¡¾±¨¸æ·ÖÏí¡¿2019ÄêÖÐÍøÂç¹¥»÷Ç÷ÊÆ±¨¸æ

Ðû²¼Ê±¼ä 2019-08-01
±¾±¨¸æÖ»ÊÇΪÁËѧϰÑо¿¶ø·­Ò룬£¬£¬£¬£¬£¬ÎÞ³öÊé¡¢·¢ÊÛµÈÈκÎÉÌÒµÐÐΪ£¬£¬£¬£¬£¬£¬Òò´Ë²î³ØÈκΰæÈ¨ÎÊÌâ¼ç¸ºÔðÈΡ£¡£ ¡£
´Ë·­Ò뱨¸æÊǼò°æ£¬£¬£¬£¬£¬£¬ÏêϸÄÚÈÝÇëÔĶÁÔ­±¨¸æ¡£¡£ ¡£

±¾±¨¸æÔ­Îĵص㣺https://www.checkpoint.com/downloads/resources/cyber-attack-trends-mid-year-report-2019.pdf


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨



ƾ֤Check PointÐû²¼µÄ2019ÄêÖÐÍøÂç¹¥»÷Ç÷ÊÆ±¨¸æ£¬£¬£¬£¬£¬£¬¶àÖÖÍøÂçÍþвÔÚÉϰëÄê³ÊÔöÌíÇ÷ÊÆ£¬£¬£¬£¬£¬£¬°üÀ¨¹©Ó¦Á´¹¥»÷¡¢Óʼþڲƭ¹¥»÷¡¢Ôƹ¥»÷ºÍÒÆ¶¯¹¥»÷¡£¡£ ¡£Ã»ÓÐÇéÐÎÊǾø¶ÔÇå¾²µÄ£¬£¬£¬£¬£¬£¬¹¥»÷ÕßÒ»Ö±¿ª·¢³öÐµĹ¤¾ßºÍÊÖÒÕ£¬£¬£¬£¬£¬£¬Ãé×¼ÆóÒµµÄÔÆ×ʲú¡¢Òƶ¯×°±¸¡¢µÚÈý·½¹©Ó¦ÉÌÉõÖÁÊÇÖ÷Á÷Óʼþƽ̨¡£¡£ ¡£


±¨¸æÖ¸³ö£¬£¬£¬£¬£¬£¬Õë¶ÔÐÔÀÕË÷Èí¼þ¹¥»÷ÔÚ2019ÄêÉϰëÄêÒ»Ö±³ÉΪͷÌõ£¬£¬£¬£¬£¬£¬°üÀ¨ÍâµØÕþ¸®ÊµÌå¡¢ÔÆÐ§ÀÍÉÌ¡¢¹¤ÒµÆóÒµÒÔ¼°»ú³¡¶¼³ÉΪÀÕË÷Èí¼þ¹¥»÷µÄDZÔÚÄ¿µÄ¡£¡£ ¡£


ΪÁËÓ¦¶Ô¹©Ó¦Á´¹¥»÷µÄ¼±¾çÔöÌí£¬£¬£¬£¬£¬£¬ÃÀ¹úÁìÍÁÇå¾²²¿£¨DHS£©×¨ÃލÉèÁËICT¹©Ó¦Á´Î£º¦ÖÎÀíÊÂÇé×é¡£¡£ ¡£


¶ñÒâ¿ó¹¤ÈÔÕ¼¶ñÒâÈí¼þµÄÖ÷µ¼Ö°Î»£¬£¬£¬£¬£¬£¬Ö»¹ÜÓÉÓÚCoinhiveÔÚ3Ô·Ý×èÖ¹ÔËÓª£¬£¬£¬£¬£¬£¬¶ñÒâ¿ó¹¤µÄ·Ý¶îÒѾ­´Ó2018ÄêµÄ42%Ͻµµ½2019ÄêµÄ26%¡£¡£ ¡£


ÁíÒ»¸öÖ÷ÒªÇ÷ÊÆÊÇDNSÐ®ÖÆ¹¥»÷£¬£¬£¬£¬£¬£¬ÃÀ¹úÁìÍÁÇå¾²²¿£¨DHS£©ºÍ»¥ÁªÍøÃû³ÆÓëÊý×ֵصã·ÖÅÉ»ú¹¹£¨ICANN£©Îª´ËÁªºÏÐû²¼ÁËÏà¹Ø¾¯±¨¡£¡£ ¡£´ËÀ๥»÷»î¶¯Ö÷ÒªÕë¶ÔÕþ¸®¡¢»¥ÁªÍøºÍµçÐŵĻù´¡ÉèÊ©¡£¡£ ¡£


¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨

ͼ1 È«ÇòÍøÂçÍþвָÊýµØÍ¼


±¨¸æ¶ÔÈ«Çò¡¢ÃÀ¹ú¡¢EMEA£¨Å·ÖÞ¡¢Öж«ºÍ·ÇÖÞ£©ÒÔ¼°ÑÇÌ«µØÇø£¨APAC£©µÄÍøÂçÍþвÇ÷ÊÆ»®·Ö¾ÙÐÐÁËÆÊÎö£¬£¬£¬£¬£¬£¬ËùÓеØÇøÖÐÒÆ¶¯ÍþвµÄÕ¼±È¾ùΪ×î¸ß£¬£¬£¬£¬£¬£¬ÖÖÖÖÍøÂçÍþвµÄÕ¼ºÃ±ÈÏÂͼ£º

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨

ͼ2 ²î±ðµØÇøÍøÂçÍþвµÄÖÖ±ðÆÊÎö


2019ÄêÉϰëÄê¾­ÓÉHTTPЭÒéÈö²¥µÄ×î³£¼û¶ñÒâÎļþÀàÐÍÊÇexe£¬£¬£¬£¬£¬£¬Õ¼±ÈΪ53%£» £»£»¶ø¾­ÓÉSMTPÈö²¥µÄ×î³£¼û¶ñÒâÎļþÀàÐÍÊÇexeºÍdoc£¬£¬£¬£¬£¬£¬Á½Õß»®·ÖΪ21%ºÍ19%¡£¡£ ¡£

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨

ͼ3 2019ÄêÉϰëÄê¶ñÒâÎļþÀàÐ͵ÄÂþÑÜ


´Ó2018ÄêÉϰëÄêµ½2019ÄêϰëÄ꣬£¬£¬£¬£¬£¬¶ñÒâÎļþµÄÖ÷Òª·Ö·¢·½·¨±¬·¢ÁËת±ä£¬£¬£¬£¬£¬£¬ÔÚ2018ÄêÉϰëÄêÊÇÓʼþ·Ö·¢Õ¼Ö÷µ¼Ö°Î»£¨72%£©£¬£¬£¬£¬£¬£¬µ«2018ÄêϰëÄêºÍ2019ÄêÉϰëÄêweb·Ö·¢Õ¼ÓÐÖ÷µ¼Ö°Î»£¨60%ºÍ58%£©¡£¡£ ¡£

¼øºÚµ£±£Íø(jhdbw)¡¤×î¾ßȨÍþΨһάȨµ£±£Æ½Ì¨
ͼ4¶ñÒâÎļþ·Ö·¢·½·¨µÄÂþÑÜ


? ÀÕË÷Èí¼þ


ÉϰëÄê×îΪ»îÔ¾µÄÀÕË÷Èí¼þÊÇGandCrab£¬£¬£¬£¬£¬£¬ÔÚ5Ô·ݸÃRaaS£¨ÀÕË÷Èí¼þ¼´Ð§ÀÍ£©ÓÉ×÷ÕßÐû²¼×èÖ¹ÔËÓª£¬£¬£¬£¬£¬£¬BitDefenderËæºóÐû²¼Á˸ÃÀÕË÷Èí¼þËùÓа汾µÄÃ⺬»ìÃܹ¤¾ß¡£¡£ ¡£ÏÖÔÚÐÂÀÕË÷Èí¼þSodinokibiËÆºõÏëÒª³ÉΪGandCrabµÄ¼ÌÈÎÕß¡£¡£ ¡£


¶ñÒâ¿ó¹¤


¶ñÒâ¿ó¹¤·½ÃæÒ²·ºÆðÁËÀàËÆµÄÇéÐΡ£¡£ ¡£ÔÚ3Ô·ÝCoinHive×èֹЧÀͺ󣬣¬£¬£¬£¬£¬Í¬ÑùΪJavascriptÍÚ¿ó¾ç±¾µÄCryptoLoot×¼±¸È¡¶ø´úÖ®¡£¡£ ¡£ÁíÒ»¸ö¶ñÒâ¿ó¹¤DarkGateÒ²ÖµµÃ×¢ÖØ£¬£¬£¬£¬£¬£¬Ëü²»µ«ÌṩÍÚ¿óЧÀÍ£¬£¬£¬£¬£¬£¬»¹¿ÉÒÔÇÔȡƾ֤¡¢¼ÓÃÜÎļþÉõÖÁÌṩԶ¿Ø¹¦Ð§¡£¡£ ¡£


ÒøÐÐľÂí


Óë2018ÄêÏà±È£¬£¬£¬£¬£¬£¬2019ÉϰëÄêÒøÐÐľÂíµÄ·Ý¶îì­Éý50%¡£¡£ ¡£×î³£¼ûµÄÒøÐÐľÂí¼Ò×åÊÇRamnitºÍUrsnif¡£¡£ ¡£


½©Ê¬ÍøÂç


EmotetºÍTrickBotÔÚÒÔǰ¶¼ÊÇÒøÐÐľÂí£¬£¬£¬£¬£¬£¬µ«ËüÃÇËæºó¶¼Äð³É¶àÓÃ;ľÂí¹¤¾ß£¬£¬£¬£¬£¬£¬ÓÃÓÚ·Ö·¢ÆäËü¶ñÒâpayload¡£¡£ ¡£


ÒÆ¶¯¶ñÒâÈí¼þ


ÉϰëÄêAndroidľÂíµÄÏòµ¼ÕßÊÇTriadaºÍLotoor£¬£¬£¬£¬£¬£¬ÆäÖÐTriadaµÄ·Ý¶îÔÚÈ«Çò¡¢EMEAÒÔ¼°APACµØÇø¶¼ÅÅÔÚµÚÒ»¡£¡£ ¡£


Êý¾Ýй¶


±¨¸æÖÐÖ¸³ö£¬£¬£¬£¬£¬£¬2019ÄêÉϰëÄêÊý¾Ýй¶ӰÏìÁËÊýÊ®ÒÚÈ˵ÄÐÅÏ¢¡£¡£ ¡£ÒÔÃÀ¹úΪÀý£º


? 1Ô·ݺڿÍÂÛ̳Collection #1й¶7.7ÒÚÓʼþµØµãÒÔ¼°2100ÍòÃÜÂë
2Ô·ÝgnosticplayersÔÚºÚÊÐDreamMarketÉϳöÊÛ7.47ÒÚ±»µÁƾ֤
3Ô·ÝVerifications.ioй¶8ÒÚµç×ÓÓʼþÐÅÏ¢
4Ô·ÝFacebookµÚÈý·½app¿ª·¢ÉÌй¶5ÒÚÓû§¼Í¼£» £»£»LinkedInµÚÈý·½Í¬°éй¶6000ÍòÓû§µÄÓʼþµØµã
5Ô·ݶíÂÞ˹ºÚ¿ÍÍÅ»ïFxmspÉù³Æ´ÓÇå¾²³§ÉÌMcAfee¡¢SymantecºÍTrend MicroÇÔÈ¡30TBÊý¾Ý²¢³öÊÛ
6Ô·ÝAMCAÊý¾Ýй¶²¨¼°2000Íò»¼Õß
 

Îó²îʹÓÃ


2019ÉϰëÄê×îÊ¢ÐеÄÎó²îʹÓðüÀ¨£º


BlueKeep ¨C Windows RDPÎó²î£¨CVE-2019-0708£©
Oracle WebLogicÎó²î£¨CVE-2017-10271£¬£¬£¬£¬£¬£¬CVE-2019-2725£©
Linux¼°FreeBSD TCPSACK Panic DoSÎó²î£¨CVE-2019-11477£¬£¬£¬£¬£¬£¬CVE-2019-11478£¬£¬£¬£¬£¬£¬CVE-2019-5599£¬£¬£¬£¬£¬£¬CVE-2019-11479£©
 

90%µÄ¹¥»÷ÕßʹÓÃ2017Ä꼰֮ǰ·¢Ã÷µÄÎó²î£¬£¬£¬£¬£¬£¬ÆäÖÐ20%µÄ¹¥»÷ÕßʹÓÃ7ÄêǰµÄÎó²î¡£¡£ ¡£