THE ANALYSIS OF EQUATION DRUG —THE FOURTH ANALYSIS REPORT OF EQUATION GROUP

the Analysis of EQUATION DRUG —the FOURTH analysis REPORT OF Equation group Antiy CERT Download   Draft: January 13, 2017 16:00 Published: January 16, 2017 10:00 Updated: January 25, 2017 14:30   Words for This Version On the basis of previously published reports, Antiy CERT has provid……

Continue Reading

The Dances of White Elephant – A Cyber Attack from South Asian Subcontinent

The Dances of White Elephant – A Cyber Attack from South Asian Subcontinent PDF Download Antiy CERT  First version: 17:00, July 1, 2016 First release: 10:00, July 10, 2016 Updated version: 15:00, July 18, 2016   1 Overview During the past four years, engineers from Antiy Labs have paid clos……

Continue Reading

Review of the Year of 2014, the Moment of Network Security

——The annual report of network security in 2014 Security Research and Emergency Response Center of Antiy Labs   Download Contents 1 PROLOGUE 2 APT 3 SEVERE VUNERABILITIES 4 THE GENERALIZATION AND DISTRIBUTION OF SECURITY THREATS 5 DATA BREACH 6 MALWARE ON PC PLATFORM 7 THE STATISTICS OF MAL……

Continue Reading

The Latest APT Attack by Exploiting CVE2012-0158 Vulnerability

Format overflow vulnerabilities are often exploited by APT attacks. In this type of vulnerabilities, CVE2012-0158 is the most commonly used one in the past year. Generally, the carrier of such vulnerability is a Rich Text Format (RTF) file, the internal data of which is saved as a hexadecimal stri……

Continue Reading