News
A novel malware family named LameHug is using a large language model (LLM) to generate commands to be executed on compromised Windows systems.
Ukraine’s CERT-UA has identified a new AI-powered malware, dubbed “LameHug,” which executes commands on compromised Windows ...
APT28 targets Ukrainian government officials with a phishing campaign delivering LAMEHUG malware, utilizing Alibaba Cloud’s ...
A new Russia-based family of malware has been observed using a large language model (LLM) to issue commands on compromised systems in real time, which can potentially improve attacker capability by ...
Russian military intelligence-linked hackers are using a new malware called “Authentic Antics” to secretly access Microsoft ...
The malware, imaginatively named LameHug, is coded in Python and uses Hugging Face API to interact with certain LLM protocols ...
Recent attacks by the state-run cyberespionage group against Ukrainian government targets included malware capable of ...
The Lumma infostealer malware operation is gradually resuming activities following a massive law enforcement operation in May ...
The Lumma Stealer is back after Microsoft and law enforcement took action to significantly disrupt the malware’s ...
Malicious GitHub repositories used by threat actors to host Amadey payloads and steal data, impacting targeted entities.
Meanwhile, ESET contributed to major disruption operations targeting Lumma Stealer and Danabot, two prolific malware-as-a-service threats.
A popular commercial pentesting tool was being abused for months in malware delivery campaigns, thanks to a reckless, or possibly even malicious, customer.
Some results have been hidden because they may be inaccessible to you
Show inaccessible results