2015 Network Security Retrospect and Prospect

2015 Network Security Retrospect and Prospect 2015 Antiy Annual Security Report Antiy CERT Download       First Edition: 14:21, Dec 8, 2015 Pub Date: 09:00, Jan 7, 2016 Update: 17:30, Jan 7, 2016     Content   Introduction The Layered APT                        Th……

Continue Reading

A TROJAN THAT CAN MODIFY THE HARD DISK FIRMWARE ——A Discovery to the Attack Components of the EQUATION Group

A Trojan That Can Modify the Hard Disk Firmware ——A Discovery to the Attack Components of the EQUATION Group Antiy Labs Time of the first version: 10:00 a.m. March 5, 2015 The updated time of this version: 09:45 a.m. March 9, 2015   1. Background   According to the emergency study, An……

Continue Reading

An Analysis on the Principle of CVE-2015-8651

An Analysis on the Principle of CVE-2015-8651 Antiy PTA Team 0x00 Preface   On December 28, 2015, Adobe issued a security announcement that they have repaired 19 vulnerabilities in one breath. The vulnerability CVE-2015-8651 submitted by Huawei security research department was mentioned in t……

Continue Reading

AN ANALYSIS REPORT OF DDOS SAMPLE WITH THE DIGITAL SIGNATURE

An Analysis Report of DDoS Sample with the Digital Signature By Antiy PTA Team 1    Overview   Recently, a malicious DDoS program with the expired signature has been detected by Antiy PTA team through the situation awareness system. The digital signature of the sample is stole from NHN USA I……

Continue Reading