Skip to main content

The First AI-Powered Ransomware & How It Works

Medium
Published: Fri Aug 29 2025 (08/29/2025, 13:41:14 UTC)
Source: AlienVault OTX General

Description

PromptLock, a proof-of-concept AI-powered ransomware, leverages Lua scripts generated from hard-coded prompts to perform malicious activities across Windows, Linux, and macOS. Written in Go, it communicates with a locally hosted LLM through the Ollama API. The malware scans the filesystem, identifies sensitive information, and uses SPECK 128-bit encryption in ECB mode to encrypt files. It dynamically generates ransom notes and adapts its behavior based on the infected machine type. PromptLock's cross-platform compatibility and AI-driven script generation make it a significant concern for cybersecurity professionals, highlighting the need for advanced defensive strategies against evolving AI-powered threats.

AI-Powered Analysis

AILast updated: 08/29/2025, 15:48:09 UTC

Technical Analysis

PromptLock represents a novel proof-of-concept ransomware that integrates artificial intelligence capabilities to enhance its malicious operations. Developed in the Go programming language, PromptLock targets multiple operating systems including Windows, Linux, and macOS, demonstrating cross-platform compatibility which broadens its potential attack surface. The ransomware leverages Lua scripts that are dynamically generated from hard-coded prompts by communicating with a locally hosted large language model (LLM) via the Ollama API. This AI-driven script generation allows the malware to adapt its behavior based on the infected system's environment, increasing its stealth and effectiveness. The malware conducts comprehensive filesystem scanning to identify sensitive information and selectively encrypts files using the SPECK 128-bit encryption algorithm in ECB mode. While SPECK is a lightweight cipher, its use in ECB mode is generally discouraged due to pattern leakage; however, the AI-driven adaptability and dynamic ransom note generation compensate by complicating detection and response efforts. PromptLock also dynamically generates ransom notes tailored to the infected machine, potentially improving the likelihood of ransom payment by providing contextually relevant instructions. The malware employs various tactics and techniques mapped to MITRE ATT&CK IDs such as T1033 (System Owner/User Discovery), T1547 (Boot or Logon Autostart Execution), T1204.002 (User Execution: Malicious File), and T1486 (Data Encrypted for Impact), indicating a sophisticated multi-stage attack lifecycle. Despite being a proof-of-concept and not currently observed in the wild, PromptLock highlights the emerging trend of AI-powered malware that can autonomously generate and execute malicious scripts, posing a significant challenge for traditional signature-based detection systems. The use of a locally hosted LLM reduces reliance on external command and control infrastructure, potentially evading network-based detection. This threat underscores the necessity for cybersecurity defenses to evolve in response to AI-enhanced adversarial techniques.

Potential Impact

For European organizations, PromptLock's cross-platform nature means that enterprises running heterogeneous environments are at risk, including those using Windows, Linux, and macOS systems. The ransomware's ability to scan for sensitive files and encrypt them threatens confidentiality and availability of critical data, potentially disrupting business operations, causing financial losses, and damaging reputations. The dynamic generation of ransom notes tailored to the victim may increase the likelihood of ransom payment, further incentivizing attackers. Given Europe's strict data protection regulations such as GDPR, a successful ransomware attack could lead to significant regulatory penalties if personal data is compromised or lost. The AI-driven adaptability of PromptLock complicates detection and mitigation, increasing dwell time and potential damage. Additionally, sectors with high-value intellectual property or critical infrastructure components are particularly vulnerable to operational disruption and data loss. The lack of known exploits in the wild currently limits immediate impact, but the proof-of-concept status signals a potential future threat that could be weaponized by threat actors.

Mitigation Recommendations

1. Implement advanced endpoint detection and response (EDR) solutions capable of behavioral analysis to detect AI-generated script execution and unusual filesystem scanning activities. 2. Employ strict application whitelisting and restrict execution of unauthorized Lua scripts and Go binaries, especially those communicating with local APIs such as Ollama. 3. Monitor and control access to local LLM hosting environments and APIs to prevent misuse by malware. 4. Enforce least privilege principles to limit the ransomware's ability to execute persistence mechanisms (e.g., T1547) and escalate privileges. 5. Regularly back up critical data with offline or immutable backups to enable recovery without paying ransom. 6. Conduct user awareness training focusing on the risks of executing unknown files and social engineering tactics, as user execution is a likely infection vector. 7. Utilize network segmentation to contain infections and limit lateral movement. 8. Maintain up-to-date threat intelligence feeds and integrate indicators of compromise (IOCs) such as the provided hashes into security monitoring tools. 9. Develop incident response plans that specifically address AI-powered malware scenarios, including forensic analysis of AI-generated artifacts. 10. Collaborate with AI and cybersecurity communities to stay informed about emerging AI-driven threats and defensive techniques.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.welivesecurity.com/en/ransomware/first-known-ai-powered-ransomware-uncovered-eset-research/"]
Adversary
null
Pulse Id
68b1adfad2b4f175757d71b2
Threat Score
null

Indicators of Compromise

Hash

ValueDescriptionCopy
hash1854a4427eef0f74d16ad555617775ff
hash2fdffdf0b099cc195316a85636e9636d
hash74eb831b26a21d954261658c72145128
hash806f552041f211a35e434112a0165568
hashac377e26c24f50b4d9aaa933d788c18c
hashed229f3442f2d45f6fdd4f3a4c552c1c
hashf7cf07f2bf07cfc054ac909d8ae6223d
hash161cdcdb46fb8a348aec609a86ff5823752065d2
hash24bf7b72f54aa5b93c6681b4f69e579a47d7c102
hash639dbc9b365096d6347142fcae64725bd9f73270
hashad223fe2bb4563446aee5227357bbfdc8ada3797
hash1458b6dc98a878f237bfb3c3f354ea6e12d76e340cefe55d6a1c9c7eb64c9aee
hash1612ab799df51a7f1169d3f47ea129356b42c8ad81286d05b0256f80c17d4089
hash2755e1ec1e4c3c0cd94ebe43bd66391f05282b6020b2177ee3b939fdd33216f6
hashe24fe0dd0bf8d3943d9c4282f172746af6b0787539b371e6626bdb86605ccd70
hashf3f4c40c344695388e10cbf29ddb18ef3b61f7ef
hashbb8fb75285bcd151132a3287f2786d4d91da58b8

Threat ID: 68b1c820ad5a09ad007910b6

Added to database: 8/29/2025, 3:32:48 PM

Last enriched: 8/29/2025, 3:48:09 PM

Last updated: 8/31/2025, 10:57:51 AM

Views: 23

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats