Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

First AI-Powered Malware LAMEHUG Attacking Organizations With Compromised Official Email Account

Posted on July 31, 2025August 1, 2025 By CWS

The cybersecurity panorama has witnessed a groundbreaking and regarding improvement with the emergence of LAMEHUG, the primary publicly documented malware to combine synthetic intelligence capabilities for automated cyberattacks.

This subtle malware, developed by the infamous Russian risk actor group APT28 (also referred to as UAC-0001 and Forest Blizzard), represents a big evolution in cyber warfare ways, significantly concentrating on Ukraine’s safety and protection sector amid the continuing battle.

LAMEHUG operates by way of a fastidiously orchestrated assault chain that begins with phishing emails despatched from compromised official authorities accounts, lending credibility to the malicious communications.

Malicious electronic mail delivering LameHug malware (Supply – LogPoint)

The attackers masquerade as representatives of presidency ministries, distributing ZIP archives containing executable information with seemingly professional names like “Appendix.pdf.zip.”

Nevertheless, these archives include malicious .pif information created utilizing PyInstaller from Python supply code, marking the start of a complicated infiltration course of.

What units LAMEHUG aside from typical malware is its integration of the Qwen 2.5-Coder-32B-Instruct mannequin accessed by way of the Hugging Face API.

LogPoint analysts recognized that this AI-powered strategy permits the malware to translate pure language directions into executable system instructions, offering unprecedented flexibility in assault execution.

The malware can dynamically generate reconnaissance and information theft instructions based mostly on textual prompts, eliminating the necessity for pre-programmed assault sequences.

LLM prompts used for command technology (Supply – LogPoint)

The malware’s operational capabilities lengthen far past conventional reconnaissance instruments, as it may adapt its habits based mostly on AI-generated responses.

This adaptive nature makes LAMEHUG significantly harmful, as it may modify its ways in real-time based mostly on the goal atmosphere and the attacker’s evolving goals.

AI-Pushed Reconnaissance and Knowledge Exfiltration Mechanism

LAMEHUG’s most subtle characteristic lies in its AI-assisted reconnaissance capabilities, which exhibit the malware’s potential to conduct complete system enumeration by way of dynamically generated instructions.

The malware creates a staging listing at %PROGRAMDATApercentinfo and systematically collects system info utilizing a posh command sequence that features over 20 totally different reconnaissance operations.

The AI-generated command sequence encompasses crucial system info gathering, together with {hardware} specs by way of WMIC queries, community configuration particulars, consumer privileges, and Energetic Listing enumeration.

A typical reconnaissance sequence consists of instructions akin to systeminfo >> %PROGRAMDATApercentinfoinfo.txt and wmic computersystem get identify,producer,mannequin >> %PROGRAMDATApercentinfoinfo.txt, systematically constructing a complete profile of the compromised system.

Following reconnaissance, LAMEHUG recursively searches by way of Paperwork, Desktop, and Downloads folders to determine and stage paperwork for exfiltration.

The malware then employs a number of exfiltration strategies, together with SFTP and HTTP POST requests, to transmit collected information to attacker-controlled infrastructure at IP addresses 144.126.202.227 and 192.36.27.37, together with domains like stayathomeclasses.com.

This multi-vector strategy ensures dependable information extraction whereas sustaining operational safety for the risk actors.

Combine ANY.RUN TI Lookup together with your SIEM or SOAR To Analyses Superior Threats -> Strive 50 Free Trial Searches

Cyber Security News Tags:Account, AIPowered, Attacking, Compromised, Email, LAMEHUG, Malware, Official, Organizations

Post navigation

Previous Post: New Banking Malware DoubleTrouble Attacking Users Via Phishing Sites To Steal Banking Credentials
Next Post: Anubis Ransomware Attacking Android and Windows Users to Encrypt Files and Steal Login Credentials

Related Posts

5 New Trends In Phishing Attacks On Businesses  Cyber Security News
Ransomware Operations Surge Following Qilin’s New Pattern of Attacks Cyber Security News
Chinese ‘Salt Typhoon’ Hackers Hijacked US National Guard Network for Nearly a Year Cyber Security News
Anubis Ransomware Attacking Android and Windows Users to Encrypt Files and Steal Login Credentials Cyber Security News
Amazon EKS Vulnerabilities Exposes Sensitive AWS Credentials and Escalate Privileges Cyber Security News
New ModSecurity WAF Vulnerability Let Attackers Crash the System Cyber Security News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • CL-STA-0969 Installs Covert Malware in Telecom Networks During 10-Month Espionage Campaign
  • New ‘Plague’ PAM Backdoor Exposes Critical Linux Systems to Silent Credential Theft
  • New Undectable Plague Malware Attacking Linux Servers to Gain Persistent SSH Access
  • SonicWall Firewall Devices 0-day Vulnerability Actively Exploited by Akira Ransomware
  • Akira Ransomware Exploits SonicWall VPNs in Likely Zero-Day Attack on Fully-Patched Devices

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • August 2025
  • July 2025
  • June 2025
  • May 2025

Recent Posts

  • CL-STA-0969 Installs Covert Malware in Telecom Networks During 10-Month Espionage Campaign
  • New ‘Plague’ PAM Backdoor Exposes Critical Linux Systems to Silent Credential Theft
  • New Undectable Plague Malware Attacking Linux Servers to Gain Persistent SSH Access
  • SonicWall Firewall Devices 0-day Vulnerability Actively Exploited by Akira Ransomware
  • Akira Ransomware Exploits SonicWall VPNs in Likely Zero-Day Attack on Fully-Patched Devices

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News