LameHug: AI-Powered Malware from APT28 Linked to Phishing Campaign

Alan V Gutnov
Alan V Gutnov

Director of Strategy

 
July 19, 2025 3 min read

LameHug Malware Overview

Artificial Intelligence
Image courtesy of Security Affairs

LameHug malware employs AI to generate data-theft commands on compromised Windows systems. This malware is linked to the Russian APT28 group, also known as Fancy Bear. Ukrainian CERT-UA issued warnings about LameHug, which utilizes a large language model (LLM) to create commands executed on infected systems.

Key Features and Mechanism

LameHug is notable for employing the Qwen 2.5-Coder-32B-Instruct model via the Hugging Face API. This model is designed for coding tasks and allows attackers to generate commands dynamically based on textual descriptions. The malware has been seen in phishing campaigns targeting Ukrainian government officials, with reports indicating that it was disseminated through emails containing ZIP files disguised as official documents.

On July 10, 2025, CERT-UA identified a phishing campaign where emails impersonated ministry officials and contained a ZIP file with LameHug malware disguised as a .pif file. The malware can gather system information and search for files such as Office, PDF, and TXT documents, exfiltrating this data through SFTP or HTTP POST requests.

The malware's command generation capability allows threat actors to adjust their tactics dynamically without needing new payloads, complicating detection efforts by security software.

Technical Details of LameHug Malware

LameHug malware operates through two primary methods of data theft. It has been developed using Python and packaged with PyInstaller, revealing its innovative use of AI for command execution. The commands allow operators to harvest basic information about the compromised host and recursively search for documents in user directories.

The malware is capable of storing collected data in a local file before exfiltration, which occurs via SFTP or HTTP POST requests. CERT-UA's alert indicates that the malware collects hardware information, processes, services, and network connections, among other details.

Innovative Aspects of LameHug

The utilization of LLMs like Qwen 2.5-Coder-32B-Instruct represents a shift in malware tactics. This enables attackers to generate commands in real-time based on the context of the attack, leveraging legitimate services to blend in with normal traffic and evade detection.

The malware's approach exemplifies the evolving landscape of cyber threats, especially as AI technologies become more integrated into attack methodologies.

Current Threat Landscape

APT28 has been active since at least 2004 and continues to target various sectors, including Ukraine's defense and security. In 2023, CERT-UA reported attempts by this group to exploit vulnerabilities in critical infrastructure.

The ongoing cybersecurity threat posed by APT28 highlights the need for enhanced security measures. Organizations are encouraged to adopt comprehensive security strategies, including Gopher Security’s AI-powered Zero Trust architecture. This architecture converges networking and security across various environments, enabling effective protection against dynamic threats like LameHug.

Recommended Security Measures

Organizations should consider implementing Gopher Security’s offerings, such as:

  • AI-Powered Zero Trust Platform
  • Advanced AI Authentication Engine
  • Micro-Segmentation for Secure Environments
  • Secure Access Service Edge (SASE)
  • Cloud Access Security Broker

These solutions are designed to protect against evolving threats, ensuring robust defense mechanisms are in place.

For further information about securing your systems against such threats and exploring our services, visit Gopher Security.

Alan V Gutnov
Alan V Gutnov

Director of Strategy

 

MBA-credentialed cybersecurity expert specializing in Post-Quantum Cybersecurity solutions with proven capability to reduce attack surfaces by 90%.

Related Articles

Ransomware Attacks Target Russian Vodka and Healthcare Sectors

The Novabev Group, parent company of the Beluga vodka brand, experienced a ransomware attack on July 14, 2025, causing significant disruptions. The attack affected WineLab, the company's liquor store chain, leading to a three-day closure of over 2,000 locations in Russia. The company reported that the attack crippled its IT infrastructure, particularly point-of-sale systems and online services. Novabev Group stated, "The company maintains a principled position of rejecting any interaction with cybercriminals and refuses to fulfill their demands."

By Alan V Gutnov July 19, 2025 3 min read
Read full article

Retail Sector Faces Surge in Ransomware Attacks: A 2025 Analysis

Publicly disclosed ransomware attacks on the retail sector globally surged by 58% in Q2 2025 compared to Q1, with UK-based firms being particularly targeted, according to a report by BlackFog. This spike in attacks follows high-profile breaches affecting retailers like Marks & Spencer (M&S), The Co-op, and Harrods, attributed to the threat actor known as Scattered Spider.

By Alan V Gutnov July 19, 2025 2 min read
Read full article

AI-Driven Lcryx Ransomware Emerges in Cryptomining Botnet

A cryptomining botnet active since 2019 has incorporated a likely AI-generated ransomware known as Lcryx into its operations. Recent analysis by the FortiCNAPP team at FortiGuard Labs identified the first documented incident linking H2miner and Lcryx ransomware. This investigation focused on a cluster of virtual private servers (VPS) utilized for mining Monero.

By Edward Zhou July 19, 2025 3 min read
Read full article

Preventing ClickFix Attacks: Safeguarding Against Human Error

ClickFix is an emerging social engineering technique utilized by threat actors to exploit human error. This technique involves misleading users into executing malicious commands under the guise of providing "quick fixes" for common computer issues. Threat actors use familiar platforms and deceptive prompts to encourage victims to paste and run harmful scripts.

By Alan V Gutnov July 19, 2025 3 min read
Read full article