VMware Carbon Black TAU Threat Analysis: Shlayer (macOS)

Following our initial reporting of this threat, Carbon Black’s Threat Analysis Unit (TAU) has continued following the Shlayer family of malware and monitoring changes adopted by this campaign. Although detection by antivirus vendors has improved over the past year, the malware authors continue to release new samples on a daily basis. Despite minor differences in the variants discovered, the overall behavior […]

The post VMware Carbon Black TAU Threat Analysis: Shlayer (macOS) appeared first on VMware Carbon Black.