New AI-Powered LameHug Malware from Russia's APT28 Targets Email

Alan V Gutnov
Alan V Gutnov

Director of Strategy

 
July 19, 2025 3 min read

LameHug Malware Overview

Ukrainian authorities have identified a new malware strain named LameHug, which utilizes AI-powered large language models (LLMs) to generate execution commands on compromised Windows systems. This malware is linked to the APT28 hacking group, known to be associated with Russian military intelligence. The attacks target Ukraine’s security and defense sectors, utilizing phishing tactics to distribute malicious software.

LameHug Malware
Image courtesy of Security Affairs

LameHug Malware Functionality

LameHug is developed in Python and leverages the Hugging Face API to interact with the Qwen2.5-Coder-32B-Instruct LLM from Alibaba. This innovative use of LLMs allows for dynamic command generation, which can adapt during a compromise, potentially evading detection by security software.

According to CERT-UA, the malware is disseminated via emails that contain ZIP attachments disguised as official documents. These ZIP files house a .pif extension file built using the Python PyInstaller tool. The malware collects sensitive data, including system information and documents such as PDFs and Office files.

Key Features of LameHug:

  • Command Generation: Utilizes API from Hugging Face to generate commands based on textual descriptions.
  • Data Harvesting: Searches for and exfiltrates data from user directories, storing it in a designated folder before sending it to an attacker-controlled server.
  • Polymorphic Capabilities: The ability to adapt command execution makes detection by traditional security tools more challenging.

For more details on the capabilities of LameHug, check this report.

APT28 Cyber Activities

APT28, also known as Fancy Bear, has been conducting cyber operations since at least 2004. This group has been actively targeting Ukraine, especially following the 2022 invasion. Recent reports indicate that APT28 attempted to compromise critical infrastructure, showcasing their intent to disrupt Ukrainian operations.

The group has a history of exploiting vulnerabilities in various software, including a zero-day vulnerability in MDaemon Email Server (CVE-2024-11182). The use of the LameHug malware further exemplifies their evolving tactics in cyber warfare.

To learn more about APT28's previous activities, see this article on APT28's cyber-espionage.

APT28 Cyber Threat
Image courtesy of Security Affairs

Implications of AI in Cybersecurity

The introduction of AI-driven malware like LameHug raises significant concerns for organizations. As attackers leverage LLMs to enhance their tactics, the cybersecurity landscape becomes increasingly complex. This trend indicates a need for advanced cybersecurity measures to protect against evolving threats.

Gopher Security specializes in AI-powered, post-quantum Zero-Trust cybersecurity architecture. Our platform converges networking and security across devices, applications, and environments—utilizing peer-to-peer encrypted tunnels and quantum-resistant cryptography to enhance security.

For organizations seeking to bolster their defenses against threats like LameHug, Gopher Security offers a comprehensive suite of solutions including AI Inspection Engine for Traffic Monitoring and Advanced AI Authentication Engine. Explore our services or contact us for more information at Gopher Security.

Conclusion

As cyber threats evolve, understanding the capabilities and operations of groups like APT28 becomes critical. The emergence of AI-powered malware necessitates that organizations adapt their cybersecurity strategies accordingly. Gopher Security is positioned to assist businesses in navigating this challenging landscape while ensuring robust protection against sophisticated cyber threats.

Alan V Gutnov
Alan V Gutnov

Director of Strategy

 

MBA-credentialed cybersecurity expert specializing in Post-Quantum Cybersecurity solutions with proven capability to reduce attack surfaces by 90%.

Related Articles

Ransomware Attacks Target Russian Vodka and Healthcare Sectors

The Novabev Group, parent company of the Beluga vodka brand, experienced a ransomware attack on July 14, 2025, causing significant disruptions. The attack affected WineLab, the company's liquor store chain, leading to a three-day closure of over 2,000 locations in Russia. The company reported that the attack crippled its IT infrastructure, particularly point-of-sale systems and online services. Novabev Group stated, "The company maintains a principled position of rejecting any interaction with cybercriminals and refuses to fulfill their demands."

By Alan V Gutnov July 19, 2025 3 min read
Read full article

Retail Sector Faces Surge in Ransomware Attacks: A 2025 Analysis

Publicly disclosed ransomware attacks on the retail sector globally surged by 58% in Q2 2025 compared to Q1, with UK-based firms being particularly targeted, according to a report by BlackFog. This spike in attacks follows high-profile breaches affecting retailers like Marks & Spencer (M&S), The Co-op, and Harrods, attributed to the threat actor known as Scattered Spider.

By Alan V Gutnov July 19, 2025 2 min read
Read full article

AI-Driven Lcryx Ransomware Emerges in Cryptomining Botnet

A cryptomining botnet active since 2019 has incorporated a likely AI-generated ransomware known as Lcryx into its operations. Recent analysis by the FortiCNAPP team at FortiGuard Labs identified the first documented incident linking H2miner and Lcryx ransomware. This investigation focused on a cluster of virtual private servers (VPS) utilized for mining Monero.

By Edward Zhou July 19, 2025 3 min read
Read full article

Preventing ClickFix Attacks: Safeguarding Against Human Error

ClickFix is an emerging social engineering technique utilized by threat actors to exploit human error. This technique involves misleading users into executing malicious commands under the guise of providing "quick fixes" for common computer issues. Threat actors use familiar platforms and deceptive prompts to encourage victims to paste and run harmful scripts.

By Alan V Gutnov July 19, 2025 3 min read
Read full article