Cisco Talos has uncovered several sophisticated malware families masquerading as legitimate artificial intelligence (AI) tool installers, posing grave risks to organizations and individuals seeking AI-powered solutions.
This burgeoning threat includes the discovery of two ransomware variants CyberLock and Lucky_Gh0$t as well as a novel destructive malware named “Numero,” each employing social engineering tactics to distribute malware under the guise of widely used AI products.
The rapid proliferation of AI adoption across business and technology sectors has inadvertently provided fertile ground for cybercriminals.
Threat actors exploit this momentum by deploying fraudulent installers through elaborate means, including SEO poisoning, which manipulates search engine rankings to promote malicious download links, and leveraging communication platforms like Telegram and other social media messengers to disseminate their payloads.
CyberLock Ransomware
CyberLock, a ransomware developed in PowerShell, gained notoriety for encrypting specific file types on compromised systems.
According to Cisco Talos Report, its distribution relies on fake websites like “novaleadsai[.]com,” crafted to impersonate legitimate AI platforms such as NovaLeads, a widely adopted B2B lead monetization solution.

Victims are lured with enticing offers, including a “free 12-month access” followed by a paid subscription, and encouraged to download what appears to be a genuine AI tool.
The downloaded installer, a .NET executable, secretly contains the ransomware payload embedded as a resource.
Upon execution, CyberLock establishes administrative privileges, then commences file encryption using AES, appending the “.cyberlock” extension to affected documents, databases, media files, code, and more.
A ransom note demanding $50,000 in Monero cryptocurrency is placed on the desktop, accompanied by threats to publicize stolen data if payment is not received within three days.
Notably, the ransom note manipulates emotions by claiming that payments will fund humanitarian aid in regions such as Palestine and Ukraine.

Although the note suggests data exfiltration, the malware lacks such functionality. CyberLock also thwarts forensic recovery efforts by invoking the Windows “cipher.exe” utility to overwrite deleted files, making data restoration significantly more difficult for victims.
Imitating Legitimate AI Packages
Similarly, Lucky_Gh0$t ransomware is distributed in archives named after popular AI tools, such as “ChatGPT 4.0 full version – Premium.exe.”
This package includes both legitimate Microsoft AI tools and the malicious ransomware executable.
The ransomware, an evolution of the Yashma family and sixth iteration of the Chaos lineage, uses conventional cryptographic techniques (AES-256 and RSA-2048) to encrypt files under 1.2GB, applying a random four-character extension.
For files larger than 1.2GB, the malware exhibits destructive behavior replacing content with a single character and deleting the original file.
Victims receive a personalized ransom note, guiding them to initiate communication via secure messenger services.
The newly discovered “Numero” malware advances beyond encryption, targeting the graphical user interface of Windows operating systems to render infected devices completely unusable.
Disguised as an installer for “InVideo AI,” a popular AI-driven video creation platform, Numero drops multiple malicious components, including a persistent batch script and the core executable.
The malware perpetually runs on the target machine, aggressively interacting with the Windows desktop to corrupt UI elements and overwrite system components with numeric strings, making normal operation impossible.
This new breed of threats highlights a rapidly escalating risk: as enterprises increasingly depend on AI-driven productivity tools, cybercriminals are exploiting the demand with near-authentic impersonations and advanced technical obfuscation.
The use of legitimate development kits within malicious bundles helps threats evade detection, while SEO and social engineering campaigns increase their reach among unsuspecting IT professionals, particularly in the sales, marketing, and technology industries.
Experts strongly advise organizations and users to meticulously verify the authenticity of AI software sources, avoid downloading from unofficial sites or suspicious links, and rely exclusively on proven vendors.
Proactive endpoint protection, regular backup strategies, and continuous employee awareness training are critical measures for mitigating exposure to rapidly evolving AI-themed ransomware and destructive malware attacks.
As malicious actors sharpen their tactics to ride the AI adoption wave, vigilance and technical due diligence remain the best defense against devastating cyber compromise.
Find this Story Interesting! Follow us on LinkedIn and X to Get More Instant Updates.