Weaponized AI Tool Installers Infect Devices with Ransomware
Cisco Talos has uncovered a series of malicious threats masquerading as legitimate AI tool installers, targeting unsuspecting users and businesses across multiple industries.
These threats, including the CyberLock and Lucky_Gh0$t ransomware families, along with a newly identified destructive malware dubbed “Numero,” exploit the growing popularity of AI solutions in sectors like B2B sales, technology, and marketing.
Deceptive Malware Disguised as AI Solutions
Cybercriminals are leveraging sophisticated tactics such as SEO poisoning to manipulate search engine results, ensuring their fake websites and malicious download links appear at the top of search results.

Additionally, platforms like Telegram and other social media messengers are being used to distribute these fraudulent installers, deceiving users into downloading malware-laden files that compromise sensitive data and undermine trust in genuine AI tools.
The CyberLock ransomware, built using PowerShell and delivered via a .NET loader, is embedded within a fake AI lead monetization tool mimicking the legitimate platform NovaLeads.
Hosted on a deceptive domain, novaleadsai[.]com, the malware is deployed through a ZIP archive containing a malicious executable, NovaLeadsAI.exe.
Upon execution, CyberLock encrypts files across specified drives using AES encryption, appending the “.cyberlock” extension to affected files, which span categories like text documents, media, and databases.
A Trifecta of Threats
Its ransom note demands a staggering $50,000 in Monero cryptocurrency, falsely claiming the funds will support humanitarian causes in regions like Palestine and Ukraine, while employing psychological tactics to pressure victims with threats of data exposure though no data exfiltration capabilities were found by Talos.

Beyond encryption, CyberLock uses the Windows built-in tool cipher.exe to overwrite free disk space, obstructing forensic recovery efforts.
Equally insidious, Lucky_Gh0$t ransomware, a variant of the Yashma strain from the Chaos ransomware series, poses as a ChatGPT installer under the guise of “ChatGPT 4.0 full version – Premium.exe.”
Distributed as a self-extracting ZIP archive, it includes a malicious executable disguised as a legitimate Microsoft file alongside genuine AI tools to evade detection.
Lucky_Gh0$t encrypts files smaller than 1.2GB with RSA-encrypted AES keys, appending random alphanumeric extensions, while destructively overwriting larger files.
Victims are directed to communicate via a secure messenger with a unique session ID for ransom negotiations.
Meanwhile, the Numero malware, impersonating the AI video creation tool InVideo AI, operates as a window manipulator.
According to the Report, Written in C++ and compiled in January 2025, Numero runs in an infinite loop, corrupting the Windows GUI by overwriting elements with numeric strings, rendering systems unusable. It also evades analysis by detecting debugging tools like IDA and Windbg.
Organizations must remain vigilant, as these threats exploit the AI boom to target critical business assets.
Cisco Talos urges users to verify the authenticity of AI tool sources and rely solely on reputable vendors.
The convergence of AI’s transformative potential and cybercriminals’ deceptive tactics underscores the urgent need for robust cybersecurity measures to safeguard against such weaponized installers.