Modern malware is increasingly leveraging evasive behaviors

Source
Advertisement


Modern malware is increasingly leveraging evasive behaviors, a new report by VMware Carbon Black released at RSA Conference 2020 has revealed. The report uncovers the top attack tactics, techniques, and procedures (TTPs) seen over the last year and provides specific guidance on ransomware, commodity malware, wipers, access mining and destructive attacks.

Among some of the key findings from the report:

  • Defense evasion behavior was seen in more than 90 percent of the 2,000 samples they analyzed
Advertisement