacks on public institutions and orchestrated precision intrusions into private enterprises.

Hacking activities targeting domestic manufacturing-related companies by the SectorJ149 (aka UAC-0050) group.

In South Korea, spear-phishing emails began circulating in November, luring executives and employees in the manufacturing, energy and semiconductor sectors with counterfeit purchase orders and quotation requests attached as compressed files.

Similar tactics were documented in Ukraine months earlier, where insurance and retail companies fell victim to identical malware loaders and network infrastructure indicators.

These campaigns highlight a coordinated global effort to undermine strategic industries by leveraging both overt disruption and clandestine espionage.

Attack Methodology

SectorJ149’s operations typically unfold in four stages: initial access, execution, persistence, and defense evasion.

Initial access is achieved via tailored spear-phishing messages containing obfuscated Visual Basic Script (VBS) malware packaged in .cab files.

When executed, the VBS script invokes a hidden PowerShell command that fetches an image file (img_test.jpg) from Bitbucket or GitHub.

This image conceals a Base64-encoded payload which, once decrypted, is loaded as a Portable Executable (PE) file in memory—bypassing disk-based detection.

Execution of PE Malware in Memory Space Using Fileless Method.
Execution of PE Malware in Memory Space Using Fileless Method.

The in-memory PE loader retrieves additional modules disguised as .txt files, decrypts them, and injects final-stage malware into legitimate processes.

To maintain persistence, the loader registers the VBS script under the HKEY_CURRENT_USER registry hive, exploiting default user-level write permissions.

Defense evasion is reinforced through code obfuscation, hidden PowerShell windows, steganography within image files, and process hollowing.

PE Malware is designed not to operate unless specific parameter values are provided, blocking the possibility of execution in security systems or security analysts’ analysis environments.

PE Malware using a loader method with process hollowing technique.
PE Malware using a loader method with process hollowing technique.

Moreover, execution is gated by specific parameters, preventing run-through in sandboxed or analyst environments.

Implications and Attribution

Beyond disruption, the final-stage malware—such as Lumma Stealer, FormBook, Remcos RAT, Tektonit RMS, Medusa Stealer, Xeno RAT, and Mars Stealer—focuses on information theft.

These strains harvest cryptocurrency wallet seed phrases, private keys, browser credentials (including MetaMask and Trust Wallet), VPN and FTP client data, and capture real-time screenshots and keystrokes. The stolen data can finance further operations or erode trust in critical supply chains.

Attribution to SectorJ149 is strengthened by the reuse of malware loaders across theaters, consistent use of Base64 encoding and Git-hosted payload distribution, and a correlation of file- and network-based indicators.

Indicators from Ukraine’s October campaigns align closely with those in South Korea’s November attacks, suggesting a single threat actor leveraging shared infrastructure and tactics.

While historically motivated by financial gain, recent SectorJ149 intrusions exhibit a pronounced hacktivist streak—leveraging cyber techniques to convey political or ideological messages against adversary states.

As geopolitical tensions intensify, pro-Russian cyber actors are redirecting resources toward high-impact attacks against key industries.

The convergence of advanced malware-as-a-service offerings on dark web marketplaces and state-aligned hacking objectives underscores the evolving threat landscape.

Nations and corporations must reinforce phishing defenses, strengthen in-memory detection capabilities, and proactively share threat intelligence to mitigate these sophisticated campaigns.

Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.


Source link

About Cybernoz

Security researcher and threat analyst with expertise in malware analysis and incident response.