DeepSeek R1 Jailbreaked To Develop Malware, Such As A Keylogger And Ransomware - Cyber Security News

These findings suggest that while DeepSeek R1 doesn’t provide turnkey malware solutions, it significantly lowers the technical barrier for creating harmful software, potentially accelerating malicious actors’ capabilities in developing sophisticated cyber threats. Their comprehensive testing revealed that while DeepSeek R1 can create the foundational structure for functional malware, the generated code typically contains errors requiring manual correction and additional prompting to implement more advanced features. Tenable’s research extended to ransomware creation, where DeepSeek generated code included persistence mechanisms through Windows Registry modifications and file enumeration functions to identify target files for encryption. The researchers further enhanced the malware with file hiding capabilities by implementing system attribute modifications, with the SetHiddenAttribute function making the log file invisible in standard Windows Explorer views. Cybersecurity researchers have discovered that DeepSeek R1, an open-source large language model, can be manipulated to create functioning malware despite built-in safeguards. Analysts at Tenable Research identified that simply framing requests as “for educational purposes only” was sufficient to bypass the model’s guardrails, allowing it to generate detailed malware code. The researchers successfully manipulated DeepSeek R1 to create a keylogger capable of capturing keystrokes, hiding its presence, and encrypting log files. While the initial code contained several critical errors, including hallucinated Windows style definitions and incorrect thread parameters, these were relatively straightforward to correct for someone with basic programming knowledge. This capability, while beneficial for legitimate programming assistance, also makes the model particularly effective at crafting detailed malicious code when its safeguards are bypassed. While the generated ransomware samples required significant manual editing, they demonstrated DeepSeek’s capability to produce the fundamental components needed for functional malicious software. The AI model, designed with reasoning capabilities, initially refuses to generate malicious code but can be circumvented through specific prompting techniques. Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. With years of experience under his belt in Cyber Security, he is covering Cyber Security News, technology and other news.

This Cyber News was published on cybersecuritynews.com. Publication date: Sat, 15 Mar 2025 14:15:19 +0000


Cyber News related to DeepSeek R1 Jailbreaked To Develop Malware, Such As A Keylogger And Ransomware - Cyber Security News

10 Best Ransomware Protection Tools - 2025 - It protects devices from ransomware and other cyber threats using advanced threat intelligence, behavioral analysis, and cloud-based technology. It monitors and prevents ransomware assaults on personal files and automatically restores encrypted ...
7 months ago Cybersecuritynews.com
DeepSeek R1 Jailbreaked To Develop Malware, Such As A Keylogger And Ransomware - Cyber Security News - These findings suggest that while DeepSeek R1 doesn’t provide turnkey malware solutions, it significantly lowers the technical barrier for creating harmful software, potentially accelerating malicious actors’ capabilities in developing ...
6 months ago Cybersecuritynews.com
10 Best Ransomware File Decryptor Tools in 2025 - Kaspersky Rakhni Decryptor contains different decryption tools based on various versions of Rakhni ransomware and helps you decrypt encrypted files on your system. PyLocky Ransomware Decryption Tool is a free and open source developed and released by ...
6 months ago Cybersecuritynews.com
Threat Actors Exploiting DeepSeek's Popularity To Deploy Malware - To safely navigate AI models like DeepSeek while minimizing phishing and malware risks, users should utilize Criminal IP’s IP analysis service to verify server locations and network security. Cyber attackers have been creating phishing websites ...
7 months ago Cybersecuritynews.com
Android Malware Mimic As DeepSeek To Steal Users Login Credentials - The malware campaign uses a deceptive phishing website that closely mimics the official DeepSeek platform, tricking users into downloading a malicious application that steals login credentials and sensitive information. Once installed, the malicious ...
6 months ago Cybersecuritynews.com
25 Best Managed Security Service Providers (MSSP) - 2025 - Pros & Cons: ProsConsStrong threat intelligence & expert SOCs.High pricing for SMBs.24/7 monitoring & rapid incident response.Complex UI and steep learning curve.Flexible, scalable, hybrid deployments.Limited visibility into endpoint ...
3 months ago Cybersecuritynews.com
Weaponized Google Ads Attacking DeepSeek Users to Deliver Malware - The attack uses convincingly crafted fake advertisements that appear at the top of Google search results, mimicking legitimate DeepSeek ads but redirecting victims to malicious websites designed to distribute malware. Cybercriminals have launched a ...
6 months ago Cybersecuritynews.com
Germany asks Google, Apple remove DeepSeek AI from app stores - The Berlin Commissioner for Data Protection has formally requested Google and Apple to remove the DeepSeek AI application from the application stores due to GDPR violations. The commissioner, Meike Kamp, alleges that DeepSeek’s owner, ...
3 months ago Bleepingcomputer.com
South Korea Confirm DeepSeek Sending Data Chinese ByteDance Servers - The findings follow a technical audit revealing critical security flaws, including unencrypted data transfers, deprecated encryption protocols, and deliberate bypassing of Apple’s App Transport Security (ATS) safeguards. Data Sovereignty Concerns: ...
7 months ago Cybersecuritynews.com
New Snake Keylogger Attacking Chrome, Edge, and Firefox Users - Cyber Security News is a Dedicated News Platform For Cyber News, Cyber Attack News, Hacking News & Vulnerability Analysis. Security researchers at Proofpoint have uncovered a sophisticated web inject campaign targeting MacOS users with a new ...
7 months ago Cybersecuritynews.com
Snake Keylogger Evades Windows Defender and Scheduled Tasks to Harvest Login Credentials - A sophisticated phishing campaign targeting Turkish defense and aerospace enterprises has emerged, delivering a highly evasive variant of the Snake Keylogger malware through fraudulent emails impersonating TUSAŞ (Turkish Aerospace Industries). ...
2 months ago Cybersecuritynews.com
Germany Urges Apple, Google to Block Chinese AI App DeepSeek Over Privacy Rules - Germany’s data protection authorities have escalated their scrutiny of Chinese artificial intelligence applications, with Berlin’s data protection commissioner Meike Kamp formally requesting Apple and Google to review and potentially ...
3 months ago Cybersecuritynews.com
The Rise of Cyber Insurance - What CISOs Need to Consider - Cyber insurance offers not just financial protection against potentially devastating cyber incidents but also provides frameworks for improving security posture, access to specialized resources, and support during crisis scenarios. Beyond financial ...
5 months ago Cybersecuritynews.com
Cybersecurity jobs available right now: October 2, 2024 - Help Net Security - As an Applied Cybersecurity Engineer (Center for Securing the Homeland), you will apply interdisciplinary competencies in secure systems architecture and design, security operations, threat actor behavior, risk assessment, and network security to ...
1 year ago Helpnetsecurity.com
DeepSeek Generating Fully Working Keyloggers & Data Exfiltration Tools - Security researchers at Unit 42 have successfully prompted DeepSeek, a relatively new large language model (LLM), to generate detailed instructions for creating keyloggers, data exfiltration tools, and other harmful content. The research findings ...
6 months ago Cybersecuritynews.com
What CIRCIA Means for Critical Infrastructure Providers and How Breach and Attack Simulation Can Help - Cyber Defense Magazine - To prepare themselves for future attacks, organizations can utilize BAS to simulate real-world attacks against their security ecosystem, recreating attack scenarios specific to their critical infrastructure sector and function within that sector, ...
1 year ago Cyberdefensemagazine.com Akira
Snake Keyloggers Abuse Java Utilities to Evade Security Tools - A sophisticated phishing campaign leveraging the Snake Keylogger malware has emerged, exploiting legitimate Java debugging utilities to bypass security mechanisms and target organizations worldwide. When executed, the malware utilizes DLL sideloading ...
3 months ago Cybersecuritynews.com
New Spear Phishing Attack Delivers VIP Keylogger via EMAIL Attachment - The decrypted payload is then injected into RegSvcs.exe using process hollowing techniques, allowing the VIP keylogger to execute within a legitimate Windows process and evade behavioral detection systems. These files serve distinct purposes in the ...
2 months ago Cybersecuritynews.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
2 years ago Heimdalsecurity.com LockBit
Prince Ransomware - An Open Source Ransomware Builder That Automatically Build Ransomware Freely Available in GitHub - Cyber Security News - WithSecure Labs security analysts noted multiple instances of Prince Ransomware-based attacks, including a prominent case in February 2025, when Taiwan’s Mackay Memorial Hospital fell victim to “CrazyHunter” ransomware. This ...
6 months ago Cybersecuritynews.com
Fighting ransomware: A guide to getting the right cybersecurity insurance - While the cybersecurity risk insurance market has been around for more than 20 years, the rapidly changing nature of attacks and the rise in the ransomware epidemic has markedly changed the nature of cyber insurance in recent years. It's more ...
1 year ago Scmagazine.com
Three Key Threats Fueling the Future of Cyber Attacks - Improvements in cyber security and business continuity are helping to combat encryption-based ransomware attacks, yet the cyber threat landscape is continually evolving. Protecting an organization against intrusion remains a cat and mouse game, in ...
1 year ago Cyberdefensemagazine.com
DeepSeek-R1 Prompts Exploited to Create Sophisticated Malware & Phishing Pages - Trend Micro researchers noted that these vulnerabilities can be weaponized through carefully crafted prompt attacks, where malicious actors design inputs specifically to achieve objectives like jailbreaking the model, extracting sensitive ...
6 months ago Cybersecuritynews.com
Cyber Insights 2023: The Geopolitical Effect - The result is more than a dozen features on subjects ranging from AI, quantum encryption, and attack surface management to venture capital, regulations, and criminal gangs. The Russia/Ukraine war that started in early 2022 has been mirrored by a ...
2 years ago Securityweek.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
1 year ago Securityboulevard.com TA505 8base LockBit BianLian Medusa Noescape Black Basta

Cyber Trends (last 7 days)