API

Tech Optimizer
February 20, 2025
Rapid7's vulnerability research team reported that a security flaw in PostgreSQL was exploited as a zero-day vulnerability to infiltrate BeyondTrust's network in December, involving two zero-day vulnerabilities, CVE-2024-12356 and CVE-2024-12686, along with a stolen API key, leading to unauthorized access to 17 Remote Support SaaS instances. In early January, the U.S. Treasury Department disclosed a compromise of its network, with attackers using the stolen API key to access its BeyondTrust instance, linked to the Silk Typhoon cyber-espionage group. The attackers targeted critical offices within the Treasury, including CFIUS and OFAC, and accessed the Office of Financial Research systems. CISA added CVE-2024-12356 to its Known Exploited Vulnerabilities catalog on December 19, mandating federal agencies to secure their networks. On January 27, Rapid7 uncovered another zero-day vulnerability in PostgreSQL, CVE-2025-1094, which allows SQL injection attacks due to mishandling of invalid UTF-8 characters. Rapid7 found that exploiting CVE-2024-12356 for remote code execution requires CVE-2025-1094, and while BeyondTrust classified CVE-2024-12356 as command injection, Rapid7 suggests it is an argument injection vulnerability. They identified a method to exploit CVE-2025-1094 for remote code execution in BeyondTrust systems independently of CVE-2024-12356, noting that BeyondTrust's patch for CVE-2024-12356 does not resolve the root cause of CVE-2025-1094 but prevents exploitation of both vulnerabilities.
AppWizard
February 20, 2025
Rockstar Games will release an enhanced version of GTA 5 for PC on March 4, 2025, free of charge. This version will feature additional content for GTA Online, significant technical upgrades, improved support for higher resolutions, aspect ratios, and frame rates, as well as enhancements like ambient occlusion, global illumination, ray-traced shadows, and reflections. It will support AMD's FSR1 and FSR3, and Nvidia's DLSS 3 for better performance. Loading times will be significantly faster due to SSDs and the DirectStorage API. The game will also support the PS5's DualSense controller and include Dolby Atmos for improved audio. GTA Online will see new vehicles, modes, and access to the GTA+ subscription program. Minimum hardware requirements include 16GB of RAM, an Nvidia RTX 3060 or AMD Ryzen 5 3600 CPU, and an SSD. Players can transfer their single-player and multiplayer progress to the new version.
AppWizard
February 19, 2025
OnePlus 13 users can now use Night Mode in Instagram, enhancing low-light photography and videography within the app. This feature, previously available only on select Samsung Galaxy and Google Pixel devices, utilizes Android’s Camera Extensions API. Night Mode activates automatically in low-light conditions, indicated by a moon icon. Users can capture images by launching the Instagram camera, waiting for Night Mode to engage, and holding the shutter button steady for a few seconds. This integration allows for a seamless experience without needing to switch between apps, building on OnePlus's existing Night Mode capabilities.
Winsage
February 19, 2025
A new variant of the Snake Keylogger is targeting Windows users in Asia and Europe, utilizing the AutoIt scripting language for deployment to evade detection. This malware, built on the Microsoft .NET framework, infiltrates systems through spam email attachments, logging keystrokes, capturing screenshots, and collecting clipboard data to steal sensitive information like usernames, passwords, and credit card details from browsers such as Chrome, Edge, and Firefox. The keylogger transmits stolen data to its command-and-control server using methods like SMTP email, Telegram bots, and HTTP POST requests. The executable file is an AutoIt-compiled binary that unpacks and executes the keylogger upon opening. The keylogger replicates itself in the %Local_AppData%supergroup directory as ageless[.]exe and places a file named ageless[.]vbs in the Startup folder to ensure it runs automatically on system reboot. This persistence mechanism allows continued access to the infected machine without requiring administrative privileges. Once activated, the keylogger injects its payload into a legitimate .NET process, specifically targeting RegSvcs.exe through process hollowing. It logs keystrokes using the SetWindowsHookEx API with a low-level keyboard hook, capturing sensitive information. Additionally, it retrieves the victim's public IP address by pinging hxxp://checkip[.]dyndns[.]org for geolocation purposes.
Search