Skip to content
  • Blog Home
  • Cyber Map
  • About Us – Contact
  • Disclaimer
  • Terms and Rules
  • Privacy Policy
Cyber Web Spider Blog – News

Cyber Web Spider Blog – News

Globe Threat Map provides a real-time, interactive 3D visualization of global cyber threats. Monitor DDoS attacks, malware, and hacking attempts with geo-located arcs on a rotating globe. Stay informed with live logs and archive stats.

  • Home
  • Cyber Map
  • Cyber Security News
  • Security Week News
  • The Hacker News
  • How To?
  • Toggle search form

Cybercriminals Target AI Users with Malware-Loaded Installers Posing as Popular Tools

Posted on May 29, 2025May 29, 2025 By CWS

Pretend installers for standard synthetic intelligence (AI) instruments like OpenAI ChatGPT and InVideo AI are getting used as lures to propagate varied threats, such because the CyberLock and Lucky_Gh0$t ransomware households, and a brand new malware dubbed Numero.
“CyberLock ransomware, developed utilizing PowerShell, primarily focuses on encrypting particular information on the sufferer’s system,” Cisco Talos researcher Chetan Raghuprasad stated in a report revealed right this moment. “Lucky_Gh0$t ransomware is yet one more variant of the Yashma ransomware, which is the sixth iteration of the Chaos ransomware collection, that includes solely minor modifications to the ransomware binary.”
Numero, alternatively, is a damaging malware that impacts victims by manipulating the graphical person interface (GUI) elements of their Home windows working system, thereby rendering the machines unusable.
The cybersecurity firm stated the respectable variations of the AI instruments are standard within the business-to-business (B2B) gross sales area and the advertising sector, suggesting that people and organizations in these industries are the first focus of the menace actors behind the marketing campaign.
One such pretend AI answer web site is “novaleadsai[.]com,” which possible impersonates a lead monetization platform known as NovaLeads. It is suspected that the web site is promoted by way of SEO (website positioning) poisoning methods to artificially increase its rankings in on-line search engines like google and yahoo.
Customers are then urged to obtain the product by claiming to supply free entry to the instrument for the primary 12 months, with a month-to-month subscription of $95 thereafter. What will get really downloaded is a ZIP archive containing a .NET executable (“NovaLeadsAI.exe”) that was compiled on February 2, 2025, the identical day the bogus area was created. The binary, for its half, acts as a loader to deploy the PowerShell-based CyberLock ransomware.

The ransomware is provided to escalate privileges and re-execute itself with administrative permissions, if not already, and encrypts information positioned within the partitions “C:,” “D:,” and “E:” that match a sure set of extensions. It then drops a ransom word demanding {that a} $50,000 fee be made in Monero into two wallets inside three days.
In an fascinating twist, the menace actor goes on to assert within the ransom word that the funds will probably be allotted to help ladies and youngsters in Palestine, Ukraine, Africa, Asia, and different areas the place “injustices are a day by day actuality.”
File extensions focused by CyberLock ransomware
“We ask you to contemplate that this quantity is small compared to the harmless lives which might be being misplaced, particularly youngsters who pay the final word value,” the word states. “Sadly, we’ve got concluded that many are usually not keen to behave voluntarily to assist, which makes this the one doable answer.”

The final step includes the menace actor using the living-off-the-land binary (LoLBin) “cipher.exe” with the “/w” choice to take away accessible unused disk house on your entire quantity with the intention to hinder the forensic restoration of deleted information.
Talos stated it additionally noticed a menace actor distributing the Lucky_Gh0$t ransomware underneath the guise of a pretend installer for a premium model of ChatGPT.
“The malicious SFX installer included a folder that contained the Lucky_Gh0$t ransomware executable with the filename ‘dwn.exe,’ which imitates the respectable Microsoft executable ‘dwm.exe,'” Raghuprasad stated. “The folder additionally contained respectable Microsoft open-source AI instruments which might be accessible on their GitHub repository for builders and knowledge scientists working with AI, notably inside the Azure ecosystem.”
Ought to the sufferer run the malicious SFX installer file, the SFX script executes the ransomware payload. A Yashma ransomware variant, Lucky_Gh0$t targets information which might be roughly lower than 1.2GB in dimension for encryption, however not earlier than deleting quantity shadow copies and backups.

The ransom word dropped on the finish of the assault features a distinctive private decryption ID and instructs victims to succeed in out to them by way of the Session messaging app for a ransom fee and to acquire a decryptor.
Final however not least, menace actors are additionally cashing in on the rising use of AI instruments to seed the net panorama with a counterfeit installer for InVideo AI, an AI-powered video creation platform, to deploy a damaging malware codenamed Numero.
The fraudulent installer serves as a dropper containing three elements: A Home windows batch file, a Visible Fundamental Script, and the Numero executable. When the installer is launched, the batch file is run via the Home windows shell in an infinite loop, which, in flip, executes Numero after which briefly halts it for 60 seconds by operating the VB script by way of cscript.
“After resuming the execution, the batch file terminates the Numero malware course of and restarts its execution,” Talos stated. “By implementing the infinite loop within the batch file, the Numero malware is constantly run on the sufferer machine.”
A 32-bit Home windows executable written in C++, Numero checks for the presence of malware evaluation instruments and debuggers amongst operating processes, and proceeds to overwrite the desktop window’s title, buttons, and contents with the numeric string “1234567890.” It was compiled on January 24, 2025.

The disclosure comes as Google-owned Mandiant revealed particulars of a malvertising marketing campaign that makes use of malicious adverts on Fb and LinkedIn to redirect customers to pretend web sites impersonating respectable AI video generator instruments like Luma AI, Canva Dream Lab, and Kling AI, amongst others.
The exercise, which was additionally not too long ago uncovered by Morphisec and Examine Level earlier this month, has been attributed to a menace cluster the tech large tracks as UNC6032, which is assessed to have a Vietnam nexus. The marketing campaign has been energetic since at the very least mid-2024.

The assault unfolds on this method: Unsuspecting customers who land on these web sites are instructed to offer an enter immediate to generate a video. Nonetheless, as beforehand noticed, the enter does not matter, as the primary accountability of the web site is to provoke the obtain of a Rust-based dropper payload known as STARKVEIL.
“[STARKVEIL] drops three totally different modular malware households, primarily designed for data theft and able to downloading plugins to increase their performance,” Mandiant stated. “The presence of a number of, related payloads suggests a fail-safe mechanism, permitting the assault to persist even when some payloads are detected or blocked by safety defences.”
The three malware households are under –

GRIMPULL, a downloader that makes use of a TOR tunnel to fetch further .NET payloads which might be decrypted, decompressed, and loaded into reminiscence as .NET assemblies
FROSTRIFT, a .NET backdoor that collects system data, particulars about put in purposes, and scans for 48 extensions associated to password managers, authenticators, and cryptocurrency wallets on Chromium-based internet browsers
XWorm, a recognized .NET-based distant entry trojan (RAT) with options like keylogging, command execution, display seize, data gathering, and sufferer notification by way of Telegram

STARKVEIL additionally serves as a conduit to launch a Python-based dropper codenamed COILHATCH that is really tasked with operating the aforementioned three payloads by way of DLL side-loading.
“These AI instruments not goal simply graphic designers; anybody will be lured in by a seemingly innocent advert,” Mandiant stated. “The temptation to strive the newest AI instrument can result in anybody turning into a sufferer.”

Discovered this text fascinating? Comply with us on Twitter  and LinkedIn to learn extra unique content material we put up.

The Hacker News Tags:Cybercriminals, Installers, MalwareLoaded, Popular, Posing, Target, Tools, Users

Post navigation

Previous Post: GreyNoise Flags 9,000 ASUS Routers Backdoored Via Patched Vulnerability
Next Post: Unbound Raises $4 Million to Secure Gen-AI Adoption

Related Posts

Moldovan Police Arrest Suspect in €4.5M Ransomware Attack on Dutch Research Agency The Hacker News
Golden Chickens Deploy TerraStealerV2 to Steal Browser Credentials and Crypto Wallet Data The Hacker News
Key Insights from the 2025 State of Pentesting Report The Hacker News
Play Ransomware Exploited Windows CVE-2025-29824 as Zero-Day to Breach U.S. Organization The Hacker News
Android Trojan Crocodilus Now Active in 8 Countries, Targeting Banks and Crypto Wallets The Hacker News
New PathWiper Data Wiper Malware Disrupts Ukrainian Critical Infrastructure in 2025 Attack The Hacker News

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News

Recent Posts

  • PoC Exploit Released for Fortinet 0-Day Vulnerability that Allows Remote Code Execution
  • How to Build a Personal Cyber Threat Model
  • New Supply Chain Malware Operation Hits npm and PyPI Ecosystems, Targeting Millions Globally
  • Malicious Browser Extensions Infect 722 Users Across Latin America Since Early 2025
  • How to Build a Personal Cyber Incident Response Plan

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Archives

  • June 2025
  • May 2025

Recent Posts

  • PoC Exploit Released for Fortinet 0-Day Vulnerability that Allows Remote Code Execution
  • How to Build a Personal Cyber Threat Model
  • New Supply Chain Malware Operation Hits npm and PyPI Ecosystems, Targeting Millions Globally
  • Malicious Browser Extensions Infect 722 Users Across Latin America Since Early 2025
  • How to Build a Personal Cyber Incident Response Plan

Pages

  • About Us – Contact
  • Disclaimer
  • Privacy Policy
  • Terms and Rules

Categories

  • Cyber Security News
  • How To?
  • Security Week News
  • The Hacker News