Toggle light / dark theme

Get the latest international news and world events from around the world.

Log in for authorized contributors

Early galaxies—or something else? Webb uncovers 300 unusually bright objects

In a new study, scientists at the University of Missouri looked deep into the universe and found something unexpected. Using infrared images taken from NASA’s powerful James Webb Space Telescope (JWST), they identified 300 objects that were brighter than they should be.

Tiny robots use sound to self-organize into intelligent groups

Animals like bats, whales and insects have long used acoustic signals for communication and navigation. Now, an international team of scientists has taken a page from nature’s playbook to model micro-sized robots that use sound waves to coordinate into large swarms that exhibit intelligent-like behavior.

The robot groups could one day carry out complex tasks like exploring disaster zones, cleaning up pollution, or performing from inside the body, according to team lead Igor Aronson, Huck Chair Professor of Biomedical Engineering, Chemistry, and Mathematics at Penn State.

“Picture swarms of bees or midges,” Aronson said. “They move, that creates sound, and the sound keeps them cohesive, many individuals acting as one.”

Massive magnets are on the move: Repurposing electromagnets for research

Plan a route, grab some snacks, and fuel up. Engineers and scientists have been sending massive magnets from U.S. Department of Energy (DOE) national labs on cross-country road trips.

Magnets are at the heart of many scientific instruments at DOE’s Brookhaven National Laboratory. They are not like typical refrigerator magnets, which apply a relatively weak and uniform force to . These electromagnets are often incredibly large and powerful, with variable fields that can be controlled by changing the electric current that runs through them.

One of their applications is to apply magnetic force to subatomic particles. For example, the Relativistic Heavy Ion Collider (RHIC) is made of superconducting electromagnets that steer and focus particle beams as they circulate through the accelerator at nearly the speed of light.

Next-level pixel-particle analogy uses quantum-inspired math to clarify noisy medical images

Medical imaging methods such as ultrasound and MRI are often affected by background noise, which can introduce blurring and obscure fine anatomical details in the images. For clinicians who depend on medical images, background noise is a fundamental problem in making accurate diagnoses.

Methods for denoising have been developed with some success, but they struggle with the complexity of noise patterns in and require manual tuning of parameters, adding complexity to the denoising process.

To solve the denoising problem, some researchers have drawn inspiration from , which describes how matter and energy behave at the atomic scale. Their studies draw an analogy between how particles vibrate and how pixel intensity spreads out in images and causes noise. Until now, none of these attempts directly applied the full-scale mathematics of quantum mechanics to image denoising.

Study reveals mechanisms of rapidly driven plasma magnetic reconnection

A research team from the Yunnan Observatories of the Chinese Academy of Sciences has shed new light on the magnetic reconnection process driven by rapidly expanding plasma, using magnetohydrodynamic (MHD) numerical simulations. Their findings, published recently in Science China Physics, Mechanics & Astronomy, reveal previously unobserved fine structures and physical mechanisms underlying this fundamental phenomenon.

Magnetic reconnection—a process where break and rejoin, releasing massive energy—is critical to understanding explosive events in plasmas, from laboratory experiments to and space weather.

The team focused on how this process unfolds under rapid driving conditions, examining three distinct reconnection modes: flux pile-up, Sonnerup, and hybrid. These modes, they found, arise from variations in gas pressure and within the inflow region, where plasma is drawn into the reconnection site.

Scientists Invent Plastic That Nature Eats 2,800 Feet Underwater

Scientists have unveiled a new biodegradable plastic that vanishes in one of the harshest environments on Earth—the deep sea.

In an experiment nearly 3,000 feet underwater, a bioengineered material called LAHB broke down while conventional plastics stayed intact. Deep-sea microbes not only colonized the plastic’s surface, but actively digested it using specialized enzymes, turning it into harmless byproducts. This breakthrough suggests a promising solution to the global plastic crisis, especially in oceans where most waste lingers for decades or centuries.

Global plastic waste problem still looms.

Scientists May Have Finally Found the Strange, Frozen Hideout of Missing Sulfur

Scientists may have found the hiding place of missing cosmic sulfur—in icy space dust, bound in crown-shaped and chain-like molecules that escape detection. For years, scientists studying the chemistry of the cosmos have searched for sulfur in space, only to discover that it appears to be far les

Charon Ransomware Hits Middle East Sectors Using APT-Level Evasion Tactics

The threat actor behind the activity, according to Trend Micro, exhibited tactics mirroring those of advanced persistent threat (APT) groups, such as DLL side-loading, process injection, and the ability to evade endpoint detection and response (EDR) software.

The DLL side-loading techniques resemble those previously documented as part of attacks orchestrated by a China-linked hacking group called Earth Baxia, which was flagged by the cybersecurity company as targeting government entities in Taiwan and the Asia-Pacific region to deliver a backdoor known as EAGLEDOOR following the exploitation of a now-patched security flaw affecting OSGeo GeoServer GeoTools.

“The attack chain leveraged a legitimate browser-related file, Edge.exe (originally named cookie_exporter.exe), to sideload a malicious msedge.dll (SWORDLDR), which subsequently deployed the Charon ransomware payload,” researchers Jacob Santos, Ted Lee, Ahmed Kamal, and Don Ovid Ladore said.

Cybercrime Groups ShinyHunters, Scattered Spider Join Forces in Extortion Attacks on Businesses

An ongoing data extortion campaign targeting Salesforce customers may soon turn its attention to financial services and technology service providers, as ShinyHunters and Scattered Spider appear to be working hand in hand, new findings show.

“This latest wave of ShinyHunters-attributed attacks reveals a dramatic shift in tactics, moving beyond the group’s previous credential theft and database exploitation,” ReliaQuest said in a report shared with The Hacker News.

These include the use of adoption of tactics that mirror those of Scattered Spider, such as highly-targeted vishing (aka voice phishing) and social engineering attacks, leveraging apps that masquerade as legitimate tools, employing Okta-themed phishing pages to trick victims into entering credentials during vishing, and VPN obfuscation for data exfiltration.

/* */