News & Updates
30.09.2025
New AI-Powered Malware: How Antivirus Developers Are Fighting Back
What "AI-Powered Malware" Really Means
AI-powered malware refers to threats created, distributed, or evolved using artificial intelligence and machine learning techniques. This encompasses a spectrum from AI-assisted development tools attackers use to fully autonomous malware that adapts its behavior without human intervention. Understanding the precise terminology helps cut through hype and fear.
AI-Assisted Development describes attackers using large language models like ChatGPT, WormGPT, or FraudGPT to generate malicious code, craft phishing emails, or identify vulnerabilities faster than manual methods. An IBM security experiment demonstrated that AI needed only 5 prompts and 5 minutes to create a phishing campaign as effective as one that took human experts 16 hours. This productivity multiplication doesn't create fundamentally new attack types but dramatically accelerates existing ones.
Polymorphic Malware uses automated code mutation to change its signature with each execution or distribution. Traditional polymorphism existed before AI, but machine learning now generates mutations faster and more convincingly. The malware retains its malicious function while altering variable names, encryption keys, code structure, and execution flow. Security researchers observed that in 2024, at least one polymorphic feature appeared in 76% of all phishing attacks, with the Cofense Phishing Defense Center tracking one malicious email every 42 seconds.
Code Obfuscation and Packing employs layers of encryption, compression, and junk code insertion to hide malware's true purpose from static analysis. AI-enhanced obfuscators can test their output against multiple antivirus engines before deployment, iteratively modifying until detection drops below attacker thresholds. This cat-and-mouse game previously required expert skill; AI lowered the barrier, enabling less sophisticated attackers to create evasive payloads.
LLM-Scaled Phishing and Business Email Compromise leverages language models to generate thousands of unique phishing variants tailored to recipients' roles, ongoing projects, and communication patterns mined from LinkedIn, corporate websites, and data breaches. Traditional phishing relied on mass identical emails; AI phishing creates personalized variants at scale, defeating filters that look for repeated patterns. Research indicated that 67.4% of all phishing attacks in 2024 utilized AI, with Business Email Compromise attacks surging 70% year-over-year.
Audio and Video Deepfakes synthesize realistic voice clips and video footage impersonating executives, colleagues, or trusted figures. Attackers scrape publicly available videos and audio—interviews, conference presentations, social media—to train models that clone speech patterns and visual appearance. The 2024 Arup engineering firm incident demonstrated this threat's maturity: attackers conducted an entire video conference with multiple deepfake "colleagues," convincing a finance employee to transfer $25.6 million across 15 transactions.
Adversarial Machine Learning against detection systems involves techniques like data poisoning (corrupting training data security models learn from), model evasion (crafting inputs that fool classifiers), and model extraction (reverse-engineering proprietary detection algorithms). The MITRE ATLAS framework specifically documents AI and ML attack techniques, complementing the standard MITRE ATT&CK framework for general adversary tactics. While these advanced techniques currently target enterprise machine learning systems more than consumer antivirus, they represent the evolution trajectory.
Myth: AI Makes Detection Impossible. This claim is false. Behavioral patterns still betray malicious intent regardless of code mutations. Ransomware must encrypt files, keyloggers must capture keystrokes, remote access trojans must establish network connections, and credential stealers must exfiltrate data. These fundamental behaviors remain detectable through monitoring system calls, network traffic, file system changes, and process relationships. Polymorphism changes how the malware looks, not what it does.
The NIST AI Risk Management Framework addresses risks AI systems pose and face, providing guidance on managing trustworthiness, security, and resilience. CISA guidance emphasizes that AI augments attacker capabilities but doesn't obsolete fundamental security practices. Updated software, strong authentication, behavioral monitoring, and resilient backups remain effective regardless of whether threats employ AI.
How Attackers Use AI
Code Mutation & Polymorphism
Attackers use AI to automatically refactor malicious code while preserving functionality. This includes renaming variables and functions randomly, reordering code blocks without changing logic, substituting API calls with equivalent alternatives, inserting meaningless junk instructions that execute but don't affect outcomes, and varying encryption algorithms or keys protecting payloads.
Living-Off-the-Land (LOTL) techniques leverage legitimate system tools like PowerShell, WMI, or Windows Script Host rather than dropping obvious malware files. Cofense analysis noted that in 2024, over half of ransomware attacks (56%) used PowerShell for execution. AI helps attackers identify which legitimate binaries (LOLBins) exist on target systems and generate command sequences that accomplish malicious goals while appearing innocuous in logs.
API Misuse Patterns involve calling Windows or macOS APIs in unexpected sequences that accomplish malicious objectives without triggering heuristic alarms. AI models trained on massive code repositories understand API relationships and can suggest creative combinations human attackers might not consider.
Phishing at Scale
Domain Generation Algorithms now use AI to create convincing lookalike domains that pass casual inspection. Instead of obvious typosquatting (paypa1.com), AI-generated domains use subtle variations, subdomain tricks, and internationalized domain names that visually resemble legitimate sites. CybelAngel reported a 116% surge in fake domain takedown requests in 2024, with many domains created using AI technology.
Brand Impersonation at industrial scale allows attackers to clone legitimate company communications with near-perfect visual fidelity. AI analyzes authentic emails from breached corporate accounts, learning logo placement, footer formatting, signature styles, and linguistic patterns. The output mimics internal communications so convincingly that even alert recipients struggle to spot inconsistencies.
Localization and Cultural Adaptation enable attacks targeting specific regions or industries with appropriate language, idioms, and contextual references. An AI-crafted phishing email for a Japanese automotive supplier will differ substantively from one targeting a U.S. healthcare provider—not just in language but in cultural communication norms, relevant regulations mentioned, and industry-specific jargon.
Google Safe Browsing maintains a constantly updated database of malicious URLs, blocking known phishing sites at the browser level. However, AI-generated phishing campaigns create thousands of unique URLs that haven't yet been reported, analyzed, and added to blocklists. This zero-day URL problem means some phishing attempts slip through until sufficient reports accumulate for classification.
Evasion & Anti-Analysis
Environment Checks allow malware to detect whether it's running in a security researcher's sandbox or virtual machine rather than a victim's real computer. Checks include verifying CPU core counts (sandboxes often allocate fewer cores), examining registry keys or artifacts specific to virtualization software, detecting debugging tools or analysis applications, and testing for unrealistically fast time progression common in automated analysis environments.
Delayed Execution introduces random sleep timers or waits for specific conditions before activating malicious functionality. Many sandbox systems allocate limited analysis time per sample—typically 5–10 minutes. Malware that sleeps for 15 minutes appears benign during automated testing but activates later on victim machines.
Memory-Only Payloads operate entirely in RAM without writing suspicious executables to disk, complicating detection and forensic analysis. Reflective DLL injection loads malicious libraries directly into process memory. Fileless malware achieves persistence through registry keys, scheduled tasks, or WMI event subscriptions that re-download payloads from remote servers on reboot.
Social Engineering & Deepfakes
Voice Impersonation in vishing (voice phishing) attacks has become disturbingly effective. Attackers need only a few minutes of publicly available audio—investor calls, podcast interviews, conference presentations—to train voice cloning models. The synthetic voice exhibits appropriate accent, speech patterns, and even personality traits like hesitation patterns or characteristic phrases. Security reports indicated that 30% of organizations fell victim to AI-enhanced voice scams in 2024.
Video Deepfakes create even more convincing scenarios. The Arup case involved multiple deepfaked participants in a live video conference, creating social proof that overcame the victim's initial skepticism. Detection clues include subtle lighting inconsistencies, unnatural eye movements or blinking patterns, lip-sync timing errors, and artifacts around face edges, but these grow harder to spot as models improve.
Synthetic Personas for long-term infiltration involve creating entirely fictitious identities with complete digital histories, social media profiles, and professional networks. AI generates profile photos that don't correspond to any real person using generative adversarial networks (GANs). These personas gradually build trust over weeks or months before executing attacks.
Automated Tooling
Reconnaissance Automation uses AI to scan networks, identify vulnerable systems, enumerate software versions, and prioritize targets based on exploitability and value. What previously required manual reconnaissance by skilled penetration testers now runs automatically at scale.
Password Spraying benefited from AI-generated dictionaries incorporating organization-specific terminology, common password patterns from breaches, and seasonal variations. Rather than targeting one account with many passwords (classic brute force that triggers lockouts), password spraying tries one likely password against many accounts, flying under threshold-based detection.
CAPTCHA-Solving Services powered by ML models defeat human verification checks, enabling automated account creation, form submission, and credential testing. Attackers rent these services cheaply, bypassing a defense designed specifically to stop automated attacks.
Resources like KrebsOnSecurity document real-world attack campaigns and emerging tools, while US-CERT alerts provide timely warnings about specific vulnerabilities and exploitation patterns.
How Antivirus/EDR/XDR Are Fighting Back
Behavior-Based Detection & Heuristics
Traditional signature-based detection compares files against databases of known malware hashes and byte patterns. This approach fails against polymorphic threats that change their signature with each variant. Behavior-based detection monitors what programs do rather than what they look like, flagging actions characteristic of malware regardless of the code's appearance.
Behavioral Indicators include processes creating executable files in temp directories then immediately running them, applications injecting code into other processes, unauthorized modification of system registry keys that control startup or security settings, mass file encryption operations characteristic of ransomware, processes establishing network connections to suspicious IP addresses or domains, and unauthorized attempts to access password databases or credential stores.
Heuristic Analysis examines file structures for characteristics common in malware: packed or encrypted sections that hide code, suspicious API call sequences in import tables, code patterns matching known exploit techniques, or abnormal file metadata like compilation timestamps in the future or suspiciously generic author names.
Benefits: Catches zero-day threats and polymorphic variants without requiring signature updates. Adapts as attacker tactics evolve since behavior patterns change slower than code mutations.
Limitations: Higher false positive rates since legitimate applications occasionally exhibit suspicious behaviors (installers writing to temp directories, development tools injecting code for debugging, backup software accessing many files rapidly). Sophisticated attackers deliberately perform malicious actions slowly or disguise them among legitimate operations to avoid behavioral thresholds.
Cloud Reputation & Intelligence
Cloud-connected antivirus sends file hashes and metadata to vendor cloud services that maintain global threat intelligence databases aggregating submissions from millions of endpoints worldwide.
Hash Lookups provide instant verdicts on known files—malicious, clean, or unknown. Unknown files receive additional scrutiny. File Prevalence analysis flags files seen on very few machines globally as higher risk than widespread applications. File Age factors into risk assessment; executables signed yesterday are riskier than programs prevalent for years. Detonation Outcomes from cloud sandboxes that execute suspicious files and observe behavior inform verdicts returned to endpoints.
Machine Learning Classifiers trained on millions of malware samples and clean files predict whether unknown files are malicious based on features extracted during analysis. These models update continuously as new threats emerge, improving accuracy without requiring signature updates distributed to every endpoint.
Benefits: Near-instant protection against new variants seen anywhere in the vendor's install base. Offloads computationally expensive analysis from local devices to cloud infrastructure. Enables behavior correlation across endpoints to identify campaigns.
Limitations: Requires internet connectivity for full protection—offline systems depend solely on local detection. Raises privacy concerns since file hashes and potentially metadata are transmitted to vendors. Attackers can test malware against cloud services before deployment to ensure low detection rates.
Sandboxing & Detonation with ML
Sandboxes execute suspicious files in isolated virtual environments, monitoring all behaviors without risking real systems. This dynamic analysis reveals malicious functionality that static analysis might miss.
How It Works: Suspicious files are automatically submitted to sandbox environments that simulate Windows, macOS, or other target operating systems. The file executes while monitors record every system call, file modification, network connection, registry change, and process created. Machine learning models analyze these behavioral traces to identify malicious patterns.
Evasions and Counter-Evasions: Sophisticated malware detects sandbox environments through checks for virtual hardware, specific file paths or registry keys indicating analysis tools, unrealistic system speeds or mouse movements, or lack of typical user applications. Vendors respond with evasive counter-measures: pausing virtual machine execution during environment checks to hide timing artifacts, populating sandboxes with realistic user files and application installations, or randomizing VM characteristics to avoid consistent fingerprints.
Benefits: Catches evasive malware that delays execution or checks environments. Provides definitive behavioral evidence of malicious intent. Enables analysis of fileless or memory-only attacks.
Limitations: Resource-intensive, limiting how many files can be analyzed per second. Determined attackers with knowledge of specific sandbox implementations can craft evasions. Time-delayed malware may not activate within analysis windows.
Memory Scanning & Script Control
Antimalware Scan Interface (AMSI) in Windows allows antivirus to scan PowerShell commands, VBScript, JavaScript, and other scripting engine content before execution. This catches malicious scripts regardless of whether they're saved to disk or run directly in memory.
Reflective Loading Detection identifies processes loading DLLs directly into memory without touching disk, a technique used by advanced malware and penetration testing tools. Signatures for in-memory indicators of compromise (IOCs) detect common attack frameworks even when they operate fileless.
Memory Dumping and Analysis periodically snapshots process memory to scan for malicious code injected at runtime. This catches threats that unpack themselves in memory after passing static analysis.
Benefits: Addresses fileless malware that antivirus historically struggled to detect. Blocks script-based attacks that leverage legitimate system binaries.
Limitations: Performance impact from continuous monitoring. Sophisticated attackers can disable AMSI through various techniques or use obfuscation that bypasses script analysis.
Attack Surface Reduction
Windows Defender includes Attack Surface Reduction (ASR) rules that limit behaviors frequently exploited by malware, configurable through Microsoft security documentation.
Macro Controls block macros in Office documents downloaded from the internet unless explicitly enabled by users, eliminating a primary malware delivery mechanism. LOLBins Policy restricts which processes can launch PowerShell, WScript, or other scripting engines, preventing abuse of legitimate tools. Application Control through AppLocker or Windows Defender Application Control whitelists allowed applications, blocking everything else.
Benefits: Proactively eliminates attack vectors regardless of specific malware variants. Reduces attack surface before threats execute.
Limitations: Requires careful tuning to avoid blocking legitimate workflows. May interfere with power users, developers, or specific business applications. Deployment complexity in enterprise environments.
Phishing/Web Shields
URL Reputation Services check every clicked link against databases of known phishing sites, malware distribution domains, and scam pages. Google Safe Browsing provides this service to Chrome, Safari, and Firefox. Antivirus vendors maintain separate URL reputation systems integrated into their products.
Brand-Impersonation Models use computer vision and natural language processing to analyze website appearance and content, detecting phishing pages that mimic banks, cloud services, or other trusted brands even when hosted on previously unknown domains. These models flag visual similarities in logo placement, color schemes, form fields, and page structure that indicate imitation attempts.
Real-Time Analysis occurs as you browse—pages are checked milliseconds before display, transparently blocking malicious sites without user action required. Browser extensions and system-level web filtering complement built-in browser protections.
Benefits: Catches threats at the point of entry before malware downloads or credentials are submitted. Works across applications that make network connections, not just browsers.
Limitations: Zero-day phishing sites created minutes before use may not yet be classified. False positives occasionally block legitimate but newly registered or infrequently visited sites. HTTPS-encrypted phishing pages require certificate inspection or content analysis after decryption.
Ransomware Rollback / Controlled Folder Access
Controlled Folder Access in Windows monitors applications attempting to modify protected folders (Documents, Pictures, Videos, Desktop by default). Unauthorized applications attempting mass file changes trigger blocks and alerts. Similar functionality exists in Norton's, Bitdefender's, and other vendors' ransomware protection features.
Ransomware Remediation keeps shadow copies or backups of files in protected folders. When ransomware is detected mid-execution, the system can roll back encrypted files to their pre-attack state using these copies.
When It Works: Successfully blocks ransomware that wasn't explicitly whitelisted, recovering files automatically without needing offline backups.
When It Fails: Sophisticated ransomware may whitelist itself by exploiting vulnerabilities or social engineering to gain user approval. Ransomware that executes slowly over days or weeks might evade detection thresholds. If the entire system is compromised, attackers might disable protections before encrypting. Most critically, these features provide no protection against hardware failures, accidental deletions, or physical disasters—making proper 3-2-1 backups still essential.
Limitations: Only protects designated folders—files elsewhere remain vulnerable. Backup/shadow copy storage uses disk space. Can interfere with legitimate applications (video editors, backup software, development tools) requiring manual whitelisting.
Telemetry & Privacy
What Is Collected: Antivirus telemetry typically includes file hashes of detected threats, URLs accessed before malware delivery, threat type classifications, detection timestamps and methods, system information (OS version, installed applications), and aggregated usage statistics. Some vendors collect actual suspicious file samples or full URL paths.
Purpose: Improves detection accuracy through machine learning training on real-world data. Enables rapid response to new campaign outbreaks. Provides threat intelligence for security research. Helps vendors identify false positives to improve heuristics.
Opt-Outs: Windows Security: Settings → Privacy → Diagnostics & feedback → reduce to Required or disable "Optional diagnostic data." Third-party antivirus typically offers "Sample Submission" or "Threat Intelligence" toggles in settings. Read vendor privacy policies carefully—some features like cloud-delivered protection require telemetry as a fundamental component.
Security vs. Data Minimization: This represents a genuine trade-off. More telemetry enables better threat detection and faster response to novel attacks, benefiting all users. However, it necessarily involves sending information about your computer and activities to vendors. Privacy-focused users may prefer local-only detection despite reduced effectiveness, while security-focused users accept telemetry for maximum protection.
macOS users can review privacy settings at Apple security features, which documents Apple's approach to privacy-preserving threat detection.
What This Means for You
Windows Configuration
Enable Real-Time Protection: Windows Security → Virus & threat protection → Manage settings → Real-time protection ON. This catches threats as they arrive rather than only during scheduled scans.
Turn On Cloud-Delivered Protection: Same settings area → Cloud-delivered protection ON. Enables instant verdicts from Microsoft's cloud threat intelligence aggregating data from billions of endpoints.
Enable Automatic Sample Submission: Same area → Automatic sample submission ON (unless privacy concerns outweigh protection benefits). Allows Microsoft to analyze new threats found on your system.
PUA/PUP Blocking: Scroll down → Potentially unwanted app blocking → Block apps and Block downloads both ON. Catches adware, toolbars, and optimization scams.
Configure Controlled Folder Access: Virus & threat protection → Ransomware protection → Controlled Folder Access ON. Add frequently-modified folders beyond defaults. Whitelist legitimate applications that need folder access (backup software, photo editors).
Weekly Full Scans: Scan options → Full scan → Schedule weekly during times your PC is on but idle (early mornings or weekends).
Enable All Attack Surface Reduction Rules: Windows Security → App & browser control → Exploit protection → Attack surface reduction rules → Enable appropriate rules. Start with "Audit" mode to identify false positives before switching to "Block."
SmartScreen: App & browser control → Reputation-based protection → all four options (Check apps and files, SmartScreen for Microsoft Edge, Potentially unwanted app blocking, SmartScreen for Microsoft Store apps) set to ON or Warn.
macOS Configuration
Verify XProtect and Gatekeeper: System Preferences → Security & Privacy → General → confirm "App Store and identified developers" is selected for Gatekeeper. XProtect updates automatically with system updates.
Enable Firewall: Security & Privacy → Firewall → Turn On Firewall → Firewall Options → enable "Block all incoming connections" when on untrusted networks.
Third-Party Antivirus: Install reputable Mac antivirus (Norton, Bitdefender, Malwarebytes). Enable real-time protection and automatic updates. Mac users should not rely solely on XProtect for comprehensive protection against current threats.
Safari Security: Safari → Preferences → Security → enable "Warn when visiting a fraudulent website." Privacy tab → enable "Prevent cross-site tracking" and consider "Hide IP address" for additional privacy.
DNS Filtering
Router Configuration: Access router admin (typically 192.168.1.1 or 192.168.0.1) → Find DNS or WAN settings → Replace ISP DNS with: Cloudflare for Families (1.1.1.3 and 1.0.0.3) blocks malware and adult content, Quad9 (9.9.9.9 and 149.112.112.112) blocks known malicious domains, or OpenDNS Family Shield (208.67.222.123 and 208.67.220.123) blocks malware and adult content.
Device-Level (Windows): Settings → Network & Internet → Properties → DNS server assignment Edit → Manual → IPv4 ON → enter Primary and Secondary DNS from above.
Device-Level (macOS): System Preferences → Network → Advanced → DNS tab → + to add servers.
Backups (3-2-1 Strategy)
Automated Daily Backups: Windows: Settings → Update & Security → Backup → Add a drive → select external drive for File History. macOS: System Preferences → Time Machine → Select Backup Disk. Cloud: Install Backblaze ($99/year unlimited), Carbonite, or iDrive for automatic cloud backup.
Test Restores Quarterly: Set calendar reminders to restore one file from each backup method (local and cloud) every three months. Verify the file opens correctly and contains expected data.
Offline Backup Monthly: Connect a separate external drive monthly, back up critical files, verify backup succeeded, then disconnect and store drive separately. Ransomware cannot encrypt drives that aren't connected.
Authentication
Password Manager: Install Bitwarden, 1Password, or similar. Generate unique 16+ character passwords for every account. Enable breach monitoring to receive alerts when credentials appear in data breaches. Check Have I Been Pwned to determine if your email has been compromised.
Multi-Factor Authentication: Enable MFA using authenticator apps (Microsoft Authenticator, Google Authenticator, Authy) on these accounts first: primary email, banking, brokerage, cloud storage (Google Drive, Dropbox, iCloud), password manager, and social media. Follow NIST password guidance emphasizing passphrases over complex character requirements.
Hardware Keys: For highest-value accounts (business email, financial accounts), consider hardware security keys like YubiKey or Google Titan. These provide phishing-resistant authentication since physical possession is required.
Updates and Patching
OS Automatic Updates: Windows: Settings → Windows Update → Advanced options → enable automatic updates and restart scheduling. macOS: System Preferences → Software Update → Automatically keep my Mac up to date.
Browser Updates: Chrome/Edge/Firefox update automatically by default. Verify: Help → About shows "up to date." Restart browsers promptly when update prompts appear—delayed restarts leave exploitable vulnerabilities active.
Application Updates: Adobe Reader: Help → Check for Updates → automatic. Java: Control Panel → Java → Update → automatic. Better: uninstall Java and Adobe Reader if you don't actively use them, using browser-built-in PDF viewers instead.
Reboot Discipline: Restart within 48 hours of update prompts. Updates don't take effect until reboot, leaving systems vulnerable during delays.
Validate Your Choices
Check AV-TEST results for protection scores, false positive rates, and performance impact across recent testing. Review AV-Comparatives real-world tests for malware protection rates and SE Labs consumer tests for AAA ratings. Look for consistency across multiple test cycles—products should maintain strong scores over time, not just in a single month.
Inside the Models: Strengths, Weaknesses, and Evasion
Where Behavior Models Excel
Behavior-based detection shines against polymorphic and zero-day threats precisely because it ignores code appearance entirely. Ransomware must encrypt files regardless of whether its executable is obfuscated. Keyloggers must capture keystrokes and transmit or store them. Remote access trojans must establish command and control connections. These fundamental behaviors remain consistent even when implementation details change.
Process Relationship Analysis identifies suspicious parent-child process chains—Word launching PowerShell launching network connections suggests macro-delivered malware. File System Entropy Changes detect mass encryption characteristic of ransomware. Memory Injection Detection flags processes writing code into other processes' address space, common in credential theft and privilege escalation.
Machine learning models trained on millions of malware samples and clean applications learn subtle correlations between features that human analysts might miss. Does the executable import suspicious API combinations? Are code sections packed or encrypted? Do metadata timestamps make sense? Models weigh hundreds of features simultaneously to predict malicious intent.
Common False-Positive Triggers
Legitimate software occasionally exhibits behaviors that superficially resemble malware, causing false alarms that erode user trust if excessive.
Installers and Updaters drop files to temporary directories and immediately execute them—behavior identical to droppers unpacking malware. Development Tools like Visual Studio inject code into processes for debugging. Backup Software rapidly accesses thousands of files, mimicking ransomware. Compression Utilities modify many files quickly when batch-compressing folders. Remote Desktop Software establishes network connections and monitors screens, resembling remote access trojans.
Vendors mitigate false positives through whitelisting known-good applications by publisher signature, adjusting thresholds based on application type (permitting installers signed by reputable publishers more latitude), and machine learning trained on both malware and clean software to distinguish legitimate from malicious intent. However, zero false positives is impossible without sacrificing detection of subtle threats.
How Adversaries Probe Models
Sophisticated attackers test malware against detection engines before deployment, iteratively modifying until classification changes from malicious to clean or unknown.
VirusTotal Abuse: Attackers submit candidate malware to VirusTotal to check detection rates across 70+ antivirus engines. If detection is high, they modify the code and resubmit. This reconnaissance is free and anonymous, though VirusTotal shares samples with security vendors, accelerating detection updates.
Adversarial Machine Learning at a basic level involves adding noise or perturbations to malware that confuse classifiers without changing functionality. More sophisticated attacks poison training data if attackers can inject samples into vendor telemetry streams or manipulate open-source datasets security models train on.
Model Extraction attempts to reverse-engineer detection algorithms by submitting many samples and observing which are flagged. With sufficient queries, attackers can approximate vendor models and craft inputs that exploit blind spots.
Why Defense in Depth Counters Model Brittleness
No single detection model is perfect. Behavior analysis might miss slow-acting malware operating below thresholds. Signature detection fails against polymorphic variants. Sandboxes can be evaded with environment checks. Cloud reputation provides no protection offline.
The NIST Cybersecurity Framework emphasizes layered defenses where failures in one layer are caught by others. If polymorphic malware evades signature detection but exhibits behavioral anomalies, behavior-based detection catches it. If sandbox evasion succeeds but DNS filtering blocks command and control domains, the malware cannot function. If all detection layers fail but 3-2-1 backups exist, ransomware cannot hold you hostage.
Defense in depth accepts that individual defenses will occasionally fail while ensuring comprehensive protection through overlapping layers. This resilience principle counters model brittleness—the tendency of machine learning systems to fail unpredictably on edge cases adversaries deliberately seek.
Case Snapshots (Vendor-Neutral)
Arup Deepfake Conference Call ($25.6M)
In 2024, employees at global engineering firm Arup received an email purporting to be from the company's UK-based CFO requesting a confidential and urgent financial transaction. Initial skepticism was overcome when the employee was invited to a video conference with the CFO and several colleagues to discuss the matter. Every participant on the call except the victim was an AI-generated deepfake created using publicly available data scraped from LinkedIn profiles, company websites, and video interviews. The realistic visual and auditory impersonation convinced the employee to authorize 15 separate transfers totaling $25.6 million to attacker-controlled accounts.
What Defenses Worked: The incident was eventually detected through routine financial reconciliation, though after significant losses. What Would Have Helped: Pre-arranged verbal verification codes for large transfers, callback procedures using independently verified phone numbers from corporate directories rather than numbers provided in emails, and dual-authorization requirements for transactions exceeding thresholds. Organizations can implement these procedural controls today without waiting for technical deepfake detection to mature.
Polymorphic Phishing Campaign (Cofense 2024 Data)
Throughout 2024, Cofense's Phishing Defense Center analyzed millions of reported phishing attempts from 35 million trained users. Researchers identified campaigns generating one malicious email every 42 seconds, with 76% exhibiting at least one polymorphic feature—varying subject lines, sender names, message bodies, or attachments across the campaign. Analysis showed 82% contained AI usage indicators including grammatically perfect contextual references to recipients' roles and projects scraped from LinkedIn, company websites, and prior breaches.
Traditional email security gateways struggle with these campaigns because no two emails match exactly, defeating signature and similarity-based filters. What Defenses Worked: Post-delivery threat detection relying on user reporting and rapid remediation proved most effective. Organizations with strong security awareness training where employees skeptically verify unexpected requests through separate channels (calling the purported sender, checking in-person) prevented most compromise attempts. Technical Countermeasures: Behavioral email analysis using NLP to detect social engineering pressure tactics, DMARC/SPF/DKIM authentication to catch spoofed senders, and URL sandboxing that detonates links even hours after delivery showed promise.
Remote Access Trojan Surge (40%+ New Families)
Security vendors observed that over 40% of malware detected in 2024 was newly observed, with nearly half classified as Remote Access Trojans (RATs). These versatile threats enable persistent access, credential theft, lateral movement, and ransomware deployment. Many RAT families exhibited polymorphic characteristics, mutating with each distribution to evade signature detection.
What Defenses Worked: Memory scanning detected RATs operating fileless in RAM. Behavioral monitoring flagged suspicious network beaconing to command and control servers. Attack Surface Reduction rules limiting which processes could launch PowerShell or execute scripts blocked common RAT installation methods. Endpoint Detection and Response (EDR) platforms correlating behaviors across multiple machines identified campaigns early. What Remains Challenging: RATs that steal credentials and use legitimate remote access tools (RDP, VNC, TeamViewer) blend into authorized remote work traffic, requiring behavioral analytics that understand normal vs. abnormal access patterns.
Business Email Compromise 70% Increase
Business Email Compromise attacks—where attackers impersonate executives or vendors to authorize fraudulent payments—surged 70% year-over-year in 2024 according to multiple security vendors. AI enabled attackers to analyze breached email accounts and generate convincing request messages matching executives' writing styles, signature blocks, and typical request patterns. Average losses per incident approached $150,000.
What Defenses Worked: Out-of-band verification procedures where any payment request is confirmed through separate communication channels (phone call to known number, in-person verification, messaging app) stopped most attempts. Dual-authorization requirements for payments above thresholds created checkpoints. Email authentication (DMARC, SPF, DKIM) caught domain spoofing attempts. What Remains Challenging: Compromised legitimate accounts bypass email authentication since emails genuinely originate from authorized servers. Attackers using stolen credentials to send from real accounts require behavioral detection identifying anomalies in send patterns, recipients, or content.
These cases reinforce that while AI amplifies attacker capabilities, fundamental security practices—verification procedures, authentication, behavioral monitoring, and rapid response—remain effective. The CISA guidance and US-CERT alerts provide ongoing updates on specific campaigns and recommended mitigations.
Privacy, Compliance, and Ethics
What Sample Submission/Telemetry Means
When you enable cloud-delivered protection or automatic sample submission, your antivirus may send file hashes, complete suspicious files, URLs visited, threat classifications, detection timestamps, system configuration details (OS version, installed applications), and anonymized usage statistics to vendor cloud services.
Purpose: Improves detection through machine learning on real-world data, enables rapid response to new campaigns affecting multiple users, provides threat intelligence for security research, and helps identify false positives.
How to Toggle: Windows Security: Settings → Privacy → Diagnostics & feedback → set to "Required diagnostic data" minimum; disable "Optional diagnostic data" and "Tailored experiences." In Windows Security itself: Virus & threat protection → Manage settings → toggle Cloud-delivered protection and Automatic sample submission based on your preference. Third-party antivirus typically offers similar toggles in Privacy or Settings sections—consult vendor documentation.
The Trade-Off: More telemetry enables better protection for you and other users. Threats detected on your system inform instant updates protecting millions of others. However, this necessarily involves sending information about your computer to vendors. Privacy-focused users may prefer local-only detection despite reduced effectiveness against zero-day threats. Security-focused users accept telemetry recognizing the collective benefit.
Data Retention & Sharing
Antivirus vendors typically retain telemetry data for months to years depending on purpose—threat samples permanently for research, diagnostic data for shorter periods. Review vendor privacy policies for specifics on retention, data sharing with third parties, and your rights to access or delete collected data.
Some vendors share threat intelligence with industry partners, government agencies, or security research organizations. This benefits overall cybersecurity but means information from your system might contribute to databases accessed beyond the vendor. U.S.-based vendors are subject to legal data requests from law enforcement.
Kid/Senior Considerations
Computers used by children or seniors may warrant additional privacy protections since these users may not understand implications of telemetry or may inadvertently submit sensitive personal information in files flagged as suspicious.
Consider creating separate user accounts with more restrictive settings, using family-oriented security products with content filtering and activity monitoring, and having conversations with seniors about verifying requests before sharing information or authorizing payments—no technical control fully substitutes for awareness.
U.S. Context: FTC Guidance and Breach Response
The FTC identity theft tips page provides comprehensive guidance on responding to compromised personal information. If malware steals credentials, financial information, or identity documents, file reports at IdentityTheft.gov and follow the recovery checklist including placing fraud alerts with credit bureaus, changing compromised passwords from clean devices, monitoring accounts for unauthorized activity, and reporting fraudulent charges to financial institutions.
U.S. data breach notification laws generally require companies to notify affected individuals when breaches occur, though timelines and specifics vary by state. Monitor breach notification services and enable alerts from financial institutions to detect compromise quickly.
Ethical Considerations in AI Defense
As antivirus vendors deploy AI-powered detection, ethical questions arise. Should models trained on user telemetry be auditable by independent researchers? How do we balance detection effectiveness against privacy when models require vast training data? What accountability exists when AI makes incorrect decisions flagging legitimate software or missing real threats?
These questions lack clear answers, but transparency about what data is collected, how it's used, retention policies, and providing meaningful opt-outs represents baseline ethical practices. Vendors publishing transparency reports, submitting to independent audits, and actively engaging security research community scrutiny demonstrate commitment to ethical AI deployment.
How to Choose an AV/EDR in 2025
Non-Negotiables
Strong Web/Phishing Shield: URL reputation checking, brand impersonation detection, and real-time blocking of malicious sites. Test by verifying the product blocks known phishing test sites (search "phishing test page" for safe evaluation sites).
Behavior Detection: Heuristic analysis and behavioral monitoring that catches polymorphic and zero-day threats. Verify the product monitors process behaviors, not just file signatures. Check whether it includes memory scanning for fileless malware.
Memory Scanning: Ability to detect threats operating purely in RAM without disk-based artifacts. Confirm support for AMSI integration on Windows for script analysis.
Ransomware Rollback: Controlled folder access or equivalent ransomware protection with automatic file restoration capabilities. Understand limitations—this augments but doesn't replace proper 3-2-1 backups.
Low False Positives: Check AV-Comparatives real-world tests false alarm reports. Products generating dozens of false positives monthly erode trust and cause users to ignore warnings.
Light System Impact: Review AV-TEST results performance scores. Products scoring below 5/6 on performance noticeably slow systems. Check reviews mentioning gaming or creative work performance if those are your use cases.
Responsive Updates: Virus definition updates should occur multiple times daily. Engine/application updates monthly minimum. Vendors demonstrating rapid response to new campaigns (within hours) in US-CERT alerts or security incident reports show commitment to protection.
Nice-to-Haves
Identity Monitoring: Dark web scanning for compromised credentials, breach alerts, credit monitoring. Evaluate whether bundled monitoring provides value over free services like Have I Been Pwned.
VPN (Audited): Unlimited bandwidth VPN for privacy on public Wi-Fi. Verify no-logs claims through independent audits—many bundled VPNs lack transparency. Consider whether standalone VPN services (Mullvad, ProtonVPN, IVPN) better suit your needs.
Parental Controls: Content filtering, screen time management, activity reporting. Assess whether these match your family's needs or whether router-level DNS filtering (OpenDNS Family Shield) suffices.
Cross-Platform Parity: Verify feature consistency across Windows, macOS, Android, and iOS if you use multiple platforms. Some products offer full Windows functionality but limited Mac features—Bitdefender notably lacks firewall and scheduled scans on macOS while Norton maintains stronger Mac parity.
Trial and Validation
Read Independent Tests Over Time: Don't fixate on one test cycle. Products should maintain strong protection scores across six to twelve months of AV-TEST results, AV-Comparatives real-world tests, and SE Labs consumer tests. Consistency matters more than peak performance in a single month.
Try Trials on Your Own Hardware: Download trial versions (Norton, Bitdefender, McAfee, Kaspersky, ESET typically offer 30-day trials) and test on your actual devices during typical usage. Does it noticeably slow your system? Do legitimate applications or websites trigger false positives? Is the interface intuitive?
Verify Pricing: Screenshot advertised first-year promotional pricing and renewal rates before purchase. Set calendar reminders before renewal to comparison shop. Many products dramatically increase renewal costs—$40 first year becoming $120 renewal. Calculate cost per device for your household to compare value.
Device Counts: If protecting multiple devices, verify whether "5 devices" means any mix of computers/phones/tablets or has platform-specific limitations. McAfee's "unlimited devices" offerings provide best value for large families. Norton's device counts apply across platforms. Bitdefender's Total Security covers Windows, Mac, Android, and iOS.
FAQs
Does AI make antivirus obsolete?
No, AI does not make antivirus obsolete—it actually makes behavioral antivirus and EDR more important. While AI enables attackers to generate polymorphic variants that evade signature-based detection, malicious behavior remains fundamentally unchanged. Ransomware must still encrypt files, keyloggers must capture keystrokes, remote access trojans must establish network connections, and credential stealers must exfiltrate data. Modern antivirus employing behavior-based detection, machine learning classifiers, cloud reputation intelligence, and memory scanning catches these actions regardless of how code is obfuscated. The shift is from signature-only to behavior-focused detection, not from detection to obsolescence. Defense in depth combining antivirus with MFA, DNS filtering, backups, and patch management provides comprehensive protection. AI augments attacker productivity but doesn't grant them immunity from detection. Review NIST Cybersecurity Framework guidance emphasizing layered defenses that remain effective against evolving threats.
Can DNS filtering replace antivirus now that malware is polymorphic?
DNS filtering and antivirus serve complementary roles in layered security; neither replaces the other even as malware evolves. DNS filtering blocks connections to known malicious domains at the network layer before malware downloads or command-control communication occurs, catching threats antivirus might miss. However, DNS filtering cannot detect malware already present on devices, cannot analyze file behavior or memory contents, cannot block malware distributed through methods other than web domains (USB drives, network file shares, local scripts), and cannot catch threats hosted on legitimate but compromised websites or cloud storage that DNS filtering cannot reasonably block. Polymorphic malware still exhibits detectable behaviors once executing—mass file encryption, unauthorized network connections, process injection—that behavior-based antivirus identifies. Use both: DNS filtering as first-line prevention blocking malicious infrastructure, antivirus as second-line detection analyzing files and monitoring system behavior. Configure Quad9 or Cloudflare for Families on your router for network-wide DNS filtering while maintaining updated antivirus with behavior-based detection enabled.
Should I enable HTTPS scanning in my AV? (privacy vs. visibility)
HTTPS scanning (SSL/TLS inspection) creates a genuine privacy-versus-security trade-off requiring personal judgment based on your threat model and risk tolerance. When enabled, antivirus intercepts HTTPS connections, decrypts traffic using a locally installed root certificate, scans content for threats, then re-encrypts before sending to your browser. This catches malware in encrypted downloads and detects phishing pages using HTTPS. The privacy concern is that your antivirus can technically see everything you do online—though reputable vendors claim they don't log this data, the capability exists. Additionally, HTTPS scanning occasionally breaks website functionality, causes certificate errors, and adds latency. Enable HTTPS scanning if you frequently download files from unfamiliar sources, visit potentially risky sites, or prioritize maximum threat detection over privacy. Disable it if you're privacy-focused, primarily visit major trusted sites, and maintain discipline about not downloading suspicious files. As middle ground, enable HTTPS scanning but configure exclusions for banking sites, healthcare portals, and other sensitive domains where you want uninterrupted end-to-end encryption. Whichever you choose, ensure MFA protects critical accounts since HTTPS scanning provides limited additional protection for credential theft compared to strong authentication.
Do Macs/iPhones need extra protection against AI-scaled phishing?
Yes, Mac and iPhone users face identical phishing risks as Windows users since AI-scaled phishing attacks target humans through email, messaging, and websites rather than exploiting OS-specific vulnerabilities. The deepfake conference calls, business email compromise campaigns, and polymorphic phishing emails work equally well against Mac and iPhone users—these attacks rely on social engineering, not technical exploits. macOS's XProtect and Gatekeeper provide baseline malware protection, but don't include the behavioral detection, web filtering, or ransomware rollback capabilities of comprehensive security suites. iOS's sandboxing architecture prevents traditional antivirus scanning, but phishing URLs, credential theft, and deepfake scams affect iOS users identically to other platforms. Mac users should install reputable antivirus (Norton and Kaspersky maintain strong Mac feature parity; avoid Bitdefender due to limited Mac functionality) and enable all built-in protections at Apple security features. iPhone users should install web filtering/VPN apps from security vendors, enable breach monitoring, and practice careful verification of unexpected requests. Both platforms benefit from password managers, MFA using authenticator apps, and healthy skepticism about urgent requests from executives or financial institutions. The strongest defense against AI-scaled phishing is procedural: verify requests through separate channels (call the person, check in-person) rather than relying solely on technical controls.
Are free AV tools enough if I add other layers?
Free antivirus combined with other security layers provides solid protection for most users, though with limitations compared to paid suites. Windows Security is free, earns respectable AV-TEST results scores, and becomes quite capable when you enable cloud-delivered protection, automatic sample submission, Controlled Folder Access, and Attack Surface Reduction rules. Add MFA with authenticator apps, a password manager (Bitwarden has an excellent free tier), router-level DNS filtering (Quad9 or Cloudflare costs nothing), and 3-2-1 backups (Windows File History to external drive plus Backblaze cloud backup at $99/year), and you've built layered security on mostly free tools. The decision depends on your specific needs: paid antivirus typically adds enhanced web filtering, VPN services, identity monitoring, ransomware remediation, parental controls, and cross-platform coverage beyond basic malware blocking. If you're willing to separately acquire those capabilities using standalone tools, free antivirus suffices for core malware protection. However, assess total cost and complexity—paying $50–$100 annually for a comprehensive suite might be simpler than managing five separate tools. Families with many devices especially benefit from paid unlimited-device plans (McAfee, Norton). For single-device users with technical competence to configure multiple tools and willingness to maintain them, free antivirus plus layers works well. Either approach dramatically exceeds no antivirus with no layers.