In North Yorkshire, England, a 22-inch rat was removed from a home, highlighting a worsening rodent infestation in the area. Local officials are calling for increased pest control efforts and funding to address the problem.
The New Orleans Police Department's evidence room is reportedly overrun by rats, with Chief Anne Kirkpatrick stating that the rodents are eating the marijuana stored there. The dilapidated headquarters also suffers from broken air conditioners and non-functional elevators, leading to unsanitary working conditions for staff. In response, city council members have approved a new building lease for the police department, aiming to address the issue and improve morale among employees.
The Lazarus hacking group, believed to be based in North Korea, is exploiting the Log4j vulnerability to deploy new malware, including two remote access trojans (RATs) named NineRAT and DLRAT, as well as a malware downloader called BottomLoader. The use of the D programming language is unusual and likely chosen to evade detection. The campaign, dubbed "Operation Blacksmith," began in March 2023 and targets manufacturing, agricultural, and physical security companies globally. Lazarus' tactics and tools continue to evolve, demonstrating the group's adaptability. The malware allows for command and control communication via Telegram and supports various commands for information gathering, file exfiltration, and system manipulation. Cisco Talos researchers suspect that Lazarus may share collected data with other advanced persistent threat (APT) groups.
The ultra-rare Uromys vika, a giant rat twice the size of a common rat and known for chewing through coconuts, has been caught on camera for the first time. Found only on the island of Vangunu in the Solomon Islands, the species was first identified in 2017 and is considered critically endangered. The recent images captured by trap cameras show four different animals, with one male and the rest female. The discovery is significant as the Vangunu giant rat's habitat is rapidly declining due to logging, and if logging proceeds, it could lead to the species' extinction.
Google warns of threat actors using a public proof-of-concept exploit called Google Calendar RAT, which utilizes the Calendar service as a command-and-control (C2) infrastructure. The exploit creates a covert channel by exploiting event descriptions in Google Calendar, making it difficult for defenders to detect malicious activity. While Google has not observed the use of Google Calendar RAT in the wild, Mandiant has seen multiple actors sharing the exploit on underground forums. This follows previous instances of threat actors abusing Google services for their operations.
A customer at a Whataburger drive-thru in Daphne, Alabama, captured a video of a rat feasting on bread inside the restaurant. Whataburger promptly closed the location, initiated a deep cleanse, and notified pest control. After passing a health department inspection, the restaurant has since reopened. The incident is considered isolated, as the Daphne location has no history of such incidents and has scored high on past health inspections. Whataburger is committed to cleanliness and food safety, reinforcing cleaning procedures to ensure their restaurant exceeds food safety standards.
Whataburger's Daphne location in Alabama has reopened after temporarily closing for cleaning due to a customer-recorded video showing a rat in the bread racks. The restaurant underwent a deep cleanse, notified pest control, and worked with the health department to ensure a full inspection was completed. Whataburger stated that this was an isolated incident and that they are committed to cleanliness and food safety at their restaurants.
The iRecorder Screen Recorder app, which had over 50,000 downloads from Google Play, was found to have been updated with malicious code that allowed it to surreptitiously record nearby audio every 15 minutes and send it to an attacker-controlled server. The app used code from AhMyth, an open source RAT, and was heavily modified to become AhRat. The purpose of the app remains unclear, but it is possible that it is part of an active espionage campaign. Google has not commented on the discovery of the malicious app.
A Manhattan couple found a dead rat in their takeout order from a Korean restaurant called Gammeeok, sparking a bitter dispute with the restaurant owner. The couple claimed that the manager was unsympathetic and that they were seeking an apology, which never came. The restaurant denied the claims and plans to take legal action against the couple. The restaurant had a C rating, the lowest mark a restaurant can receive to remain in operation, and had racked up 79 violation points when it was inspected by the Health Department in January. The couple plans to take legal action against the restaurant.