Analysis on the Encryption Techniques of EQUATION Components

First Edition: April 16, 2015 Second Update Version: April 18, 2015   Antiy analysis team has started the analysis of “EQUATION” since February 2015. After the report of the first article, the subsequent analysis did not make more progress or even highlight. Based on this situat……

Continue Reading

Analysis on DDoS Attack Organization- “Chicken_mm”

ShadowHunter Team of Antiy Labs Abstract   This article focuses on a cross-platform DDoS attack organization called “Chicken_mm” and gives an analysis. DDoS tools developed by this organization use SSH weak passwords and server vulnerabilities to control many Linux chickens……

Continue Reading

Review of the Year of 2014, the Moment of Network Security

——The annual report of network security in 2014 Security Research and Emergency Response Center of Antiy Labs   Download Contents 1 PROLOGUE 2 APT 3 SEVERE VUNERABILITIES 4 THE GENERALIZATION AND DISTRIBUTION OF SECURITY THREATS 5 DATA BREACH 6 MALWARE ON PC PLATFORM 7 THE STATISTICS OF MAL……

Continue Reading

The Remote Execution Vulnerability of IIS Reoccurred: Watch out for the New Codered

Security Research and Emergency Response Center of Antiy Labs Release: 00:37, April 16, 2015 Latest version: 08:10, April 16, 2015   Introduction to the vulnerability Microsoft has patched several vulnerabilities in April 2015, which involved Windows, OFFICE, IE, IIS and so on. The amounts ……

Continue Reading

Antiy Labs Will Attend RSA Conference 2015

Antiy Labs, founded in 2000, has been committed to perfect the detection capability against security threats, such as malware. We have attended RSA Conference since 2011. Find the L Battle-axe mark of Antiy AVL engine at RSA Conference 2015, and encounter with us in the security world. Welcome to ……

Continue Reading

A TROJAN THAT CAN MODIFY THE HARD DISK FIRMWARE ——A Discovery to the Attack Components of the EQUATION Group

a Trojan that can modify the hard disk firmware_V1.3 ——A Discovery to the Attack Components of the EQUATION Group Antiy Labs Time of the first version: 10:00 a.m. March 5, 2015 The updated time of this version: 09:45 a.m. March 9, 2015   Download  

Continue Reading

Antiy Labs Won the First Prize in the First Test of AV-C Mobile Security in 2015

Recently, the famous security software test organization AV-Comparatives (AV-C) has published the latest Evaluation Report of Mobile Security Software of 2015. There were 12 vendors in the world took part in the comparative test, while it’s the first time for Antiy Labs to take the AV-C test, it a……

Continue Reading