CatwatchfulÌØ¹¤Èí¼þÎó²îÖÂ6.2ÍòÓû§Êý¾Ýй¶
Ðû²¼Ê±¼ä 2025-07-081. CatwatchfulÌØ¹¤Èí¼þÎó²îÖÂ6.2ÍòÓû§Êý¾Ýй¶
7ÔÂ4ÈÕ£¬£¬£¬£¬2025Äê6Ô£¬£¬£¬£¬Çå¾²Ñо¿Ô±Eric Daigle½ÒÆÆCatwatchfulÌØ¹¤Èí¼þ±£´æÑÏÖØÇå¾²Îó²î£¬£¬£¬£¬ÆäFirebaseÊý¾Ý¿âÒòSQL×¢Èë¹¥»÷̻¶62,000ÃûÓû§Ã÷ÎĵǼÐÅÏ¢¼°26,000̨װ±¸Êý¾Ý£¬£¬£¬£¬Òý·¢Êý¾Ýй¶ÊÂÎñ¡£¡£¡£Õâ¿îαװ³É¡°ÒþÐΡ±¶ùͯ¼à¿ØÓ¦ÓõÄÌØ¹¤Èí¼þ£¬£¬£¬£¬ÏÖʵͨ¹ýÎïÀí½Ó´¥Ö²ÈëÊܺ¦ÕßÊÖ»ú£¬£¬£¬£¬²»·¨ÇÔÈ¡ÕÕÆ¬¡¢¶ÌÐÅ¡¢ÊµÊ±Î»Öü°ÇéÐÎÒôƵ£¬£¬£¬£¬²¢Ô¶³Ì²Ù¿ØÉãÏñÍ·¡£¡£¡£Ö»¹ÜÓ¦ÓÃÊÐËÁÒÑեȡ´ËÀ๤¾ß£¬£¬£¬£¬CatwatchfulÈÔͨ¹ýÔ¤ÉèÖÃAPKÈö²¥£¬£¬£¬£¬Êܺ¦Õ߶༯ÖÐÓÚÄ«Î÷¸ç¡¢¸çÂ×±ÈÑǵÈÀ¶¡ÃÀÖÞ¹ú¼Ò£¬£¬£¬£¬²¿·ÖÊý¾Ý¿É×·ËÝÖÁ2018Äê¡£¡£¡£ÊÂÎñ̻¶ºó£¬£¬£¬£¬TechCrunchÓëÊý¾Ýй¶֪ͨƽ̨Have I Been PwnedÏàÖú¾¯Ê¾Ç±ÔÚÊܺ¦Õߣ¬£¬£¬£¬¹È¸èËäͨ¹ýÇå¾²ä¯ÀÀ±ê¼ÇÏà¹ØÓòÃû£¬£¬£¬£¬µ«ÉæÊÂÊý¾Ý¿âÔÚÊÓ²ìʱ´úÈÔÒ»Á¬ÔÚÏß¡£¡£¡£Ê±¼äÏßÏÔʾ£¬£¬£¬£¬6ÔÂ23Èչȸè½éÈëºó£¬£¬£¬£¬Ö÷ÓòÃûcatwatchful.pinkÓÚ6ÔÂ25ÈÕ̱»¾£¬£¬£¬£¬µ«Ìæ»»ÓòÃûxng.vju.temporary.siteÔ½ÈÕ»Ö¸´Ð§ÀÍ£¬£¬£¬£¬Ö±ÖÁ6ÔÂ27ÈÕͨ¹ýWAF×è¶ÏSQL×¢Èë¹¥»÷¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬£¬¸ÃÈí¼þÄÚÖá°543210¡±ºóÃÅ´úÂ룬£¬£¬£¬ÔÊÐí¹¥»÷ÕßÔÚÓ¦ÓÃÒþ²ØºóÖØÐ»ñÈ¡¿ØÖÆÈ¨£¬£¬£¬£¬Óû§¿Éͨ¹ý²¦´ò¸Ã´úÂë¼ì²â²¢Ð¶ÔضñÒâ³ÌÐò¡£¡£¡£
https://securityaffairs.com/179620/malware/a-flaw-in-catwatchful-spyware-exposed-logins-of-62000-users.html
2. CISA½«Google Chromium V8Îó²îÁÐÈëÒÑÖª¿ÉʹÓÃÎó²îĿ¼
7ÔÂ7ÈÕ£¬£¬£¬£¬ÃÀ¹úÍøÂçÇå¾²ºÍ»ù´¡ÉèÊ©Çå¾²¾Ö£¨CISA£©¿ËÈÕ½«±àºÅΪCVE-2025-6554µÄChromiumV8Îó²îÁÐÈëÒÑÖª¿ÉʹÓÃÎó²î£¨KEV£©Ä¿Â¼£¬£¬£¬£¬±ê¼ÇןøßΣÎó²îÒѽøÈëÕþ¸®î¿ÏµÊÓÒ°¡£¡£¡£¸ÃÎó²î±£´æÓÚGoogleChrome138.0.7204.96֮ǰ°æ±¾µÄV8JavaScriptºÍWebAssemblyÒýÇæÖУ¬£¬£¬£¬ÊôÓڵ䷶µÄÀàÐÍ»ìÏýÎó²î£¬£¬£¬£¬µ±ÒýÇæ¹ýʧ´¦Öóͷ£Êý¾ÝÀàÐÍʱ£¬£¬£¬£¬¿ÉÄܵ¼ÖÂÄÚ´æË𻵻òí§Òâ´úÂëÖ´ÐУ¬£¬£¬£¬¹¥»÷Õß¿Éͨ¹ý½á¹¹¶ñÒâHTMLÒ³ÃæÊµÑéÔ¶³Ì¹¥»÷¡£¡£¡£¹È¸èÇå¾²ÍŶÓÓÚ2025Äê6ÔÂ25ÈÕÓÉÍþвÆÊÎöС×éÑо¿Ô±Cl¨¦mentLecigne·¢Ã÷¸ÃÎó²îºó£¬£¬£¬£¬Ñ¸ËÙͨ¹ýStableͨµÀÏòÈ«Æ½Ì¨ÍÆËÍÐÞ¸´²¹¶¡£¡£¡£¬£¬£¬£¬ChromeÎȹ̰æÒѸüÐÂÖÁ138.0.7204.x°æ±¾¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬£¬´Ë´ÎÐÞ¸´¾àÎó²î·¢Ã÷½ö¸ôÒ»Ì죬£¬£¬£¬µ«Ç徲ͨ¸æÃ÷È·Ö¸³ö"Ò°ÍâÒѱ£´æÕë¶Ô¸ÃÎó²îµÄ¹¥»÷ʹÓÃ"£¬£¬£¬£¬Åú×¢ÍþвÐÐΪÕß¿ÉÄÜÒѽ«ÆäÓÃÓÚ¶¨Ïò¹¥»÷£¬£¬£¬£¬Éæ¼°¹ú¼ÒºÚ¿Í×éÖ¯»òÉÌÒµÌØ¹¤Èí¼þ¹©Ó¦É̵ĿÉÄÜÐÔÒý·¢Òµ½çµ£ÐÄ¡£¡£¡£ÃÀ¹úÁª°îÕþ¸®ÒªÇóËùÓÐÁª°îÐÐÕþ²¿·Ö»ú¹¹±ØÐèÔÚ2025Äê7ÔÂ23ÈÕǰÍê³ÉÎó²îÐÞ¸´¡£¡£¡£
https://securityaffairs.com/179682/hacking/u-s-cisa-adds-google-chromium-v8-flaw-to-its-known-exploited-vulnerabilities-catalog.html
3. Atomic macOS¶ñÒâÈí¼þ½ø»¯Éý¼¶£¬£¬£¬£¬Mac×°±¸ÃæÁÙ³¤ÆÚÐÔºóÃÅÍþв
7ÔÂ7ÈÕ£¬£¬£¬£¬ÍøÂçÇå¾²Ñо¿Ö°Ô±¿ËÈÕÅû¶£¬£¬£¬£¬Õë¶ÔmacOSϵͳµÄAtomicÐÅÏ¢ÇÔÈ¡³ÌÐò£¨AMOS£©ÒÑÍÆ³ö¾ß±¸³¤ÆÚ»¯ºóÃŹ¦Ð§µÄа汾£¬£¬£¬£¬±ê¼Ç×ÅÕâÒ»¶ñÒâÈí¼þ¼´Ð§ÀÍ£¨MaaS£©Æ½Ì¨µÄÊÖÒÕÄÜÁ¦ÓëÍþвƷ¼¶ÏÔÖøÉý¼¶¡£¡£¡£¾ÝMacPawÆìÏÂMoonlockʵÑéÊÒÆÊÎö£¬£¬£¬£¬¸ÃºóÃÅ×é¼þ¿ÉʵÏÖÔ¶³ÌÏÂÁîÖ´ÐС¢¼üÅ̼ͼ¡¢ºáÏòÉøÍ¸µÈ¹¦Ð§£¬£¬£¬£¬²¢ÄÜÔÚÏµÍ³ÖØÆôºó¼ÌÐøÔËÐУ¬£¬£¬£¬Ê¹¹¥»÷Õß»ñµÃ¶ÔÊÜѬȾװ±¸µÄºã¾Ã¿ØÖÆÈ¨¡£¡£¡£´Ë´Î·¢Ã÷Ô´ÓÚ×ÔÁ¦Ñо¿Ô±g0njxaÌṩµÄÏßË÷£¬£¬£¬£¬ÏÖÔÚÈ«ÇòÒÑÓÐ120¶à¸ö¹ú¼ÒµÄÓû§Êܵ½Ó°Ï죬£¬£¬£¬ÆäÖÐÃÀ¹ú¡¢·¨¹ú¡¢Òâ´óÀû¡¢Ó¢¹úºÍ¼ÓÄôóÎªÖØÔÖÇø¡£¡£¡£AtomicÇÔÈ¡³ÌÐò×îÔçÓÚ2023Äê4Ô±»¼Í¼£¬£¬£¬£¬Æä×÷ΪMaaSƽ̨ÔÚTelegramƵµÀÍÆ¹ã£¬£¬£¬£¬Ã¿Ô¶©ÔķѸߴï1000ÃÀÔª£¬£¬£¬£¬³õÆÚÄ¿µÄΪÇÔÈ¡macOSÎļþ¡¢¼ÓÃÜÇ®±ÒÇ®°üÀ©Õ¹³ÌÐò¼°ä¯ÀÀÆ÷ÉúÑĵÄÃÜÂë¡£¡£¡£2023Äê11Ô£¬£¬£¬£¬¸Ã×é֯ͨ¹ý"ClearFake"»î¶¯Ê״ν«¹¥»÷¹æÄ£À©Õ¹ÖÁmacOSϵͳ£»£»£»£»2024Äê9Ô£¬£¬£¬£¬ÍøÂç·¸·¨¼¯ÍÅ"Marko Polo"ÔÚÕë¶ÔApple×°±¸µÄ´ó¹æÄ£»£»£»£»î¶¯Öа²ÅÅÁ˸öñÒâÈí¼þ¡£¡£¡£ÖµµÃ¹Ø×¢µÄÊÇ£¬£¬£¬£¬Æä·Ö·¢Õ½ÂÔÒÑ´ÓÆÆ½âÈí¼þÍøÕ¾µÈÆÕ±éÇþµÀ£¬£¬£¬£¬×ªÏòÕë¶Ô¼ÓÃÜÇ®±Ò³ÖÓÐÕߵ͍ÏòÍøÂç´¹ÂÚ£¬£¬£¬£¬ÒÔ¼°Ïò×ÔÓÉÖ°ÒµÕß·¢ËÍαװ³ÉÃæÊÔÔ¼ÇëµÄ¶ñÒâÔØºÉ¡£¡£¡£
https://www.bleepingcomputer.com/news/security/atomic-macos-infostealer-adds-backdoor-for-persistent-attacks/
4. °ÍÎ÷C&M SoftwareϵͳÎó²îÖÂ1.4ÒÚÃÀÔª´¢±¸½ð±»µÁ
7ÔÂ7ÈÕ£¬£¬£¬£¬°ÍÎ÷½ðÈÚϵͳÔâÓöÖØ´óÇå¾²ÊÂÎñ£¬£¬£¬£¬ÅþÁ¬ÑëÐÐÓëµØ·½ÒøÐеÄÖÐÐÄЧÀÍÉÌC&M Software¹«Ë¾ÒòºÚ¿Í¹¥»÷µ¼ÖÂÁù¼Ò½ðÈÚ»ú¹¹µÄ´¢±¸ÕË»§Ëðʧ800Íò°ÍÎ÷À×ÑǶû£¨Ô¼ºÏ1.4ÒÚÃÀÔª£©£¬£¬£¬£¬³ÉΪ°ÍÎ÷ÑëÐÐÀúÊ·ÉÏ×îÑÏÖØµÄ¹©Ó¦ÉÌϵͳÎó²îÊÂÎñÖ®Ò»¡£¡£¡£ÊÂÎñʼÓÚ6ÔÂ30ÈÕ£¬£¬£¬£¬C&M SoftwareÏò°ÍÎ÷ÑëÐÐת´ïÆäƽ̨ÔâÈëÇÖ£¬£¬£¬£¬¹¥»÷Õßͨ¹ý²»·¨ÊÖ¶Î×ªÒÆÁ˽ðÈÚ»ú¹¹¼äÓÃÓÚÕûÀíµÄ´¢±¸×ʽ𡣡£¡£°ÍÎ÷ÑëÐÐËæ¼´ÔÝÍ£ËùÓÐÍâµØ»ú¹¹¶ÔC&Mƽ̨µÄ»á¼ûȨÏÞ£¬£¬£¬£¬²¢½éÈëÊӲ졣¡£¡£7ÔÂ4ÈÕ£¬£¬£¬£¬Ê¥±£ÂÞ¾¯·½¾Ð²¶ÁË48ËêµÄǰC&Mºó¶Ëϵͳ¹¤³ÌʦJo?o Roque£¬£¬£¬£¬Ö¸¿ØÆäÒÔÔ¼2700ÃÀÔªµÄ¼ÛÇ®ÏòºÚ¿Í³öÊÛϵͳµÇ¼ƾ֤£¬£¬£¬£¬²¢ÐÖú¹¹½¨×ʽð×ªÒÆ»úÖÆ¡£¡£¡£¾Ý¾¯·½Åû¶£¬£¬£¬£¬Roqueͨ¹ýWhatsAppÓë·¸·¨ÍÅ»ïÁªÂ磬£¬£¬£¬Ê¹ÓÃĦÍгµ¿ìµÝÊÕÈ¡³ê½ð£¬£¬£¬£¬ÇÒÿ15ÌìÌæ»»Ò»´ÎÊÖ»úÒÔ¹æ±Ü×·×Ù£¬£¬£¬£¬µ«×îÖÕÈÔ±»ÊÖÒÕÊֶζ¨Î»¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬£¬±»µÁ×ʽðÔ´×Ô½ðÈÚ»ú¹¹µÄͬҵ´¢±¸ÕË»§£¬£¬£¬£¬¶ø·Ç¿Í»§´æ¿î£¬£¬£¬£¬Òò´Ë¹«ÖÚ×ʽðδֱ½ÓÊÜË𡣡£¡£ÏÖÔÚ°ÍÎ÷Õþ¸®ÒѶ³½á5000ÍòÃÀÔªÉæ°¸×ʲú£¬£¬£¬£¬C&M SoftwareÌåÏÖÒÑÅäºÏÍê³ÉϵͳÐÞ¸´²¢»Ö¸´ÔËÓª¡£¡£¡£
https://www.bitdefender.com/en-us/blog/hotforsecurity/employee-arrested-after-brazils-central-bank-service-provider-hacked-for-us-140-million
5. ºÚ¿ÍÀÄÓÃй¶µÄShellterºì¶Ó¹¤¾ß°²ÅÅÐÅÏ¢ÇÔÈ¡³ÌÐò
7ÔÂ7ÈÕ£¬£¬£¬£¬ÉøÍ¸²âÊÔ¹¤¾ß¹©Ó¦ÉÌShellter Project¿ËÈÕ֤ʵ£¬£¬£¬£¬ÆäÉÌÒµ¼¶AV/EDRÌӱܼÓÔØÆ÷Shellter EliteÒò¿Í»§Ð¹Â¶¸±±¾£¬£¬£¬£¬±»ºÚ¿ÍÓÃÓÚÈö²¥ÐÅÏ¢ÇÔÈ¡¶ñÒâÈí¼þ¡£¡£¡£¾ÝElastic Security Labs 7ÔÂ3ÈÕÅû¶£¬£¬£¬£¬×Ô2025Äê4ÔÂÆð£¬£¬£¬£¬¶à¸öÍþв×éÖ¯£¨°üÀ¨Rhadamanthys¡¢LummaºÍArechclient2£©Í¨¹ýYouTube̸ÂÛºÍÍøÂç´¹ÂÚÓʼþ·Ö·¢Ê¹ÓÃShellter Elite v11.0ÖÆ×÷µÄ¶ñÒâÔØºÉ¡£¡£¡£¸Ã¹¤¾ß×÷Ϊºì¶ÓרÓÃ×°±¸£¬£¬£¬£¬Í¨¹ý¶à̬ÐÔ¾²Ì¬¹æ±ÜºÍAMSI/ETWµÈ¶¯Ì¬ÔËÐÐʱ¹æ±ÜÊÖÒÕ£¬£¬£¬£¬¿É½«ÓÐÓÃÔØºÉÖ²ÈëÕýµ±Windows¶þ½øÖÆÎļþÒÔÈÆ¹ýEDR¼ì²â¡£¡£¡£ElasticÑо¿Ö°Ô±Í¨¹ýÔÊÐí֤ʱ¼ä´Á×·×Ù£¬£¬£¬£¬È·ÈϹ¥»÷ÕßʹÓõ¥¸öй¶¸±±¾ÊµÑéÁ˳¤´ïÊýÔµĹ¥»÷»î¶¯¡£¡£¡£Shellter ProjectÔÚÉùÃ÷ÖÐÈϿɣ¬£¬£¬£¬´Ë´ÎÀÄÓÃÔ´ÓÚij¿Í»§Ð¹Â¶Æä¹ºÖõÄEliteÔÊÐíÖ¤¸±±¾£¬£¬£¬£¬²¢Ç¿µ÷ÕâÊÇ2023Äê2ÔÂʵÑéÑÏ¿áÔÊÐíģʽºóµÄÊ×ÀýÒÑÖªÀÄÓÃÊÂÎñ¡£¡£¡£ÎªÓ¦¶ÔΣ»£»£»£»ú£¬£¬£¬£¬¸Ã¹«Ë¾ÒÑÐû²¼Elite 11.1°æ±¾£¬£¬£¬£¬½öÏòͨ¹ýÉó²éµÄ¿Í»§·Ö·¢¸üУ¬£¬£¬£¬µ«Î´Í¸Â¶ÏêϸÊÖÒÕ»º½â²½·¥¡£¡£¡£ÖµµÃ¹Ø×¢µÄÊÇ£¬£¬£¬£¬Shellter Project¹ûÕæÖ¸ÔðElastic Security Labsδʵʱת´ïÎó²î£¬£¬£¬£¬³ÆÆä"ÎªÖÆÔ쾪¶¯Ð§Ó¦¶øÕÚÑÚÐÅÏ¢"£¬£¬£¬£¬²¢³ÆÒÑÊÕµ½ElasticÌṩµÄÑù±¾ÓÃÓÚ¶¨Î»Î¥¹æ¿Í»§¡£¡£¡£
https://www.bleepingcomputer.com/news/security/hackers-abuse-leaked-shellter-red-team-tool-to-deploy-infostealers/
6. ÀÕË÷Èí¼þSatanLockÖÕÖ¹ÔËÓª£¬£¬£¬£¬³Æ±»µÁÊý¾Ý½«±»Ð¹Â¶
7ÔÂ7ÈÕ£¬£¬£¬£¬Ð½¨ÉèµÄ"Èöµ©Ëø"£¨SatanLock£©ÀÕË÷Èí¼þ×éÖ¯¿ËÈÕͻȻÐû²¼¹Ø±Õ£¬£¬£¬£¬µ«ÆäÔÚ°µÍøÐû²¼µÄÉùÃ÷ÖÐÍþв½«ÓÚµ±ÈÕй¶ËùÓдÓÊܺ¦Õß´¦ÇÔÈ¡µÄÊý¾Ý£¬£¬£¬£¬Òý·¢Çå¾²½ç¹Ø×¢¡£¡£¡£×Ô2025Äê4Ô³õ»îÔ¾ÒÔÀ´£¬£¬£¬£¬SatanLockÒÔ¼¤½ø¹¥»÷ÊÖ¶ÎѸËÙո¶ͷ½Ç£¬£¬£¬£¬¶Ì¶ÌÊýÖÜÄÚ¼´ÔÚ°µÍøÐ¹ÃÜÍøÕ¾Ðû²¼67ÃûÊܺ¦ÕßÏêϸÐÅÏ¢¡£¡£¡£ÖµµÃ×¢ÖØµÄÊÇ£¬£¬£¬£¬Check PointÑо¿Ôº5Ô±¨¸æÖ¸³ö£¬£¬£¬£¬ÆäÖÐÁè¼Ý65%µÄÊܺ¦Õß´ËǰÒÑ·ºÆðÔÚÆäËûÀÕË÷ÍÅ»ïµÄйÃÜÃûµ¥ÖС£¡£¡£ÕâÒ»Õ÷ÏóÅú×¢£¬£¬£¬£¬¸Ã×éÖ¯¿ÉÄÜͨ¹ý¹²Ïí·¸·¨»ù´¡ÉèÊ©ÔË×÷£¬£¬£¬£¬»ò¿ÌÒâÕë¶ÔÒѱ»ÆäËûÍÅ»ïÈëÇÖµÄÍøÂç¾ÙÐÐ"¶þ´ÎÊÕ¸î"¡£¡£¡£ÍøÂçÇå¾²¹«Ë¾Lockbit DecryptorµÄÆÊÎö½øÒ»²½Õ¹ÏÖ£¬£¬£¬£¬SatanLockÓëBabuk-Bjorka¡¢GD LockersecµÈ¶à¸ö×ÅÃûÀÕË÷Èí¼þ¼Ò×å±£´æ¹ØÁª£¬£¬£¬£¬ÌåÏÖÆäÊôÓÚ¸ü´ó¹æÄ£µÄÍøÂç·¸·¨ÍøÂç¡£¡£¡£ÕâÖÖ¹ØÁªÐÔÓë´Ëǰ"ÁÔÈ˹ú¼Ê"£¨Hunters International£©¸üÃûΪWORLD LEAKS²¢×ªÐÍÊý¾Ýй¶µÄ°¸ÀýÐγɺôÓ¦¡£¡£¡£Ö»¹ÜSatanLockµÄ¹Ø±ÕÔµ¹ÊÔÓÉÉв»Ã÷È·£¬£¬£¬£¬µ«Òµ½çÍÆ²âÆä¿ÉÄܽÓÄÉÀàËÆÕ½ÂÔ£¬£¬£¬£¬Í¨¹ýÆ·ÅÆÖØËܹæ±ÜÖ´·¨¹¥»÷¡£¡£¡£
https://hackread.com/satanlock-ransomware-ends-operations-stolen-data-leak/


¾©¹«Íø°²±¸11010802024551ºÅ