¡¶Î¬ËûÃü¡·ÖðÈÕÇå¾²¼òѶ20181017
Ðû²¼Ê±¼ä 2018-10-17

Check PointµÄ9ÔÂÈ«ÇòÍþвָÊýÏÔʾ£¬£¬£¬Õë¶ÔiPhoneµÄ¶ñÒâÍÚ¿ó¹¥»÷ÔöÌíÁ˽ü400%¡£¡£¡£¡£¡£¡£ÕâÒ»¼¤Ôö±¬·¢ÔÚ9ÔµÄ×îºóÁ½¸öÐÇÆÚ£¬£¬£¬Í³Ò»Ê±ÆÚÕë¶ÔSafariÓû§µÄÍÚ¿ó¹¥»÷Ò²´ó·ùÔöÌí¡£¡£¡£¡£¡£¡£CoinhiveÍÚ¿ó¾ç±¾ÏÖÔÚÓ°ÏìÁËÈ«Çò19%µÄ×éÖ¯£¬£¬£¬ÅÅÔÚÍþвָÊýµÄµÚһ룬£¬£¬µÚ¶þÃûÊÇÓÃÓÚÇÔÈ¡Ãô¸ÐÐÅÏ¢ºÍÌᳫDoS¹¥»÷µÄľÂíDorkbot£¨7%£©¡£¡£¡£¡£¡£¡£9Ô·Ý×îÊܽӴýµÄÒÆ¶¯¶ñÒâÈí¼þÊÇLokibot¡¢LotoorºÍTriada¡£¡£¡£¡£¡£¡£
https://blog.checkpoint.com/2018/10/15/september-2018s-most-wanted-malware-cryptomining-attacks-against-apple-devices-on-the-rise/
2¡¢Ñо¿ÍŶӷ¢Ã÷ÓÃÓÚ·Ö·¢Agent TeslaºÍLokiµÄ¶ñÒâ¹¥»÷»î¶¯

Cisco TalosÑо¿ÍŶӷ¢Ã÷Ò»¸öеĶñÒâÈí¼þ·Ö·¢»î¶¯£¬£¬£¬¸Ã»î¶¯Öз¸·¨·Ö×ÓÐÞ¸ÄÁËÒ»¸öÒÑÖªµÄÎó²îʹÓÃÁ´£¬£¬£¬Ê¹µÃ¹¥»÷¸üÄÑÒÔ±»¼ì²âµ½¡£¡£¡£¡£¡£¡£¸Ã¹¥»÷»î¶¯Ö¼ÔÚÈö²¥ÖÁÉÙÈý¸öÓÐÓúÉÔØ£ºAgent Tesla¡¢LokiºÍGamarue¡£¡£¡£¡£¡£¡£ËüÃǶ¼¿ÉÓÃÓÚÇÔÈ¡Ãô¸ÐÐÅÏ¢£¬£¬£¬¶øÖ»ÓÐLokiûÓÐÔ¶³Ì»á¼û¹¦Ð§¡£¡£¡£¡£¡£¡£¸Ã¹¥»÷ÓɰüÀ¨¶ñÒâDOCXÎĵµµÄµç×ÓÓʼþ×îÏÈ£¬£¬£¬¸ÃWordÎĵµ¿ÉÒÔÏÂÔØºÍ·¿ªÓÃÓÚ·Ö·¢ÓÐÓúÉÔØµÄRTFÎļþ¡£¡£¡£¡£¡£¡£Ñо¿Ö°Ô±·¢Ã÷58¸ö·À²¡¶¾³ÌÐòÖÐÖ»ÓÐ2¸ö½«¸ÃRTFÎļþʶ±ðΪ¶ñÒâÎļþ¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://blog.talosintelligence.com/2018/10/old-dog-new-tricks-analysing-new-rtf_15.html3¡¢Ponemon InstituteÐû²¼2018ÄêÖÕ¶ËÇ徲Σº¦µÄÊӲ챨¸æ

Ponemon InstituteµÄ2018ÄêÖÕ¶ËÇ徲Σº¦ÊӲ챨¸æÖ¸³ö£¬£¬£¬ÆóÒµÃæÁÙµÄÍþвÕýÔÚѸËÙ±¬·¢×ª±ä£¬£¬£¬¶ø¹Å°åµÄÇå¾²½â¾ö¼Æ»®×èÖ¹µÄ¹¥»÷µÚÒ»´ÎÉÙÓÚËüÃÇÒÅ©µÄ¹¥»÷¡£¡£¡£¡£¡£¡£±¨¸æµÄÖ÷Òª·¢Ã÷°üÀ¨£ºÍøÂç¹¥»÷µÄ±¾Ç®Ñ¸ËÙÔöÌí£¬£¬£¬´Ó2017ÄêÖÁ2018ÄêìÉý42%£»£»£»ÁãÈÕ¹¥»÷ÊÇÆóÒµÃæÁÙµÄ×î´óÍþв£»£»£»ÏÖÓеķÀÓù²½·¥Ê¹Æóҵ̻¶ÔÚÍþв֮Ï£¬£¬£¬·À²¡¶¾Èí¼þÒÅ©µÄ¹¥»÷Õ¼57%£»£»£»Æ½¾ùÿ¸öÖÕ¶ËÊܵ½µÄËðʧΪ440ÃÀÔª£»£»£»ÁãÈÕ¹¥»÷ÈÆ¹ýÏÖÓзÀÓùµÄ¸ÅÂÊÊǹŰåÒªÁìµÄ4±¶£»£»£»ÖÕ¶Ë×°ÖÃв¹¶¡µÄƽ¾ùÑÓ³ÙÌìÊýΪ102Ìì¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.barkly.com/ponemon-2018-endpoint-security-risk4¡¢Ñо¿Ö°Ô±Åû¶iOS 12ÖеÄÁíÒ»¸öÃÜÂëÈÆ¹ýÎó²î

Î÷°àÑÀÑо¿Ö°Ô±Jose RodriguezÔÚ9ÔÂβ·¢Ã÷iOS 12±£´æÒ»¸öÃÜÂëÈÆ¹ýÎó²î£¬£¬£¬¸ÃÎó²îÒÑÔÚiOS 12.0.1ÖÐÐÞ¸´£¬£¬£¬µ«RodriguezÔÚiOS 12.0.1ÖÐÓÖ·¢Ã÷ÁËÒ»¸öеÄÃÜÂëÈÆ¹ýÎó²î£¬£¬£¬¸ÃÎó²îÔÊÔÊÐíÎïÆÊÎö¼û×°±¸µÄ¹¥»÷ÕßÈÆ¹ýËø¶¨ÆÁÄ»»á¼ûÏà²á²¢½«ÕÕÆ¬·¢Ë͸øÈκÎApple MessagesÓû§¡£¡£¡£¡£¡£¡£ÔÚAppleÍÆ³öеÄÐÞ¸´²¹¶¡Ö®Ç°£¬£¬£¬Äú¿ÉÒÔͨ¹ý½ûÓá°ÔÚËø×¼Ê±ÔÊÐí»á¼ûSiri¡±À´ÔÝʱ½â¾ö¸ÃÎÊÌâ¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://thehackernews.com/2018/10/iphone-lock-passcode-bypass.html5¡¢±±¿¨ÂÞÀ´ÄÉÖÝË®ÎñϵͳÔâÀÕË÷Èí¼þ¹¥»÷£¬£¬£¬FBIÒѽéÈëÊÓ²ì

±¾ÖÜÒ»ONWASA£¨°ºË¹Â幩ˮºÍÎÛË®ÖÎÀí¾Ö£©Ðû²¼ÐÂÎųƣ¬£¬£¬±±¿¨ÂÞÀ´ÄÉÖÝË®ÎñϵͳµÄÄÚ²¿ÅÌËã»úϵͳ£¨°üÀ¨Ð§ÀÍÆ÷ºÍСÎÒ˽¼ÒµçÄÔ£©Ôâµ½ÀÕË÷Èí¼þEmotet¹¥»÷¡£¡£¡£¡£¡£¡£ONWASAûÓÐÅû¶ÏêϸµÄÊê½ð½ð¶î¡£¡£¡£¡£¡£¡£¸Ã¹¥»÷±¬·¢ÔÚ10ÔÂ4ÈÕ£¬£¬£¬ÇéÐÎËæºóÒÑ»ñµÃ¿ØÖÆ¡£¡£¡£¡£¡£¡£ËäȻûÓпͻ§ÐÅÏ¢Ôڴ˴ι¥»÷ÖÐÊܵ½Ó°Ï죬£¬£¬µ«Ðí´ó¶¼¾Ý¿âÐèÒªÖØÐÞ¡£¡£¡£¡£¡£¡£ÏÖÔÚFBI¡¢ÁìÍÁÇå¾²²¿ºÍ±±¿¨ÂÞÀ´ÄÉÖÝÕþ¸®ÒѽéÈëÊӲ졣¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.securityweek.com/feds-investigate-after-hackers-attack-water-utility6¡¢Android¸Ä±äÔÚÅ·Ã˵ÄÕþ²ß£¬£¬£¬²¿·ÖԤװGoogle app½«ÊÕ·Ñ

ƾ֤CNBC±¨µÀ£¬£¬£¬2018Äê7ÔÂÅ·ÃËÒòAndroidµÄ¢¶ÏÎÊÌâ¶ÔGoogle·£¿£¿£¿£¿£¿£¿î50ÒÚÃÀÔª£¬£¬£¬ÎªÁË»ØÓ¦ÖƲ㬣¬£¬GoogleÐû²¼½«¸Ä±äÆäÔÚÅ·Ã˵ØÇøµÄÕþ²ß£¬£¬£¬ÏòԤװGmail¡¢µØÍ¼ºÍYouTubeµÈGoogle appµÄÅ·ÃË×°±¸ÖÆÔìÉÌÊÕÈ¡ÔÊÐí·Ñ¡£¡£¡£¡£¡£¡£ÕâÏîеÄÔÊÐíÐÒ齫ÓÚ2018Äê10ÔÂ29ÈÕÔÚÅ·Ã˵ØÇøÉúЧ¡£¡£¡£¡£¡£¡£ÏÖÔÚ»¹Ã»ÓÐÒ»¼ÒÊÖ»ú³§ÉÌ×ö³ö¹ûÕæ»ØÓ¦¡£¡£¡£¡£¡£¡£
ÔÎÄÁ´½Ó£º
https://www.bleepingcomputer.com/news/google/google-s-android-apps-are-no-longer-free-for-european-smartphone-makers/ÉùÃ÷£º±¾×ÊѶÓɼøºÚµ£±£ÍøÎ¬ËûÃüÇ徲С×é·ÒëºÍÕûÀí