Connect with us

Press Release

Hackers target Russian businesses with ransomware that was disclosed by Conti.

Published

on

Hackers target Russian businesses

Using the Conti ransomware’s stolen source code, a hacking group produced their own ransomware to be used in cyberattacks against Russian organisations.

We frequently hear about ransomware attacks that target businesses and encrypt data, but we hardly ever hear about assaults on Russian organisations.

This absence of attacks is a result of Russian hackers’ widespread conviction that if they do not target Russian targets, then the nation’s law enforcement will ignore attacks on other nations.

The situation has changed, though, as the hacking gang NB65 is now launching ransomware assaults against Russian firms.

Russian targets for ransomware
An organisation known as NB65 has been hacking Russian organisations for the past month, collecting their data, and exposing it online while claiming responsibility for the attacks on Russia’s invasion of Ukraine.

The document management company Tensor, the Russian space agency Roscosmos, and the state-owned Russian Television and Radio broadcaster VGTRK are among the Russian organisations that the hacking group claims to have attacked.

The attack on VGTRK was particularly noteworthy because it is claimed that 786.2 GB of data, including 900,000 emails and 4,000 files, were stolen and then released on the DDoS Secrets website.

The NB65 hackers have recently adopted a new strategy and, since the end of March, have been targeting Russian enterprises with ransomware attacks.

This is made even more intriguing by the fact that the hacker organisation used the Conti Ransomware operation’s leaked source code to construct their own ransomware. Conti is a group of Russian threat actors that forbid their members from assaulting targets in Russia.

A security researcher released 170,000 internal chat conversations and the source code for Conti’s operation after they sided with Russia in the war on Ukraine.

Threat researcher Tom Malka originally alerted BleepingComputer to NB65’s activities, but we were unable to locate a ransomware sample, and the hacking collective was unable to offer one either.

But yesterday, a sample of the modified Conti ransomware executable used by the NB65 was released to VirusTotal, giving us a look at how it operates.

This sample is recognised as Conti by almost all antivirus vendors on VirusTotal, and Intezer Analyze found that it shares 66% of the code with other Conti ransomware strains.

The ransomware developed by NB65 would append the when encrypting files, according to a test by BleepingComputer.

The names of the encrypted files have an NB65 extension.

Throughout the encrypted device, the ransomware will also produce ransom notes with the filename R3ADM3.txt. The threat actors will blame President Vladimir Putin for invading Ukraine for the cyberattack.

“We keep a careful eye on things. War crimes should not have been committed by your president. Look no further than Vladimir Putin for someone to blame for your current condition “reads the NB65 ransomware message displayed below.

In order to prevent existing decryptors from functioning, the NB65 hacker gang adjusted its encryptor for each victim based on the first Conti source code leak, according to a spokesperson who spoke to BleepingComputer.

“It has been changed such that no decryptor created by Conti will function. A random key is generated for each deployment depending on a few variables that we alter for each target, “According to NB65, BleepingComputer.

Without speaking to us, there is truly no way to decode.

NB65 informed us that they did not anticipate hearing from their victims at this time because they have not received any correspondence from them.

We’ll let NB65’s justifications for assaulting Russian groups speak for themselves.

Continue Reading

Press Release

Characteristics That Set Mega888 Apart From Other Online Casinos

Published

on

Characteristics That Set Mega888 Apart From Other Online Casinos

The world of online gaming has never been the same since the launch of Mega888. It may be argued that the casino is the greatest online casino for all of your gambling needs because it has accomplished so much in such a short period of time.

There is a list of other online casinos, however the majority of them cannot be compared to Mega888. So what precisely sets Mega888 apart from other online casinos? We’ve put together a collection of justifications to aid you comprehend Mega888’s virtues.

The casino provides patrons with a wealth of amenities. So, these are the characteristics that set Mega888 apart from other online casinos in the gambling sector.

Quality of the Online Casino Overall
Prior to going any further, it is important to note the casino’s general level of excellence. One of the main reasons Mega888 is trustworthy is because it never takes advantage of or scams its customers.

The casino will take steps to protect every player from fraud of any kind, making Mega888 a trustworthy and respectable online casino. The Mega888 team is always developing new features to improve the playing experience.

The high-quality games that Mega888 has to offer are among its best features. The online casino’s selection of games goes well beyond simply having outstanding gameplay. The online casino is top-notch because the games have incredible graphics and the casinos provide outstanding customer service to all of their customers.

Mega888 Has Several Different Games.
The range of games available at Mega888 is one of the premium attractions. Mega888 provides an incredible selection of games, all of which are of the highest calibre. The online casino offers a wide variety of games, including shooting, fishing, and arcade games.

Additionally, if you still think that this is insufficient, players can choose from a number of table games. The developers at Mega888 are constantly working to provide fresh material for the players at the online casino, so whenever a player enters the site, they will find new games.

To keep the platform updated with new games each month, the online platform occasionally undergoes maintenance. Consequently, each time you play at the online casino, you will have a distinctive gaming experience. Players can currently choose from hundreds of slot games, numerous live table games, and much more.

Mega888’s security is impenetrable.
The security of the Mega888 is one of its key characteristics. All gamers at Mega888 are helped by the security system’s design, which protects them from danger or attacks from outside sources. However, this wouldn’t have been possible if Mega888 hadn’t given the security team a sizable sum of money from their annual budget.

This indicates that the online casino places a high priority on security and won’t compromise it for anything. There is no history of fraud or account hacking at the online casino’s security. It demonstrates that the online casino ensures the confidentiality of all player financial and personal information right from the start.

You won’t ever need to be concerned about a hack or scam involving your account. The online casino has a good reputation, and Mega888 has received approval from numerous organisations as a legitimate online gaming platform. Additionally, numerous licencing companies have endorsed the casino, demonstrating that it is a secure and safe location to gamble.

The two-factor authentication barrier that Mega888 has for players between the email and the Mega888 Apk is its best security feature. This means that it would be nearly impossible for any outside attacker to access a player’s account without going through two distinct layers of security.

Additionally, if a hacker tries to steal money from a transaction, the online casino’s management team will immediately transfer the money to the legitimate owner after learning about the behaviour.

The security system’s usage of a 128-bit encryption technique is another observable aspect. The casino maintains sensitive data using this technique, including user names, passwords for Mega888 accounts, and financial information.

The online casino’s high level of encryption prevents many hackers from accessing any accounts. Last but not least, the online casino has a firewall that prevents hackers from accessing the site.

Services for Instant Cash Out Using Mega888
Every online casino has its unique cash-out options, and given that these services are available online, it is crucial for the platform to guarantee that the casino offerings are reliable and prompt. Mega888 ensures that their services are simple to use.

All of Mega888’s services to its players appear to be seamless. All that is required of players is consistency and a willingness to take financial risks when playing at an online casino. The casino has remarkable and simple processes in place so that players may withdraw their money with little hassle.

You must get in touch with a dealer in order to collect your money. You have a number of options for doing that, some of which include WeChat, real-time chat, phone calls, or WhatsApp. Make sure that the choice you choose is practical for you since the dealers Mega888 offers are knowledgeable, competent, and professional.

Every request a player submits receives a response within 24 hours, and any questions they may have will be addressed as soon as possible. Players can retrieve their money in the quickest and safest possible manner in this fashion.

Last Words
Overall, Mega888 might have a lot of characteristics that make it a casino you definitely want to play at. However, before you take the major step of gambling with your own money, it’s crucial to understand more about the games and their rules.

Continue Reading

Press Release

T-Mobile data leak revealed call logs and phone numbers

Published

on

T-Mobile data leak revealed call logs and phone numbers

T-Mobile has disclosed a data breach that exposed customer proprietary network information (CPNI), which includes phone numbers and call history.

T-Mobile started texting consumers about a “security incident” that revealed the details of their accounts yesterday.

T-Mobile claims that recently, their systems had “malicious, unauthorised access” uncovered by their security staff. T-Mobile hired a cybersecurity company to conduct an investigation, and the results showed that threat actors had gotten access to CPNI, or customer-generated network information, used for telecommunications.

Phone numbers, call history, and the number of lines on an account are among the data compromised in this attack.

“The Federal Communications Commission (FCC) regulations’ definition of customer proprietary network information (CPNI) was accessed. The CPNI that was accessed might have included your phone number, the number of lines you have subscribed to, and, in some cases, call-related data gathered as part of your wireless service’s routine operation “T-Mobile claimed in a notification of a data breach.

According to T-Mobile, the compromised data did not include the names, addresses, email addresses, financial information, credit card information, social security numbers, tax IDs, passwords, or PINs of account holders.

T-Mobile claimed that this hack only affected a “small number of consumers (less than 0.2%)” in a statement to BleepingComputer. There are roughly 200,000 persons who have been impacted by this breach out of T-estimated Mobile’s 100 million customers.

“Less than 0.2% of our clients are now receiving notifications that some account information may have been improperly accessed. Names connected to the account, financial information, credit card details, social security numbers, passwords, PINs, and physical or email addresses were NOT among the data obtained. Phone numbers, the number of lines a user subscribes to, and, in a few rare situations, call-related data gathered as part of routine operation and service, were among the data that may have been accessed “Tells BleepingComputer, T-Mobile.

Anyone who has received a text alert about this incident should be on the watch for any suspicious texts that seem to be from T-Mobile and ask for information or contain links to websites that are not owned by T-Mobile.

Threat actors frequently employ information they have obtained from other targeted phishing and smishing efforts in an effort to obtain sensitive data such login names and passwords.

Prior data breaches at T-Mobile occurred in 2018, 2019 for prepaid customers, and in March 2020, which exposed personal and financial information.

Continue Reading

Press Release

According to an internally sourced Facebook post, Rob LathERN, CHIEF OF ADVERTISING INTEGRITY who handled ads around sensitive subjects, left the company on Dec. 30 (KATIE PAUL/REUTERS).

Published

on

ads around sensitive subjects

Internal Facebook post indicates Rob Leathern, chief of advertising integrity who handled ad products around sensitive subjects, left the company on December 30  —  (Reuters) – Facebook Inc’s chief of advertising integrity, who handled the company’s ad products around sensitive subjects …

Continue Reading

Trending