❌

Normal view

There are new articles available, click to refresh the page.
Yesterday β€” 16 June 2024Main stream

The basic urge is surprisingly complex

By: chavenet
16 June 2024 at 16:19
To most people, pulling into a highway rest stop is a profoundly mundane experience. But not to neuroscientist Rita Valentino, who has studied how the brain senses, interprets and acts on the bladder's signals. She's fascinated by the brain's ability to take in sensations from the bladder, combine them with signals from outside of the body, like the sights and sounds of the road, then use that information to actβ€”in this scenario, to find a safe, socially appropriate place to pee. "To me, it's really an example of one of the beautiful things that the brain does," she says. from How Do We Know When to Pee? [Smithsonian; ungated]
Before yesterdayMain stream

Brazil’s Deadly Flooding Made Twice as Likely by Global Warming, Study Finds

The country’s south received three months’ rain in two weeks. Global warming has made such deluges twice as likely as before, scientists said.

Β© Anselmo Cunha/Agence France-Presse β€” Getty Images

A damaged refrigerator was used to ferry groceries last month after flooding in Porto Alegre, Brazil.

Andariel APT Using DoraRAT and Nestdoor Malware to Spy on South Korean Businesses

Andariel APT, Remote Access Trojan, RAT, North Korea

Researchers have uncovered new attacks by a North Korean advanced persistent threat actor – Andariel APT group – targeting Korean corporations and other organizations. The victims include educational institutions and companies in the manufacturing and construction sectors. The attackers employed keyloggers, infostealers, and proxy tools alongside backdoors to control and extract data from compromised systems, said researchers at the AhnLab Security Intelligence Center (ASEC). The malware used in these attacks includes strains previously attributed to the Andariel APT group, including the backdoor "Nestdoor." Additional tools include web shells and proxy tools linked to the North Korean Lazarus group that now contain modifications compared to earlier versions. Researchers first observed a confirmed attack case where a malware was distributed via a web server running an outdated 2013 version of Apache Tomcat, which is vulnerable to various attacks. "The threat actor used the web server to install backdoors, proxy tools, etc.," the researchers said. [caption id="attachment_73866" align="aligncenter" width="1000"]Andariel APT Apache Tomcat compromised to spread malware by Andariel APT. (Credit: Ahnlab)[/caption]

Malware Used by Andariel APT in this Campaign

The first of the two malware strains used in the latest campaign was Nestdoor, a remote access trojan (RAT) that has been active since May 2022. This RAT can execute commands from the threat actor to control infected systems. Nestdoor has been found in numerous Andariel attacks, including those exploiting the VMware Horizon product’s Log4Shell vulnerability (CVE-2021-44228). The malware is developed in C++ and features capabilities such as file upload/download, reverse shell, command execution, keylogging, clipboard logging, and proxy functionalities. A specific case in 2022 involved Nestdoor being distributed alongside TigerRAT using the same command and control (C&C) server. Another incident in early 2024 saw Nestdoor disguised as an OpenVPN installer. This version maintained persistence via the Task Scheduler and communicated with a C&C server. The Andariel APT has been developing new malware strains in the Go language for each campaign. Dora RAT, a recent discovery is one such malware strain. The backdoor malware supports reverse shell and file transfer operations and exists in two forms: a standalone executable and an injected process within "explorer.exe." The latter variant uses an executable in WinRAR SFX format, which includes an injector malware. The Dora RAT has been signed with a valid certificate from a UK software developer in an attempt to make it look legitimate.

Additional Malware Strains

  • Keylogger/Cliplogger: Performs basic functions like logging keystrokes and clipboard contents, stored in the β€œ%TEMP%” directory.
  • Stealer: It is designed to exfiltrate files from the system, potentially handling large quantities of data.
  • Proxy: Includes both custom-created proxy tools and open-source Socks5 proxy tools. Some proxies are similar to those used by the Lazarus group in past attacks.
The Andariel group, part of the larger Lazarus umbrella, has shifted from targeting national security information to also pursuing financial gains. Last month, the South Korean National Police Agency revealed a targeted campaign of the Andariel APT aimed at stealing the country’s defense technology. Andariel APT hackers gained access to defense industry data by compromising an employee account, which was used in maintaining servers of a defense industry partner. The hackers injected malicious code into the partner’s servers around October 2022, and extracted stored defense technology data. This breach exploited a loophole in how employees used their personal and professional email accounts for official system access. Andariel APT's initial attack methodology primarily includes spear phishing, watering hole attacks, and exploiting software vulnerabilities. Users should remain cautious with email attachments from unknown sources and executable files from websites. Security administrators are advised to keep software patched and updated, including operating systems and browsers, to mitigate the risk of malware infections, the researchers recommended.

IoCs to Watch for Signs ofΒ Andariel APT Attacks

IoCs to monitor for attacks from Andariel APT group include: MD5s – 7416ea48102e2715c87edd49ddbd1526: Nestdoor – Recent attack case (nest.exe) – a2aefb7ab6c644aa8eeb482e27b2dbc4: Nestdoor – TigerRAT attack case (psfile.exe) – e7fd7f48fbf5635a04e302af50dfb651: Nestdoor – OpenVPN attack case (openvpnsvc.exe) – 33b2b5b7c830c34c688cf6ced287e5be: Nestdoor launcher (FirewallAPI.dll) – 4bc571925a80d4ae4aab1e8900bf753c: Dora RAT dropper (spsvc.exe) – 951e9fcd048b919516693b25c13a9ef2: Dora RAT dropper (emaupdate.exe) – fee610058c417b6c4b3054935b7e2730: Dora RAT injector (version.dll) – afc5a07d6e438880cea63920277ed270: Dora RAT injector (version.dll) – d92a317ef4d60dc491082a2fe6eb7a70: Dora RAT (emaupdate.exe) – 5df3c3e1f423f1cce5bf75f067d1d05c: Dora RAT (msload.exe) – 094f9a757c6dbd6030bc6dae3f8feab3: Dora RAT (emagent.exe) – 468c369893d6fc6614d24ea89e149e80: Keylogger/Cliplogger (conhosts.exe) – 5e00df548f2dcf7a808f1337f443f3d9: Stealer (msload.exe) C&Cs – 45.58.159[.]237:443: Nestdoor – Recent attack case – 4.246.149[.]227:1443: Nestdoor – TigerRAT attack case – 209.127.19[.]223:443: Nestdoor – OpenVPN attack case – kmobile.bestunif[.]com:443 – Dora RAT – 206.72.205[.]117:443 – Dora RAT

The Textbooks Were Wrong About How Your Tongue Works

29 May 2024 at 11:08
The perception of taste is remarkably complex, not only on the tongue but in organs throughout the body.

Β© Alamy

The taste bud diagram, used in many textbooks over the years, originated in a 1901 study but was actually showing the sensitivity of different areas of the tongue.

Setback Deals Blow to Neuralink’s First Brain Implant Patient, but He Stays Upbeat

22 May 2024 at 11:57
Elon Musk’s first human experiment with a computerized brain device developed significant flaws, but the subject, who is paralyzed, has few regrets.

Β© Rebecca Noble for The New York Times

Study Suggests Genetics as a Cause, Not Just a Risk, for Some Alzheimer’s

6 May 2024 at 12:19
People with two copies of the gene variant APOE4 are almost certain to get Alzheimer’s, say researchers, who proposed a framework under which such patients could be diagnosed years before symptoms.

Β© Vsevolod Zviryk/Science Source

A C.T. scan of a patient with Alzheimer’s disease.

Drought That Snarled Panama Canal Was Linked to El NiΓ±o, Study Finds

1 May 2024 at 01:01
The low water levels that choked cargo traffic were more closely tied to the natural climate cycle than to human-caused warming, a team of scientists has concluded.

Β© Nathalia Angarita for The New York Times

A cargo ship in the Panama Canal in September. Officials last year had to slash the number of vessels allowed through.
❌
❌