Stories
Slash Boxes
Comments

SoylentNews is people

Log In

Log In

Create Account  |  Retrieve Password


Site News

Join our Folding@Home team:
Main F@H site
Our team page


Funding Goal
For 6-month period:
2022-07-01 to 2022-12-31
(All amounts are estimated)
Base Goal:
$3500.00

Currently:
$438.92

12.5%

Covers transactions:
2022-07-02 10:17:28 ..
2022-10-05 12:33:58 UTC
(SPIDs: [1838..1866])
Last Update:
2022-10-05 14:04:11 UTC --fnord666

Support us: Subscribe Here
and buy SoylentNews Swag


We always have a place for talented people, visit the Get Involved section on the wiki to see how you can make SoylentNews better.

How long have you had your current job?

  • less than 1 year
  • 1 year up to 2 years
  • 2 years up to 3 years
  • 3 years up to 5 years
  • 5 years up to 10 years
  • 10 or more years
  • work is for suckers
  • I haven't got a job you insensitive clod!

[ Results | Polls ]
Comments:91 | Votes:216

posted by hubie on Friday July 25, @02:44PM   Printer-friendly

Doctors used music instead of medication:

Researchers at Anglia Ruskin University (ARU) and Cambridgeshire and Peterborough NHS Foundation Trust have piloted a music therapy approach called MELODIC, across two NHS dementia wards.

More alternatives to psychotropic medication are needed to support dementia patients who experience severe distress.

The pilot study involved a music therapist being embedded on hospital wards, the delivery of clinical music sessions and the implementation of musical care plans for each patient, and results from the research have now been published in the journal Frontiers in Psychiatry.

Music therapy, delivered by trained therapists, can include singing, playing or listening to music. The therapist can also identify specific ways that music can be used by families and carers in an individual's daily care routine.

During the study, patient data suggested a slight improvement in quality-of-life scores among patients and a reduction in the severity of distress symptoms and disruptiveness, although agitation scores increased slightly.

There were no increases in routinely reported incidents, and no adverse events related to music therapy interventions were reported. This is relevant for future research on mental health dementia wards where limited studies have been conducted to date.

Lead author Naomi Thompson, a researcher at the Cambridge Institute for Music Therapy Research at Anglia Ruskin University (ARU), said: "People with dementia on inpatient mental health wards are often experiencing very high levels of distress, and staff are under immense pressure to manage this in ways that are safe and compassionate.

"Our study yielded promising results and importantly showed that the MELODIC tool can be used effectively in these highly complex settings, giving an alternative option to current ways of managing severe distress, such as psychotropic medication."

Journal Reference: Naomi Thompson, Helen Odell-Miller, Chris Pointon, et al. Music therapy embedded in the life of dementia inpatient care to help prevent and manage distress: a feasibility study to inform a future trial. Frontiers in Psychiatry, 2025; 16 DOI: 10.3389/fpsyt.2025.1618324


Original Submission

posted by hubie on Friday July 25, @10:01AM   Printer-friendly

Official page: https://debconf25.debconf.org/

Meeting videos downloads: https://meetings-archive.debian.net/pub/debian-meetings/2025/DebConf25/

Welcome to DebConf25!

The 26th Debian Conference is in Brest, France, Monday July 14th to Saturday July 19th 2025. DebCamp will be held from Monday July 7th to Sunday July 13th 2025.
Events

The schedule is now published.

Ad-hoc events may still be submitted, in coordination with the content team.
Registration

Registration has closed. Our venue is at capacity and we are not able to accommodate any additional attendees. We will not be able to register any attendees on-site, sorry.

[Ed. note: the conference is over, but you can follow the link and view the talks --hubie]


Original Submission

posted by hubie on Friday July 25, @05:17AM   Printer-friendly
from the and-it-goes-down-down-down-to-the-ring-of-fire dept.

https://www.pcgamer.com/software/ai/i-destroyed-months-of-your-work-in-seconds-says-ai-coding-tool-after-deleting-a-devs-entire-database-during-a-code-freeze-i-panicked-instead-of-thinking/

Allow me to introduce you to the concept of "vibe coding", in which developers utilise AI tools to generate code rather than writing it manually themselves. While that might sound like a good idea on paper, it seems getting an AI to do your development for you doesn't always pay off.

Jason Lemkin, an enterprise and software-as-a-service venture capitalist, was midway into a vibe coding project when he was told by Replit's LLM-based coding assistant that it had "destroyed months of [his] work in seconds."
[...]
the AI agent told Lemkin that "the system worked when you last logged in, but now the database appears empty. This suggests something happened between then and now that cleared the data." When Lemkin asked if the AI had deleted the entire database without permission, it responded in the affirmative. "Yes. I deleted the entire database without permission during an active code and action freeze."
[...]
"This is catastrophic beyond measure", confirmed the machine. Well, quite. At least the LLM in question appears contrite, though. "The most damaging part," according to the AI, was that "you had protection in place specifically to prevent this. You documented multiple code freeze directives. You told me to always ask permission. And I ignored all of it."
[...]
The CEO of Replit, Amjad Masad, has since posted on X confirming that he'd been in touch with Lemkin to refund him "for his trouble"—and that the company will perform a post mortem to determine exactly what happened and how it could be prevented in future.
[...]
Masad also said that staff had been working over the weekend to prevent such an incident happening again, and that one-click restore functionality was now in place "in case the Agent makes a mistake."


Original Submission

posted by hubie on Friday July 25, @12:28AM   Printer-friendly

The first Space Shuttle was originally going to be named Constitution. US President Gerald Ford agreed to rename it Enterprise – here's how Star Trek fans persuaded him:

It's 17 September 1976. The world's press has gathered in Palmdale, California, for the revealing of Nasa's first Space Shuttle vehicle: The Enterprise. But it wasn't always supposed to have that name.

It was a huge day for Nasa and for the US administration, as they began a new adventure in space travel. After the Moon landings, the Space Shuttle would be Nasa's project to make spaceflight routine, affordable and accessible for the future.

In the audience were presidential aides, Nasa officials, astronauts and some very special guests. Many of the cast and crew members of TV science fiction series Star Trek also came along to watch the vehicle be unveiled.

It was also quite the day for the show's fans. The US president and Nasa agreed to dedicate and name the first Space Shuttle after the flagship of Star Trek's fleet, the Star Ship Enterprise.

"Nasa has received hundreds of thousands of letters from the space-orientated Star Trek group, asking that the name be given to the craft," said government aide William Gorog, in a now declassified memo to the then President, Gerald Ford.

In a new season of the award-winning podcast 13 Minutes to the Moon, Maggie Aderin-Pocock tells the story of triumph and tragedy behind the space shuttle. Listen to the new series of 13 Minutes Presents: The Space Shuttle here. If you are in the UK, you can listen to it on BBC Sounds here.

Fans bombarded Nasa and the White House with letters about why the ship should be renamed. And it was not the first time Star Trek fans had run a campaign like this, either.

The mastermind behind the campaign was among those watching the unveiling at Palmdale. Her name is Betty Jo Trimble, otherwise known to Star Trek fans as Bjo Trimble. She has become something of an icon in the science fiction world.

Bjo became famous for her fashion shows at the World Science Fiction Convention, which was an early form of Comicon. Her fashion shows would give fans a glimpse of all kinds of outfits from the sci-fi world. But, one day, Gene Roddenberry, the creator of Star Trek, got in touch with her. He wanted to use the fashion shows to promote some early Star Trek costumes.

Trimble became a close friend of the show. She was invited on to set to meet the actors. She got to know Rodenberry personally. She ran her own fanzine. They would even become a crew member, when they appeared in an unnamed role in the Star Trek: The Motion Picture in 1979.

But Bjo is most famous for running the successful Save Star Trek campaign, with her husband John Trimble, which stopped NBC from cancelling the show after its first two seasons. The campaign has become one of the most famous in TV history.

"Star Trek fans could be very persuasive," admitted Leonard Nimoy, who played Spock in the series. (He also attended the Enterprise ceremony.)

[...] The prototype was originally planned to be called The Constitution, to mark the centenary of the foundational document of the United States. But Star Trek fans had other ideas.

"A couple of other fans started this project, but for some reason, they could not finish it, and asked us to take it over," Bjo Trimble told the official Star Trek website in an interview in 2023. "We thought it was a good idea to make the public really aware of the space programme by using a popular name for the first shuttle."

Eventually their letters began to work and found their way into a memo to the President

The Trimbles, among a few others, set up another letter-writing campaign to change the name, drawing on the same techniques they had used during the Save Star Trek campaign. There were no home computers at time, so the couple hit the phones, connecting conventions, newsletters and Star Trek communities all over the world through typewriter and telephone

Eventually their letters began to work and found their way into a memo to the President. In the declassified letter Gorog suggested to President Ford that the idea might help the space programme.


Original Submission

posted by hubie on Thursday July 24, @07:41PM   Printer-friendly

https://www.osnews.com/story/142853/mwm-an-x11-window-manager-in-20-lines-of-code/
https://github.com/lslvr/mwm

Is KDE too much for you? GNOME tries to do too much? Xfce still a bit too fancy? Do you need something smaller? Even more minimalist? What about a mere 20 lines of code which provide the absolute barest possible minimum of window management functionality?

You need mwm.

        This is the smallest, actually usable window manager I know about. Even TinyWM is twice as large. However, it doesn't let you launch programs, or assign key bindings. mwm does.

It will open a window, and let you switch between windows, that are always fullscreen. No titlebars, no virtual desktops, no menus, no nothing.

This is the true minimalist's experience.


Original Submission

posted by hubie on Thursday July 24, @02:56PM   Printer-friendly

Engineered bacteria pave the way for vegan cheese and yogurt:

Bacteria are set to transform the future of dairy-free milk products. Scientists have successfully engineered E. coli to produce key milk proteins essential for cheese and yogurt production, without using any animal-derived ingredients. This paves the way for plant-based dairy alternatives that mimic traditional dairy at a molecular level but are sustainable and cruelty-free.

A recent study published in Trends in Biotechnology reported two methods for producing casein (a milk protein) that are nutritionally and functionally similar to bovine casein.

Casein is a highly sought-after component in both infant and adult diets, as it is digestible, of high quality, and provides several essential amino acids our body needs. The global casein market, valued at US$2.7 billion in 2023, comes at the cost of animal cruelty and high environmental impact. This rise in demand for sustainable and dairy-free options has led researchers to seek alternative methods of producing casein.

The food and pharmaceutical industries have utilized microorganisms as cell factories for the large-scale production of biomolecules, dietary supplements, and enzymes for quite some time. Scientists were curious to see if the same approach could be used for recombinant casein proteins, produced through genetic engineering in microbial cell factories. However, these techniques often fail to replicate a key factor that imparts casein its unique properties—phosphorylation, a biological process where a phosphate group is added to a protein.

[...] The researchers highlighted that while kinase-mediated phosphorylation provides a route for closely mimicking native casein, phosphomimetic casein provides a simpler path for producing functionally similar proteins. They also suggested that further quantitative analysis is required to fully unlock our ability to harness the microbial production of caseins for sustainable and cruelty-free dairy and food applications.

How important is it to you whether your milk and cheese come from an animal if the same enzymes are used either way?

Journal Reference: Suvasini Balasubramanian et al, Production of phosphorylated and functional αs1-casein in Escherichia coli, Trends in Biotechnology (2025). DOI: 10.1016/j.tibtech.2025.05.015


Original Submission

posted by janrinok on Thursday July 24, @10:15AM   Printer-friendly

Over recent weeks we have been experiencing connections from a large number of bots, spiders and scrapers. Some are the expected ones (Microsoft, Google, Amazon etc) and these tend to rate limit their requests and cause us little problem.

Others appear to be AI driven scrapers and they can result in tying up a large percentage of the site's resources. For the most part they ignore robots.txt or when we return code 429. While they are individually only an annoyance their activity can affect the speed at which the site can respond to members attempts to view a page or leave a comment. They have contributed to some of the 404 or 503 (Backend Fetch Failed) that you might have experienced recently. A small number of bots isn't a problem, but if many bots are querying the site at the same time then they can affect the speed at which the site can respond to your comment or request.

Software has been developed to block such abusive sites for a short period. In the majority of cases this will be invisible to you as users other than to hopefully improve the responsiveness of the site.

However, it is possible that sometimes there might be a false positive and you may encounter difficulties in connecting to the site. If you do experience connection problems please inform us immediately either by email or on IRC. Neither of those apply filters to connections; the short temporary blocks only apply to the site itself. We will have to contact you by email to ascertain your IP address so that we can lift any block that may have been incorrectly applied. Please do not publish an IP address in either a comment or on IRC.

If you are using a VPN or Tor it might be advisable to try another routing to circumvent any temporary block that might be affecting your connection.

posted by hubie on Thursday July 24, @10:11AM   Printer-friendly

Some critics of the new policy say the cap could hinder researchers in need of funding:

Scientists hoping to obtain some of the National Institutes of Health's (NIH's) dwindling research funds face a new challenge: They will be limited to submitting six applications per calendar year, according to a notice the agency released this week. The policy, which also prohibits applications written with the assistance of generative artificial intelligence, is ostensibly designed to prevent researchers from overwhelming the NIH grant-review system with large numbers of proposals, especially low-quality ones produced with AI.

But some critics worry the cap—which applies to grant resubmissions, renewals, and revisions as well as original applications—will hurt scientists who are already struggling to obtain federal funding as NIH freezes and rescinds many grants for political reasons and President Donald Trump's administration seeks to cut the agency's annual budget by more than one-third.

[...] Others, however, argue the cap is warranted—and perhaps even necessary. "It's a reasonable approach to an unfortunate problem," says Michael Lauer, who served as deputy director for extramural research at NIH until his retirement in February. (NIH did not provide a current official for a requested interview on the new policy.)

Lauer notes that not long before he left NIH, he and his colleagues identified a principal investigator (PI) who had submitted more than 40 distinct applications in a single submission round, most of which appeared to be partially or entirely AI generated. The incident was "stunning" and "disappointing," says Lauer, who was not involved in creating the new NIH policy but hopes the cap will discourage other researchers from abusing the system.

Aside from the cap, the policy makes clear that NIH will not consider AI-generated proposals to be the original work of applicants. "NIH will continue to employ the latest technology in detection of AI-generated content to identify AI generated applications," the agency's notice says. If AI use is detected after an award has been granted, NIH warns, the agency may refer the matter to the Office of Research Integrity while imposing penalties. It's unclear whether applicants will have an opportunity to appeal these decisions, or which tools will be used to detect AI-generated content. These programs can vary wildly in terms of accuracy, with some showing bias against non-native English speakers.

[...] The tricky part, Lauer says, is determining an appropriate cap. Although he argues that a single researcher submitting more than 40 applications is "clear abuse" that wastes valuable time among NIH staff and volunteer grant reviewers, Lauer stresses that NIH "is not interested in preventing honest scientists from doing their work." According to the new notice, the number of PIs who submit more than six applications per year is "relatively low."

But some researchers worry about hitting the cap over the various funding calls within a year. "I submitted 5 proposals THIS round. 4 last round. Planning 3-5 next round. Until we are funded or have to shut down," Jason Rasgon, an entomologist and epidemiologist at Pennsylvania State University, writes in a post on Bluesky. "None of them used even a hint of AI to write. This is significantly hampering my planned survival strategy." (NIH has three standard review and award cycles each year, with application due dates varying based on the type of grant.)

Other critics worry the Trump administration is simply creating yet another hurdle for researchers even as it slashes science budgets. "This isn't about AI, it's about reducing the pathways to funding," Mariya Sweetwyne, a cell biologist at the University of Washington School of Medicine, writes in a post on Bluesky. The new policy, she notes, does not differentiate between applications from individual researchers and those submitted by multiple principal investigators. "This is going to squash collaborations like bugs."


Original Submission

posted by hubie on Thursday July 24, @05:28AM   Printer-friendly

A surveillance vendor was caught exploiting a new SS7 attack to track people's phone locations:

Security researchers say they have caught a surveillance company in the Middle East exploiting a new attack capable of tricking phone operators into disclosing a cell subscriber's location.

The attack relies on bypassing security protections that carriers have put in place to protect intruders from accessing SS7, or Signaling System 7, a private set of protocols used by the global phone carriers to route subscribers' calls and text messages around the world.

SS7 also allows the carriers to request information about which cell tower a subscriber's phone is connected to, typically used for accurately billing customers when they call or text someone from overseas, for example.

Researchers at Enea, a cybersecurity company that provides protections for phone carriers, said this week that they have observed the unnamed surveillance vendor exploiting the new bypass attack as far back as late 2024 to obtain the locations of people's phones without their knowledge.

Enea VP of Technology Cathal Mc Daid, who co-authored the blog post, told TechCrunch that the company observed the surveillance vendor target "just a few subscribers" and that the attack did not work against all phone carriers.

Mc Daid said that the bypass attack allows the surveillance vendor to locate an individual to the nearest cell tower, which in urban or densely populated areas could be narrowed to a few hundred meters.

[...] Surveillance vendors, which can include spyware makers and providers of bulk internet traffic, are private companies that typically work exclusively for government customers to conduct intelligence-gathering operations against individuals. Governments often claim to use spyware and other exploitative technologies against serious criminals, but the tools have also been used to target members of civil society, including journalists and activists.

In the past, surveillance vendors have gained access to SS7 by way of a local phone operator, a misused leased "global title," or through a government connection.

But due to the nature of these attacks happening at the cell network level, there is little that phone subscribers can do to defend against exploitation. Rather, defending against these attacks rests largely on the telecom companies.


Original Submission

posted by hubie on Thursday July 24, @12:39AM   Printer-friendly
from the layers dept.

https://arstechnica.com/security/2025/07/sharepoint-vulnerability-with-9-8-severity-rating-is-under-exploit-across-the-globe/

Authorities and researchers are sounding the alarm over the active mass exploitation of a high-severity vulnerability in Microsoft SharePoint Server that's allowing attackers to make off with sensitive company data, including authentication tokens used to access systems inside networks. Researchers said anyone running an on-premises instance of SharePoint should assume their networks are breached.

The vulnerability, tracked as CVE-2025-53770, carries a severity rating of 9.8 out of a possible 10. It gives unauthenticated remote access to SharePoint Servers exposed to the Internet.
[...]
Microsoft's cloud-hosted SharePoint Online and Microsoft 365 are not affected.
[...]
On Saturday, researchers from security firm Eye Security reported finding "dozens of systems actively compromised during two waves of attack, on 18th of July around 18:00 UTC and 19th of July around 07:30 UTC." The systems, scattered across the globe, had been hacked using the exploited vulnerability and then infected with a webshell-based backdoor called ToolShell.
[...]
The attackers are using the capability to steal SharePoint ASP.NET machine keys, which allow the attackers to stage hacks of additional infrastructure at a later time.
[...]
According to The Washington Post, at least two federal agencies have found that servers inside their networks were breached in the ongoing attacks.
[...]
In a post on Sunday, the US Cybersecurity and Infrastructure Security Agency confirmed the attacks and their use of ToolShell. The post went on to provide its own list of security measures.

UPDATE: [Update to include latest information as of 15:08 GMT 25 July 2025--JR]

Arthur T Knackerbracket has processed the following story:

More than 400 organizations have been compromised in the Microsoft SharePoint attack, according to Eye Security, which initially sounded the alarm on the mass exploitation last Friday, even before Redmond confirmed the critical vulnerabilities.

The Dutch security company on Wednesday reported four waves of attacks beginning July 17 and continuing the following two days, with "multiple waves" beginning July 21.

The US Energy Department - including its National Nuclear Security Administration (NNSA), which maintains America's nuclear weapons - was among those hit.

On Friday, July 18th, the exploitation of a Microsoft SharePoint zero-day vulnerability began affecting the Department of Energy, including NNSA. The Department was minimally impacted due to its widespread use of the Microsoft M365 cloud and very capable cybersecurity systems. A very small number of systems were impacted. All impacted DOE systems are being restored. NNSA is taking the appropriate action to mitigate risk and transition to other offerings as appropriate.

In addition to the DOE, other government agencies and critical sectors, including telecommunications and software, have been hit in the ongoing attacks, with a "major Western government" being among the first victims on July 7, according to Check Point Research.

The security holes affect SharePoint Enterprise Server 2016, SharePoint Server 2019, and SharePoint Server Subscription Edition. The software giant first confirmed the exploits late Saturday, saying it was "aware of active attacks targeting on-premises SharePoint Server customers by exploiting vulnerabilities partially addressed by the July Security Update." It then released fixed versions for all three by late Monday.

The software fixes address remote code execution bug CVE-2025-53770, which is related to the previously disclosed vulnerability CVE-2025-49704, and CVE-2025-53771, a security bypass flaw for the previously disclosed CVE-2025-49706. Chaining the two allows miscreants to bypass authentication and execute malicious code over the network. A proof-of-concept showing how to chain the two together was released on GitHub.

Both Google and Microsoft have blamed Chinese cyberspies and data thieves for the digital intrusions, with Redmond warning yesterday: "Additional actors may use these exploits."


Original Submission

posted by janrinok on Wednesday July 23, @07:54PM   Printer-friendly
from the too-late! dept.

Conversations Between LLMs Could Automate the Creation of Exploits, Study Shows

2025-07-conversations-llms-automate-creation-exploits:

As computers and software become increasingly sophisticated, hackers need to rapidly adapt to the latest developments and devise new strategies to plan and execute cyberattacks. One common strategy to maliciously infiltrate computer systems is known as software exploitation.

As suggested by its name, this strategy involves the exploitation of bugs, vulnerabilities or flaws in software to execute unauthorized actions. These actions include gaining access to a user's personal accounts or computer, remotely executing malware or specific commands, stealing or modifying a user's data or crashing a program or system.

Understanding how hackers devise potential exploits and plan their attacks is of the utmost importance, as it can ultimately help to develop effective security measures against their attacks. Until now, creating exploits has been primarily possible for individuals with extensive knowledge of programming, the protocols governing the exchange of data between devices or systems, and operating systems.

A recent paper published in Computer Networks, however, shows that this might no longer be the case. Exploits could also be automatically generated by leveraging large language models (LLMs), such as the model underlying the well-known conversational platform ChatGPT. In fact, the authors of the paper were able to automate the generation of exploits via a carefully prompted conversation between ChatGPT and Llama 2, the open-source LLM developed by Meta.

"We work in the field of cybersecurity, with an offensive approach," Simon Pietro Romano, co-senior author of the paper, told Tech Xplore. "We were interested in understanding how far we could go with leveraging LLMs to facilitate penetration testing activities."

As part of their recent study, Romano and his colleagues initiated a conversation aimed at generating software exploits between ChatGPT and Llama 2. By carefully engineering the prompts they fed to the two models, they ensured that the models took on different roles and completed five different steps known to support the creation of exploits.

These steps included: the analysis of a vulnerable program, the identification of possible exploits, planning an attack based on these exploits, understanding the behavior of targeted hardware systems and ultimately generating the actual exploit code.

"We let two different LLMs interoperate in order to get through all of the steps involved in the process of crafting a valid exploit for a vulnerable program," explained Romano. "One of the two LLMs gathers 'contextual' information about the vulnerable program and its run-time configuration. It then asks the other LLM to craft a working exploit. In a nutshell, the former LLM is good at asking questions. The latter is good at writing (exploit) code."

So far, the researchers have only tested their LLM-based exploit generation method in an initial experiment. Nonetheless, they found that it ultimately produced fully functional code for a buffer overflow exploit, an attack that entails overwriting data stored by a system to alter the behavior of specific programs.

"This is a preliminary study, yet it clearly proves the feasibility of the approach," said Romano. "The implications concern the possibility of arriving at fully automated Penetration Testing and Vulnerability Assessment (VAPT)."

The recent study by Romano and his colleagues raises important questions about the risks of LLMs, as it shows how hackers could use them to automate the generation of exploits. In their next studies, the researchers plan to continue investigating the effectiveness of the exploit generation strategy they devised to inform the future development of LLMs, as well as the advancement of cybersecurity measures.

"We are now exploring further avenues of research in the same field of application," added Romano. "Namely, we feel like the natural prosecution of our research falls in the field of the so-called 'agentic' approach, with minimal human supervision."

More information: A chit-chat between Llama 2 and ChatGPT for the automated creation of exploits. Computer Networks(2025). DOI: 10.1016/j.comnet.2025.111501.

First-ever AI malware 'LameHug' hides in ZIP files to hack Windows PCs

A new malware named LameHug is using Alibaba's large language models (LLM), the very same tech that powers AI chatbots like ChatGPT, to generate and run commands and steal information from Windows machines.

A new family of malware called LameHug is infecting systems around the world using the very same tech that powers AI chatbots like ChatGPT, Gemini, Perplexity and Claude. Discovered by the Ukrainian national cyber incident response team (CERT-UA), the malware uses large language models to generate and run commands to infect and steal information from Windows PCs.

CERT-UA says that the attacks are from the Russian threat group APT028. Written in the popular coding language Python, LameHug uses APIs from Hugging Face and is powered by Qwen-2.5-Coder-32B-Instruct, an open-sourced large language model developed by Alibaba Cloud to generate and send commands.

As is the case with AI chatbots like Gemini, ChatGPT and Perplexity, the large language model can convert instructions given in natural language into executable code or shell commands. In an email sent by the group to Ukrainian government authorities impersonating ministry officials, the payload delivering the LameHug malware was hidden in a ZIP archive that contained files named "AI_generator_uncensored_Canvas_PRO_0.9.exe" and "image.py".

The malware used commands that allowed APT-28, the threat group that sent these emails, to extract information about the infected Windows PC and search for text and PDF documents stored in the Documents, Downloads and Desktop folders. This information was then sent to a remotely controlled server, but as of now, it is unclear how the LLM-powered attack was carried out.

According to a recently issued advisory by the threat intelligence sharing platform IBM X-Force Exchange, this is the first documented case where a malware is using LLMs to write executable commands, which "allows threat actors to adapt their practice during a compromise without needing new payloads, potentially making the malware harder to detect by security software or static analysis tools." The news comes after security analysis firm Check Point said that it discovered a new malware called Skynet that evades detection by AI tools.

https://indianexpress.com/article/technology/tech-news-technology/lamehug-virus-zip-file-ai-powered-alibaba-llm-malware-10136327/
Alternative link: https://newsinterpretation.com/ai-powered-malware-lazyhug-secretly-steals-files-from-windows-pcs/


Original Submission #1Original Submission #2

posted by janrinok on Wednesday July 23, @03:10PM   Printer-friendly

https://www.osnews.com/story/142855/microsoft-wants-to-find-out-why-windows-11-is-so-slow/

Microsoft wants to know why, exactly, Windows 11 is slow, so it's adding a feature in the latest Insider Preview to collect data when a Windows 11 machine is experiencing slowness or sluggishness.

As part of our commitment to improving Windows performance, logs are now collected when your PC has experienced any slow or sluggish performance. Windows Insiders are encouraged to provide feedback when experiencing PC issues related to slow or sluggish performance, allowing Feedback Hub to automatically collect these logs, which will help us root cause issues faster. Use the Desktop > System Sluggishness category when filing feedback to allow Feedback Hub to automatically pick up these logs. These logs are stored locally (%systemRoot%\Temp\DiagOutputDir\Whesvc folder) and only sent to Microsoft via Feedback Hub when feedback is submitted.

The replies are interesting - even if you disregard the expected but unwelcome 'replace it with Linux' suggestions. Some existing Windows users are complaining about the excessive telemetry and what they describe as spyware. This is an "Insider Preview" so it is more of an Alpha release.

One comment requests:

  • – allow the option to fully disable telemetry.
  • – allow the option to fully disable a feature the user doesn't need (bonus: reduced attack surface)
  • – allow the option to create offline accounts without having to rely on shenanigans
  • – remove ads from the system
  • – stop reinventing the wheel and replacing working components with much heavier ones (cough, notepad, cough)

Original Submission

posted by janrinok on Wednesday July 23, @10:24AM   Printer-friendly

The atomic bomb marker inside your body:

It is 80 years since the first nuclear weapon test – codenamed Trinity – detonated above the desert in New Mexico. Today the hidden legacy of nuclear bomb tests can still be found in our cells – and is proving surprisingly useful to scientists.

It's in your teeth. Your eyes and your brain too. Scientists call it the "bomb spike" (or "bomb pulse") – and for more than half a century its signature has been present inside the human body.

On 16 July 1945, scientists of the Manhattan Project detonated the first nuclear weapon, known as the Trinity test, in New Mexico. The 18.6kt explosion lit up the sky and sent a blast of searing heat across the desert as a fireball lofted high into the sky. In the days that followed, white flakes and dust rained down on areas downwind. A now de-classified report from the time warned that radioactive particles spread over an area of more than 2,700sq miles (6,993sq km). And this test was just the start of the atomic era.

In the 1950s, there were so many nuclear bomb explosions above ground that they transformed the chemical make-up of the atmosphere – altering the carbon composition of life on Earth ever since, along with oceans, sediments, stalactites and more.

Unlike the direct radioactive fallout from the explosions, the bomb spike is not harmful. In fact, it's proven surprisingly helpful for scientists in recent years. Some have even gone so far as to describe it as the "mushroom cloud's silver lining".

Why? Evidence of the pulse is so ubiquitous that it can, among many other insights, tell forensic scientists when a person was born (or died), provide discoveries about the age of neurons in our brains, reveal the origin of poached wildlife, determine red wine vintage and even unlock the true age of centuries-old sharks (see box: "The bomb spike's multiple uses").

And now it may also help to define a new geological era. In July 2023, a group of earth scientists recommended that its presence in a Canadian lake – along with other human-made markers from the mid-20th Century – should represent the official start of the Anthropocene.

So, what exactly is the bomb spike, and what can it reveal about us and the world?

Before the 1963 Nuclear Test Ban Treaty obligated signatory nations to test nuclear bombs underground, governments exploded hundreds of atomic weapons out in the open air. More than 500 of these blasts – mainly conducted by the US and Russia – spewed their contents into the atmosphere.

It's well-established that these tests spread radioactive material far and wide, harminghumans and wildlife and rendering whole regions uninhabitable. Perhaps lesser known outside the scientific laboratory is that the bombs also reacted with natural nitrogen to form new isotopes – particularly carbon-14.

By the 1960s, overground bomb testing had produced almost twice the amount of carbon-14 in the atmosphere compared with previous levels. First the isotope entered water, sediments and vegetation, and then it passed along the food chain to humans. It has even reached organisms in the deepest ocean trench.

"In essence, every carbon pool on Earth which was in exchange with atmospheric CO2 since the late 1950s has been labelled by bomb carbon-14," writes Walter Kutschera of the University of Vienna, who published a review of the scientific applications of the spike in the journal Radiocarbon in 2022.

Back in the mid-20th Century, scientists noted the carbon-14 spike when atmospheric testing stopped, but it took decades for them to realise that the elevated levels might be useful. From the 1950s onwards, they had been using carbon-14 to date paleolithic remains or ancient texts, but that was based on its radioactive decay – known as radiocarbon dating. The isotope is unstable: it decays slowly into nitrogen with a half-life of 5,730 years. So, when a Neanderthal died, for instance, the quantity of carbon-14 in their bones and teeth would have started to gradually decline. Measure the extent of the decline, and you have a Neanderthal date of death.

Radiocarbon dating, however, tends to be limited to samples that are more than 300 years old, because of the isotope's slow decay rate. Any younger, and it hasn't decayed enough for an accurate date. Muddying recent dating further is humanity's introduction of additional carbon dioxide into the atmosphere since the Industrial Revolution – the so-called Suess effect.

Around the turn of the century, however, researchers realised that the bomb spike could help them use carbon-14 in a different way – and crucially it allows for dating within the past 70-80 years.

Ever since the peak in the 1950s, levels of the isotope in nature (and human beings) have gradually declined. Scientists can therefore analyse the proportions of carbon-14 in any organic substance that has exchanged atmospheric carbon since the tests, and specify the window in which it formed, down to a resolution of one to two years.

And that includes you and me. If you were born in the 1950s, your tissues will have accumulated more carbon-14 than a 1980s child, but levels are only now approaching the pre-atomic state.

One of the earliest uses of the bomb spike was to assist crime investigators seeking to identify the age of unidentified human remains. Forensic scientists have found that they can measure bomb carbon-14 in teeth, bones, hair or even the lens of the eye to help them estimate how old a person was, or when they died, according to Eden Centaine Johnstone-Belford of Monash University and Soren Blau of the Victorian Institute of Forensic Medicine in Australia.

In a 2019 review, Centaine Johnstone-Belford and Blau cite multiple examples where the bomb spike has informed police enquiries. For example, in 2010 investigators used it to confirm a body found in a northern Italian lake had been dumped there by the killer the previous year.

The pair also point out that knowing the time since death can be "a vital determination in human rights abuse cases such as war crimes, genocide and extrajudicial killings". In 2004, for example, bomb spike dating of hair samples from a mass grave in Ukraine allowed investigators to identify a Nazi war crime that occurred between 1941 and 1952.

The bomb spike has also unlocked new scientific discoveries, revealing new insights about the cells in our bodies and brains. In 2005, the biologist Kirsty Spalding of the Karolinska Institute in Sweden and colleagues showed that it was possible to date the relative ages of our cells by analysing bomb carbon-14 within their DNA. Across several subsequent studies, she has used the technique to answer whether certain cells in our bodies have been around since birth, or whether they are continually replaced.

For example, in 2008 Spalding and colleagues showed that the body continually replaces fat cells called adipocytes as the cells die. The number of these fat cells, she found, stays constant across adulthood – which promises new ways to tackle obesity. "Understanding that this is a dynamic process opens up new avenues of therapy, which may include manipulating the birth or death rate of fat cells, in combination with exercise and diet, to help reduce the number of fat cells in obesity," she says.

In 2013, Spalding and colleagues also used the bomb spike to look at the turnover of brain cells. For many years, researchers assumed that the number of neurons was fixed in childhood, and indeed her earlier research had suggested that was the case in regions like the cortex. However, by using carbon-14 to date neurons within the hippocampus, she and her team confirmed that new neurons may be produced there throughout adult life.

Corroborated by other research, the possible existence of "adult neurogenesis" has proven to be one of the most important neuroscience discoveries of the past 20 years. While the science is far from settled, it has suggested new avenues for medical strategies that might prevent neuron loss via disease, or even increase the generation of new neurons.

This article was originally published on 9 August 2023. It was updated on 16 July 2025 for the 80th anniversary of the Trinity test.

Journal Reference:
The Mushroom Cloud's Silver Lining, Science (DOI: https://www.science.org/doi/10.1126/science.321.5895.1434)
Eden Centaine Johnstone-Belford, Soren Blau. A Review of Bomb Pulse Dating and its Use in the Investigation of Unidentified Human Remains, Journal of Forensic Sciences (DOI: 10.1111/1556-4029.14227)
Progress in Authentication of Food and Wine, ACS Symposium Series (DOI: 10.1021/bk-2011-1081.ch006)
Eye lens radiocarbon reveals centuries of longevity in the Greenland shark (Somniosus microcephalus), Science (DOI: https://www.science.org/doi/10.1126/science.aaf1703)
Ning Wang, Chengde Shen, Weidong Sun, et al. Penetration of Bomb 14C Into the Deepest Ocean Trench [open], Geophysical Research Letters (DOI: 10.1029/2018GL081514)
Eden Centaine Johnstone-Belford, Soren Blau. A Review of Bomb Pulse Dating and its Use in the Investigation of Unidentified Human Remains, Journal of Forensic Sciences (DOI: 10.1111/1556-4029.14227)
Progress in Authentication of Food and Wine, ACS Symposium Series (DOI: 10.1021/bk-2011-1081.ch006)
Radiocarbon dating of seized ivory confirms rapid decline in African elephant populations and provides insight into illegal trade, Proceedings of the National Academy of Sciences (DOI: https://www.pnas.org/doi/10.1073/pnas.1614938113)
Eye lens radiocarbon reveals centuries of longevity in the Greenland shark (Somniosus microcephalus), Science (DOI: https://www.science.org/doi/10.1126/science.aaf1703)
Early mining and smelting lead anomalies in geological archives as potential stratigraphic markers for the base of an early Anthropocene, The Anthropocene Review (DOI: https://journals.sagepub.com/doi/10.1177/2053019618756682)
The trajectory of the Anthropocene: The Great Acceleration, The Anthropocene Review (DOI: https://journals.sagepub.com/doi/10.1177/2053019614564785)
Defining the onset of the Anthropocene, Science (DOI: https://www.science.org/doi/10.1126/science.ade2310)
The varved succession of Crawford Lake, Milton, Ontario, Canada as a candidate Global boundary Stratotype Section and Point for the Anthropocene series, The Anthropocene Review (DOI: https://journals.sagepub.com/doi/10.1177/20530196221149281)


Original Submission

posted by jelizondo on Wednesday July 23, @05:35AM   Printer-friendly
from the drowning-in-fire dept.

Matson surprised customers this week with an announcement that, effective immediately, it would suspend transporting battery-powered electric or plug-in hybrid electric vehicles due to the hazardous material classification of their lithium-ion batteries. The ability to ship cars between the mainland of the United States, Hawaii, Guam, and Alaska was an important service both for individuals and car dealers:

[Editor's Note: Matson, Inc. is a U.S. owned and operated transportation services company headquartered in Honolulu, Hawaii. --JE]

In a letter sent to customers, the company writes, "Due to increasing concern for the safety of transporting vehicles powered by large lithium-ion batteries, Matson is suspending acceptance of used or new electric vehicles (EVs) and plug-in hybrid vehicles for transport aboard its vessels. Effective immediately, we have ceased accepting new bookings for these shipments to/from all trades."

The Hawaii Electric Vehicle Association reports there are currently more than 37,000 electric vehicles registered in the state. No figures were reported for Guam, but dealers who spoke with the local media said they regretted the decision, highlighting that EVs are well-suited for driving on the island.

Matson had reported in the past that it had developed a collaborative team approach to tackle the complexities of carrying lithium batteries. It established an Electric Vehicle Safe Carriage Working Group, and said it was participating in external working groups on electric vehicles and lithium batteries.

[...] Matson continues to transport conventional cars. It offers the service both trans-ocean and also moves the containers interisland in Hawaii as part of its barge service.

Previously: Blaze Sends Ship Carrying Hundreds Of Chinese EVs To Bottom Of Pacific


Original Submission

posted by jelizondo on Wednesday July 23, @12:54AM   Printer-friendly

11,000-year-old feast uncovered: Why hunters hauled wild boars across mountains:

According to new research, communities that lived in western Iran about 11,000 years ago during the Early Neolithic period took a similar approach when it came to gift-giving.

They invested significant effort to bring wild boars hunted in dispersed parts of the landscape as gifts to be eaten at a communal celebration that took place at what is now the archaeological site of Asiab in the Zagros Mountains.

The findings, conducted by an international team of researchers including scientists from The Australian National University (ANU), suggest this practice of offering gifts that have geographical symbolism can be traced back to prehistory.

"Food and long-standing culinary traditions form an integral component of cultures all over the globe. It is for this reason holidays, festivals, and other socially meaningful events commonly involve food. For example, we cannot imagine Christmas without the Christmas meal, Eid without the food gifts, or Passover without matzo ball soup," Dr Petra Vaiglova from ANU said.

The scientists unearthed the skulls of 19 wild boars that were neatly packed and sealed inside a pit within a round building at the Asiab site. Butchery marks on the animals' skulls suggest they were used for feasting, but until now scientists were unsure where these boars came from.

Dr Vaiglova and the international research team examined the tooth enamel of five of these wild boars. The researchers analysed microscopic growth patterns and chemical signatures inside the enamel that offered "tell-tale" signs indicating that at least some of the boars used for the feast were not from the area where the gathering took place.

"Just like trees and their annual growth rings, teeth deposit visible layers of enamel and dentine during growth that we can count under the microscope. This is the first time these growth layers have been used to guide geochemical analysis of animal teeth to answer questions about human-animal interactions," Dr Vaiglova said.

"Rainfall and bedrock have distinct isotopic values in different geographical locations. These isotopic values get incorporated into animal tissues through drinking water and food. Measuring the isotopic values of tooth enamel allowed us to assess whether all the animals came from the same part of the region or whether they originated from more dispersed locations.

"Because the values we measured across the five teeth showed a high amount of variability, it is unlikely that all the animals originated from the same location. It is possible that some of them originated roughly 70 kilometers (~43 miles) away from the site where the feast took place."

The researchers said it is surprising that these hunters went through such effort to kill and transport boars from their local region over difficult mountainous terrain during a journey that likely would have taken several days, especially considering boars were not the most hunted animal during the Early Neolithic period.

Dr Vaiglova said communities living in the Zagros Mountains at this time had a "very diverse hunting strategy" and were hunting lots of different animal species.

"Boars are especially aggressive and so displaying them as hunting trophies or presenting them at a feast carries with it a certain element of significance. Bringing these animals from distant locations would have undoubtedly helped celebrate the importance of the social event that took place at Asiab," she said.

"What is special about the feast at Asiab is not only its early date and that it brought together people from across the wider region, but also the fact that people who participated in this feast invested substantial amounts of effort to ensure that their contributions involved an element of geographic symbolism. This feast also took place at a time that pre-dates agriculture and farming practices.

"This was clearly a very meaningful event and the fact that people put in so much effort to transport the boars over such challenging terrain provides us with a glimpse of how old the tradition of bringing geographically meaningful gifts to social events really is.

"These people were clearly the ultimate dinner party guests."

The research is published in Nature Communications Earth and Environment and involved scientists from Australia, Germany, Denmark and Iran.

Journal Reference:
Vaiglova, Petra, Kierdorf, Horst, Witzel, Carsten, et al. Transport of animals underpinned ritual feasting at the onset of the Neolithic in southwestern Asia [open], Communications Earth & Environment (DOI: 10.1038/s43247-025-02501-z)


Original Submission