Analysis and Review of Xcode Unofficial Supply Chain Pollution Incident (XcodeGhost)

Analysis and Review of Xcode Unofficial Supply Chain Pollution Incident (XcodeGhost) AVL TEAM & ANTIY CERT     First release time: Sep. 20, 2015,22:00 Updating time: Sep. 30, 2015,8:41     Abstract   Xcode is the integrated development tool (IDE) running on Mac OS ……

Continue Reading

A LARGE NUMBER OF SERVERS BY HFS ARE EXPLOITED TO SPREAD MALWARE

A large number of servers by HFS are exploited to spread malware Antiy CERT Download First publish time: 17:00, Sep 15, 2015. Update time: 17:00, Sep 15, 2015.   1      Production Recently, the third generation Honeypot Wind-capture System of Antiy captured a downloader sample. After the s……

Continue Reading

UNCOVERING THE FACE OF RANSOMWARE

UNCOVERING THE FACE OF RANSOMWARE ——Antiy CERT Download 1          Introduction Recently, more and more security threats posed by ransomware, researchers from Antiy Labs felt obliged to investigate them to uncover the face of ransomware. September 2013, SecureWorks, the threat response departmen……

Continue Reading