News
A novel malware family named LameHug is using a large language model (LLM) to generate commands to be executed on compromised Windows systems.
Ukraine’s CERT-UA has identified a new AI-powered malware, dubbed “LameHug,” which executes commands on compromised Windows ...
APT28 targets Ukrainian government officials with a phishing campaign delivering LAMEHUG malware, utilizing Alibaba Cloud’s ...
Russian military intelligence-linked hackers are using a new malware called “Authentic Antics” to secretly access Microsoft ...
The malware, imaginatively named LameHug, is coded in Python and uses Hugging Face API to interact with certain LLM protocols ...
Recent attacks by the state-run cyberespionage group against Ukrainian government targets included malware capable of ...
The Lumma infostealer malware operation is gradually resuming activities following a massive law enforcement operation in May ...
The financially motivated threat actor known as EncryptHub (aka LARVA-208 and Water Gamayun) has been attributed to a new ...
A popular commercial pentesting tool was being abused for months in malware delivery campaigns, thanks to a reckless, or possibly even malicious, customer.
Meanwhile, ESET contributed to major disruption operations targeting Lumma Stealer and Danabot, two prolific malware-as-a-service threats.
Amid a new round of UK government sanctions targeting Moscow's intelligence apparatus, the NCSC has formally attributed attacks orchestrated with a cleverly-designed malware to the GRU's Fancy Bear cy ...
Just when you thought your Mac was safe, an updated version of a popular Mac malware strain is making the rounds online which can leave a backdoor on your computer that hackers can use as they please.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results